honeypot/passwords.txt

107641 lines
1.8 MiB

1739 root:root
1571 admin:admin
1436 root:admin
1404 root:password
1143 root:123456
1069 usuario:usuario
1068 root:raspberrypi
972 admin:1234
847 root:openelec
846 root:000000
836 root:dreambox
835 root:welc0me
799 admin:password
781 root:1234
751 admin:12345
737 root:12345
678 root:111111
654 support:support
646 ubnt:ubnt
641 root:uClinux
617 root:admintrup
584 root:!@
574 root:xmhdipc
567 root:default
558 pi:raspberry
556 root:anko
531 admin:admin1
501 root:system
478 root:ubnt
470 user:user
458 root:123456789
456 root:12345678
451 admin:7ujMko0admin
446 root:123
439 root:1qaz2wsx
434 admin:motorola
428 root:root123
425 root:qwerty
425 root:abc123
421 root:1234567
411 root:0000
407 root:123123
399 root:alpine
398 root:1234567890
391 admin:admin123
389 root:1q2w3e4r
383 test:test
383 root:abcd1234
377 root:-
374 root:1q2w3e
371 guest:guest
369 root:123qwe
363 root:1qaz@WSX
357 root:1qazxsw2
355 root:toor
349 root:admin123
340 root:1q2w3e4r5t
337 root:a123456
337 root:123321
331 root:1234qwer
329 root:cisco
322 root:redhat
316 root:abc123456
315 root:pass
314 root:666666
312 root:waldo
312 root:admin1
311 root:123abc
310 root:12qwaszx
309 root:1
308 root:changeme
307 root:adminadmin
306 root:11111
306 root:123qweasd
304 root:rootroot
303 root:123123123
302 root:nosoup4u
302 root:letmein
300 root:calvin
300 root:654321
296 root:root@123
296 root:abc@123
293 root:asd123456
293 root:1qazXSW@
292 root:987654321
291 root:2wsx3edc
290 root:qwe123
290 root:112233
288 root:huawei
288 root:123.com
287 root:123qweasdzxc
286 root:1111
285 root:manager
284 root:!QAZ2wsx
284 root:abc1234
284 root:CactiEZ
283 root:passw0rd
282 root:test
281 root:master
278 root:123654
278 oracle:oracle
276 root:test123
276 root:31415926
275 root:administrator
275 root:888888
274 root:public
273 service:service
272 root:11111111
271 root:dragon
269 root:root1234
268 root:1q2w3e4r5t6y
267 root:pa55w0rd
267 root:a1b2c3d4
267 root:4rfv$RFV
266 root:rpitc
264 root:oracle
264 root:P@ssw0rd
264 root:11223344
264 root:1a2b3c
263 root:1234567a
263 root:123qwe!@#
262 root:wubao
261 root:00000000
261 root:00000
259 root:12345qwert
258 root:cisco123
258 Password::
257 root:159357
256 admin:default
255 root:010203
255 root:1qaz!QAZ
252 root:qwer1234
251 root:q1w2e3r4
250 root:p@ssw0rd
250 root:pass123
250 root:apple
249 root:admin12345
249 root:789789
248 root:q1w2e3r4t5
248 root:12341234
248 root:123@abc
248 admin:admin1234
247 root:abc123!@#
247 root:Admin@123
246 root:asdasd
246 root:admin@123
246 root:aaaaaa
245 root:linux
245 root:a
245 root:123qwe123
245 mother:fucker
244 root:asdf1234
244 root:Zte521
244 root:12344321
244 root:147258
244 root:123qaz
243 root:server
243 root:qazwsx
243 root:1qaz@WSX3edc$RFV
242 root:google
241 root:driver
241 root:1122334455
240 root:daniel
240 root:asdf
240 root:abcd123456
239 root:qwerty123
239 root:123456q
238 root:seiko2005
238 root:rootme
238 root:linux123
238 root:Huawei@123
237 root:asd12345
236 root:1qaz3edc
236 root:0
236 admin:1111
235 root:rootadmin
235 root:nimda
235 root:admin001
235 root:aaa
235 root:123asd
235 admin:123456
234 root:1212
233 root:aa123456
233 root:a1234567
231 root:147852369
231 root:0123
230 root:147147
230 root:142536
229 root:qwertyuiop
229 root:computer
229 root:carlos
229 root:12121212
227 root:avonline
226 root:samsung
226 root:root1
226 root:Passw0rd
226 root:123@123
226 admin:manager
225 root:raspberry
225 root:passwd123
224 root:123qwer
224 admin:pfsense
223 root:rootpass
223 root:power
223 root:123!@#qwe
222 root:password123
222 root:123!@#
222 root:21vianet
222 admin:aerohive
221 root:lenovo
220 root:5201314
219 root:firewall
219 root:asdfg
219 root:159753
219 root:321
218 root:123654789
217 root:master123
217 root:Abc123
217 root:121212
217 root:1z2x3c4v
216 root:huawei123
216 root:225588
216 admin:changeme
214 root:123456aa
213 root:super
212 root:admin888
212 root:a1s2d3f4
212 root:1qaz2wsx3edc
212 root:1a2s3d4f
211 root:live
211 root:88888888
211 root:3.1415926
211 root:1qazse4
211 ftpuser:ftpuser
210 root:!QAZ@WSX
210 root:abc12345
209 root:123@qwe
207 root:1029384756
207 root:456123
207 root:110110
206 root:root123456
206 root:manager1
205 root:qwerty123456
205 root:123456!@#$%^
205 root:1qa2ws3ed
204 root:pi
204 root:centos
203 root:q1w2e3
203 root:1q2w
201 root:trustno1
201 root:caonima
200 root:asd123
200 root:admin123!@#
199 root:8812345
199 root:123.qwe
198 root:password1234
198 root:adminroot
198 root:1a2b3c4d
198 root:0p9o8i7u
197 root:q1w2e3r4t5y6
196 root:asterisk
196 root:admin123456
196 root:87654321
196 root:1qaz#EDC
196 nagios:nagios
195 root:superuser
195 root:qweasdzxc
194 root:pass1234
193 root:r00t123
193 root:password1
193 root:admin1234
193 root:Abcd1234
192 root:root12
191 root:superman
191 root:newroot
191 root:love
191 root:athens
191 root:admin_123
191 root:0000000000
190 root:r00t
190 root:qweasd
190 root:54321
189 root:user
189 root:qwert
189 root:qwertyui
189 root:Password1
189 postgres:postgres
188 root:passwd
188 root:access
188 root:Admin123
188 root:12301230
187 root:!@#$%^
187 root:peter
187 root:gateway
187 root:12345678910
187 root:3edc#EDC
186 root:@123456
186 root:ok
186 root:huawei@123
185 root:root00
185 root:guest
185 root:1234asdf
183 root:monitor
183 root:alex
183 root:01234567
183 root:1111111
183 root:789456
183 root:0123456
182 root:root12345
182 root:qazxsw
182 root:1234%^&*
181 root:q123456
181 root:operator
181 root:77777777
180 root:1qaz@wsx
180 git:git
179 root:Changeme123
179 root:123456abc
178 root:zaq12wsx
178 root:7777777
177 root:welcome
176 root:!@#123
176 root:synopass
176 root:masterkey
176 root:111
175 root:ubuntu
175 root:adrian
175 root:abc-123
175 root:abcd@123
175 root:1qaz@WSX3edc
174 root:!@#$%^&
173 root:qazwsxedc123
173 root:asdfghjkl
173 root:102030
173 root:1q2w3e,.
172 root:root123456789
172 root:internet
172 root:data
172 root:admin123456789
171 root:idc123
171 root:1qaz2wsx!@#
170 root:mysql
170 root:motorola
170 root:hello123
170 root:asdfgh
170 root:a123456789
170 root:369369
170 root:1qaz1qaz
169 ubuntu:ubuntu
169 root:root123!@#
169 root:qwerty1
169 root:qawsedrf
169 root:changeme123
169 root:abcd123
168 root:zxcvbnm
168 root:telnet
168 root:lol
168 root:lalala
167 root:welcome1
167 root:genesis
167 root:danny
167 root:anonymous
167 root:aaa123
167 root:0123456789
167 root:999999
167 root:123789
167 root:123qaz!@#
167 root:11
166 root:t0talc0ntr0l4!
166 root:sysadmin
166 root:p@$$w0rd
166 root:p@ssword
166 root:oracle123
166 root:meiyoumima
166 root:hello
166 root:azerty
166 root:abcde12345
165 root:!@#1234
165 root:abcd
165 root:Admin123!
165 root:222222
165 root:123456!@#
165 root:123456qwe
164 root:qwe123!@#
164 root:memory
164 root:963852741
163 root:mike
163 root:login
163 root:baidu.com
163 root:P@ssw0rd123
162 root:qwe123qwe
162 root:qaz123
162 root:hadoop
162 root:develop
162 root:demo
162 root:asdf123
162 root:admin2
161 root:support
161 root:service
161 root:password1!
161 root:100200
161 root:13579
160 root:crystal
160 root:asdasdasd
160 root:abc123!
159 root:147369
159 root:4321
159 root:1234!@#$
158 root:helloworld
158 root:fuckyou
158 root:casa
158 root:asd
158 root:admin321
158 root:909090
157 root:!QAZ1qaz
157 root:testing
157 root:root001
157 root:admin123$%^
157 root:P@ssw0rd1
157 root:Changeme_123
157 root:1234567!@#$%^&
156 root:tslinux
156 root:oracle1
156 root:cocacola
156 root:abcdabcd
156 root:aa123123
155 root:secret
155 root:qazxswedc
155 root:l3tm31n
155 root:install
155 root:778899
155 root:110120
154 root:router
154 root:qazqaz
154 root:office
154 root:monkey
154 root:abc@123456
154 root:123456a
154 root:1234abcd
153 root:temporal
153 root:power123
153 root:poiuyt
153 root:nagios
153 root:goodluck
153 root:1q1q1q
152 root:toto
152 root:hacker
152 1234:1234
151 root:supervisor
151 pi:raspberryraspberry993311
150 root:vagrant
150 root:asdfasdf
150 root:123456qwerty
149 root:zaq1xsw2
149 root:football
149 root:admin007
149 root:a123123
149 root:a1b2c3
149 root:1z2x3c
148 user:1234
148 tomcat:tomcat
148 root:backup
148 root:147258369
148 root:7654321
147 root:zxcv1234
147 root:1234554321
147 root:0987654321
147 root:321321
146 root:root01
146 root:recovery
146 root:qqq123
146 root:debian
146 root:clone
146 root:123@123a
146 root:123.456
145 root:shanghai
145 root:qq313994716.
145 root:murphy
145 root:abcdef
145 root:4444
144 root:xxxxxx
144 root:pepper
144 root:password@123
144 root:matrix
144 root:foobar
144 root:banana
144 root:Pa$$w0rd
144 root:123456!
144 root:12
143 root:vmware
143 root:qq123123
143 root:qazwsxedc
143 root:opendoor
143 root:iloveyou
143 root:apollo
143 root:abc
143 root:999999999
143 root:123456789a
143 root:1q2w3e4r5t6y7u
142 root:zxc123
142 root:test1
142 root:einstein
142 root:101010
142 root:5555
142 root:1qaz
142 admin:pass
141 root:!
141 root:redhat123
141 root:qweqwe
141 root:git
141 root:ferrari
141 root:741852
141 root:123567
141 root:6666
140 root:love123
140 root:digital
140 root:admin1234567
140 root:Passw0rd1234
140 root:1230
139 root:z1x2c3v4
139 root:vyatta
139 root:test1234
139 root:qq123456
139 root:pass12345
139 root:john
139 root:diablo
139 root:134679
139 root:123000
139 root:123admin
138 root:temp123
138 root:shadow
138 root:s123456
138 root:pa55word
138 root:mario
138 root:beacon
138 root:8520
138 root:4rfv5tgb
138 root:1qazxsw23edc
137 root:r00tr00t
137 root:jenkins
137 root:apple123
137 root:apache
137 root:Password123
137 root:0okm9ijn8uhb
136 root:jupiter
136 root:idc123456
136 root:cdnadmin
136 root:asdfghjk
136 root:admin!@#
136 root:admin01
136 root:1qw23er4
135 root:toshiba
135 root:temp
135 root:qwe12345
135 root:o12nu27
135 root:com123
135 root:anthony
135 root:aa
135 root:369258147
134 root:windows
134 root:qwerty12
134 root:pakistan
134 root:metallica
134 root:killer
134 root:jerry
134 root:ftp123
134 root:adminpassword
134 root:abc123@
134 root:Huawei12#$
134 root:963963
134 root:147852
134 operator:operator
133 root:!qazxsw2
133 root:zxcasdqwe123
133 root:testtest
133 root:root321
133 root:qwertyu
133 root:qwerty12345
133 root:qweqwe123
133 root:qazwsx12
133 root:network
133 root:baseball
133 root:aq1sw2
133 root:0727527122
133 root:1qaz#EDC5tgb
132 root:bbbbbb
132 root:aaron
132 root:aaaaaaaa
132 root:2000
131 root:qqq111
131 root:p
131 root:loveyou
131 root:joshua
131 root:gandalf
131 root:asdfqwer
131 root:Password
131 root:Aa123456
131 root:2
131 root:1qa2ws3ed4rf
130 root:qaz
130 root:please
130 root:passroot
130 root:nihao123
130 root:enter
130 root:angel123
130 root:abc.123
130 root:Admin123456
130 root:111111111
129 root:toor123
129 root:tester
129 root:teste123
129 root:test123456
129 root:config
129 root:albert
129 root:P@ssw0rd1234
129 root:123987
129 root:1qaz2wsx3
129 butter:xuelp123
128 root:server123
128 root:pfsense
128 root:galaxy
128 root:987654
128 root:1234.com
128 root:1234qwerasdf
128 root:123.321
127 root:x
127 root:qwe
127 root:qwert123
127 root:qwe123456
127 root:p@ssw0rd1
127 root:idc@123
127 root:caesar
127 mysql:mysql
127 backup:backup
126 root:zabbix
126 root:system123
126 root:security
126 root:qwer
126 root:qwerty1234
126 root:merlin
126 root:kingsoft
126 root:garfield
126 root:asd1234
126 root:aptx4869
126 root:adminpass
126 root:111222
126 ftp:ftp
125 root:!@#456
125 root:zzzzzz
125 root:zmxncbv
125 root:pass@word1
125 root:password!@#
125 root:orange
125 root:energy
125 root:andrea
125 root:abcdefg
125 root:aaa111
125 root:654123
125 root:123456qq
125 root:177@dg1
125 root:2wsx1qaz
125 root:1q2w3e4r5t6y7u8i9o0p
124 root:!!!111
124 root:zaq123
124 root:sistemas
124 root:redhat@123
124 root:martin
124 root:knight
124 root:boss
124 root:badboy
124 root:admin123#
124 root:a1b2c3d4e5
124 root:ZAQ!2wsx
124 root:336699336699
124 root:123457
123 root:!@#$%^&*()
123 root:!@#abc123
123 root:winner
123 root:webmaster
123 root:voyage
123 root:vandidei12
123 root:silver
123 root:qwerasdf
123 root:qqq
123 root:paris
123 root:lennon
123 root:idcidc
123 root:boston
123 root:ans#150
123 root:admin999
123 root:P@ssw0rd!
123 root:Passw0rd123
123 root:Passw0rd1
123 root:7758521
123 root:7410
123 root:123root
122 root:!@#321
122 root:!!!
122 root:zxc
122 root:zxcvbn
122 root:sunshine
122 root:sa
122 root:rush2112
122 root:l3tm3in
122 root:123456a?
122 root:7766
122 root:123mudar
121 test:test123
121 root:!@#!@#
121 root:!@#123456
121 root:thx1138
121 root:thomas
121 root:system32
121 root:qwer123
121 root:p0o9i8u7
121 root:online
121 root:michael
121 root:iceman
121 root:freedom
121 root:contact
121 root:connect
121 root:asd1234567
121 root:131313
121 root:2222
121 root:21vianet.com
121 root:6yhn7ujm
121 root:4dm1n
121 root:1QaZ2WsX
121 root:000
121 admin:root
120 root:www
120 root:wsad
120 root:test12345
120 root:server1
120 root:police
120 root:patrick
120 root:george
120 root:ftpuser
120 root:azsxdcfv
120 root:aq1sw2de3
120 root:angel
120 root:alpin
120 root:abc1234567
120 root:0123456789!qaz
120 root:8675309
120 root:159159
119 root:zxasqw12
119 root:valeria
119 root:starwars
119 root:scooter
119 root:roottoor
119 root:phoenix
119 root:doctor
119 root:b
119 root:abcd1234!@#$
119 root:abc123.
119 root:12345679
119 root:1986
119 root:1983sa
119 root:0147
118 root:*
118 root:root@1234
118 root:postgres
118 root:centos6svm
118 root:batman
118 root:amanda
118 root:Admin123!@#
118 root:741852963
118 root:998877
118 root:50000
118 root:7hur@y@t3am$#@!(*(
117 root:!2#4%6
117 root:xxxxx
117 root:whatever
117 root:tomtom
117 root:tiger
117 root:password@1
117 root:localhost
117 root:linux@123
117 root:informix
117 root:id
117 root:games
117 root:cooper
117 root:asdzxc
117 root:andrew
117 root:456852
117 root:321!@#
117 root:123.abc
117 root:2wsx#EDC
117 apache:apache
116 zabbix:zabbix
116 root:!@#123qwe
116 root:vision
116 root:samantha
116 root:rootpassword
116 root:rich
116 root:max
116 root:hello1234
116 root:fuck
116 root:fluffy
116 root:felix
116 root:adam
116 root:abcd12345
116 root:aaaa
116 root:a12345
116 root:P@$$w0rd
116 root:963963369
116 root:112358
116 root:1313
116 root:123qwerty
116 root:1qa2ws
116 hadoop:hadoop
115 root:victoria
115 root:sparky
115 root:morgan
115 root:jonathan
115 root:jasmine
115 root:g0df0r3v3r
115 root:cookie
115 root:chicken
115 root:alliance
115 root:ABCabc123
115 root:10000
115 root:8787
115 root:2112
115 root:2001
115 root:1qay2wsx
114 root:.
114 root:!@#ewq
114 root:w3lc0m3
114 root:test01
114 root:terminal
114 root:qwe123asd456
114 root:qazwsx123
114 root:letacla
114 root:guest1
114 root:eclipse
114 root:america
114 root:altavoces
114 root:alexis
114 root:account
114 root:Password!
114 root:100200300
114 root:9ijn8uhb7ygv
113 root:!@#$%^&*
113 root:zxiptv
113 root:valentin
113 root:pa$$w0rd
113 root:oliver
113 root:manager123
113 root:blahblah
113 root:asdqwe123
113 root:as123456
113 root:aqswdefr
113 root:admin_!@#
113 root:admin@admin
113 root:123qwe!@#QWE
113 root:1q2w3e$R%T^Y
112 testuser:testuser
112 root:..
112 root:!@#
112 root:zxm10
112 root:zxcvbnm123
112 root:qwe@123
112 root:mark
112 root:jessica
112 root:hunter
112 root:abcd1234!
112 root:1234512345
112 root:258258
112 root:123zxc
111 user:password
111 root:user1
111 root:qweasdzxc123
111 root:password123456
111 root:newpass
111 root:mnbvcxz
111 root:lanyue
111 root:111222333
111 root:1qazXSW@3edc
111 admin:qwerty
110 root:!@#$%^&*(
110 root:zaqxswcde
110 root:wilson
110 root:siemens
110 root:qwe123asd
110 root:object
110 root:net
110 root:info
110 root:dev
110 root:brian
110 root:blue
110 root:bailey
110 root:admins
110 root:adm1n
110 root:abcde
110 root:6969
110 root:1999
110 root:1234sa
110 root:123.0
110 root:1+1=2
109 test:123456
109 root:!QAZ2wsx#EDC
109 root:summer
109 root:qwerqwer
109 root:mariah
109 root:jason
109 root:fuckoff
109 root:falcon
109 root:adt123
109 root:abc!@#
109 root:1234567890-=
109 root:777777
109 root:555555
109 root:520520
109 root:0okmnji9
108 root:@dm1n
108 root:!@#$%12345
108 root:suporte
108 root:qwaszx
108 root:muffin
108 root:michel
108 root:mercedes
108 root:jeremy
108 root:jasper
108 root:happy
108 root:dolphin
108 root:dnflskfk
108 root:buffy
108 root:bobby
108 root:bin
108 root:bigband
108 root:asdfjkl;
108 root:admin12345678
108 root:P@ssword123
108 root:1111sa
108 root:111qqq
108 root:000000000
108 admin:admin01
107 user:123456
107 root:stones
107 root:q
107 root:qwert12345
107 root:private
107 root:home
107 root:dave
107 root:chinaidc!@#$%^&
107 root:business
107 root:admintest
107 root:admin2014
107 root:admin12
107 root:521521521
107 root:55558888
107 root:555888
107 root:1122
107 root:567%^&
107 anonymous:anonymous
106 root:zxcvzxcv
106 root:ts
106 root:talent
106 root:november
106 root:johnny
106 root:hwang
106 root:ftp
106 root:david
106 root:123qwert
106 root:112
106 root:1q2w3e4r5
106 root:
106 admin:123
105 root:webserver
105 root:s
105 root:pa$$word1
105 root:loveme
105 root:domain
105 root:casper
105 root:administrador
105 root:admin88
105 root:Password01
105 root:1234567899
105 root:1202091
105 root:147123
105 root:8888
105 root:11sa
105 root:3edc4rfv
104 ts3:ts3
104 root:testpass
104 root:suckmydick
104 root:student
104 root:stargate
104 root:sophie
104 root:scott
104 root:ranger
104 root:pascal
104 root:asd123!@#
104 root:Pa$$w0rd1
104 root:123456123456
104 root:88123456
104 root:951753
104 root:123123sa
104 root:012345
104 root:0.1234
103 root:#@!123
103 root:zxc123456
103 root:webadmin
103 root:parola
103 root:newyork
103 root:maverick
103 root:master1
103 root:king
103 root:command
103 root:caonimabi
103 root:asshole
103 root:asdasd123
103 root:andromeda
103 root:admin_1234
103 root:abc!@#456
103 root:abcabc123
103 root:PassWord
103 root:12345678a
103 root:123123qweqwe
103 root:990sf.net
103 root:12sa
103 root:8owmpiyddyo
102 username:password
102 root:www.baidu.com
102 root:video
102 root:steven
102 root:sistema
102 root:root2012
102 root:remote
102 root:password!
102 root:null
102 root:music
102 root:hao123.com
102 root:escape
102 root:changeme@123
102 root:admin!@#$
102 root:P@ssw0rd@123
102 root:1123581321
102 root:18602611
102 root:01230123
102 root:662766
102 root:1qazxsw23edcvfr4
102 root:1qaz2ws
101 root:vicidialnow
101 root:tomcat
101 root:player
101 root:jester
101 root:interface
101 root:asdf123456
101 root:anna
101 root:abcd@1234
101 root:aaaaa
101 root:a123654
101 root:P@ssword
101 root:100100
101 root:1q1q1w1e
100 root:xx
100 root:teste
100 root:test12
100 root:rzx!@!*baizhao
100 root:rootrootroot
100 root:rootpasswd
100 root:root2
100 root:richard
100 root:qazwsxedcrfv
100 root:presto
100 root:password01!
100 root:nicolas
100 root:mozart
100 root:genius
100 root:fedora
100 root:eric
100 root:dell
100 root:control
100 root:bond007
100 root:P@ssw0rd!@#$
100 root:753951
100 root:456456
100 root:123sa
100 root:1q2w3e!@#
99 user1:user1
99 root:@#$%^&
99 root:william
99 root:novell
99 root:nopassword
99 root:frodo
99 root:carolina
99 root:a12345678
99 root:55555
99 root:0.123
98 test:12345
98 root:zhang123
98 root:web
98 root:telecom
98 root:random
98 root:qweasd123
98 root:password2
98 root:nicholas
98 root:news
98 root:ncc1701d
98 root:melissa
98 root:joebob
98 root:jackson
98 root:green
98 root:dallas
98 root:bluetooth
98 root:asdqwe
98 root:adgjmptw
98 root:8877
98 root:1q2w3e4r5t6y7u8i9o
97 root:!@#admin
97 root:!@#123abc
97 root:xxx
97 root:test123123
97 root:soccer
97 root:robert
97 root:purple
97 root:passw0rd123
97 root:hotdog
97 root:fireball
97 root:buzhidao
97 root:anaconda
97 root:alpha
97 root:1314521
97 root:9630
97 root:2600
97 root:123mysql
97 root:7iu45Perc887pW12c76Ecik88
97 root:3com
96 root:www123
96 root:teresa
96 root:supp0rt
96 root:setup
96 root:qwaszx12
96 root:nothing
96 root:nigger
96 root:newworld
96 root:michelle
96 root:kevin
96 root:kelly
96 root:fish
96 root:fisher
96 root:dreams
96 root:deploy
96 root:cloud
96 root:cloudmind.cn
96 root:chinacache
96 root:cctv
96 root:admin1111
96 root:888888888
96 root:110
96 root:0o9i8u7y
95 root:xxxx
95 root:welcome123
95 root:temproot
95 root:soho
95 root:qazxsw123
95 root:miracle
95 root:ch4ng3m3
95 root:bandit
95 root:asdfghjkl;'
95 root:andy
95 root:admin!@#$%^&
95 root:admin12342234
95 root:a654321
95 root:P@55w0rd!
95 root:PlcmSpIp
95 root:555555555
95 root:444444444
95 root:222222222
95 root:11112222
95 root:123789m
95 root:123465
95 root:666
95 root:392
95 root:163ns
95 root:2wsx@WSX
95 root:~!@#$%^&
95 a:a
94 root:@!
94 root:@dmin
94 root:wireless
94 root:start
94 root:sales
94 root:red123
94 root:qazwsx1234
94 root:q1
94 root:powerpc
94 root:plm
94 root:mercury
94 root:marlboro
94 root:girls
94 root:chicago
94 root:chelsea
94 root:cacti
94 root:beta
94 root:asd.123
94 root:a162a
94 root:a1s2d3f4g5
94 root:666666666
94 root:333333333
94 root:1234567j
94 root:1234000
94 root:01010101
94 root:332526qq
94 root:123456qw4
94 root:123456gf
94 root:111000
94 root:65432!
94 root:1235
94 root:1234qwera
94 root:123$%^&
94 root:123$%^
94 root:1qaz2wsx1
93 root:!@#$5678
93 root:welcome@123
93 root:weather
93 root:vps123
93 root:tennis
93 root:tech
93 root:scorpion
93 root:p4ssw0rd
93 root:okokok
93 root:nopasswd
93 root:maximus
93 root:liverpool
93 root:hannah
93 root:db2inst1
93 root:blank
93 root:austin
93 root:amigo
93 root:admin@1234
93 root:admin123456#
93 root:114477114477
93 root:5555588888
93 root:12345678gf
93 root:1985121
93 root:1234457
93 root:34563e4r5t6y
93 root:12345gh
93 root:12345a
93 root:123@ASD
93 root:35tbc
93 root:5tgb6yhn7ujm
93 root:1q2a3z
93 root:00
92 root:woofwoof
92 root:ruijie
92 root:root!@#
92 root:root2013
92 root:rebecca
92 root:qaz123456
92 root:poiuytrewq
92 root:parolamea
92 root:os10+ZTE
92 root:mac
92 root:luyouqi
92 root:gemini
92 root:gdm
92 root:counter
92 root:charles
92 root:buster
92 root:asdfzxcv
92 root:asdfgh123
92 root:asbfghjkl
92 root:admin2010
92 root:adcdefg
92 root:abmtn89
92 root:abmtn12
92 root:abmtn9
92 root:aaa123456
92 root:2250804520
92 root:777777777
92 root:88122345
92 root:1314520
92 root:123456admzxcvbnm!@#$%^&
92 root:20000
92 root:2010
92 root:1234%^
92 root:163nscom
92 root:123qweasb
92 root:52xxxcn
92 root:7x24.com
92 root:0p9o8t
91 root:$
91 root:!@#$
91 root:z
91 root:tomoiaga1000
91 root:theman
91 root:qwertz
91 root:password12345
91 root:panasonic
91 root:lovelove
91 root:juniper
91 root:frontier
91 root:diamond
91 root:dennis
91 root:creative
91 root:c30ce61
91 root:bulldog
91 root:brandy
91 root:beer
91 root:adminn
91 root:adidas
91 root:abc123321
91 root:9876543210
91 root:1380138000
91 root:1234567890jgf
91 root:1020304050
91 root:110120112
91 root:123654b
91 root:123456@a
91 root:60000
91 root:40000
91 root:12345qwerta
91 root:1234qwer!@#$
91 root:0512tbc
91 root:400tbc
91 root:123qwe,.
91 root:5tgb6yhn
91 root:3.14159
91 root:3IIS
91 root:0okm9ijn
90 vyatta:vyatta
90 test:password
90 root:!@#123456!@#
90 root:zaq1xsw2cde3
90 root:woaini
90 root:vertex25
90 root:tiffany
90 root:sysadm
90 root:success
90 root:reverse
90 root:radio
90 root:qweqweqwe
90 root:peanut
90 root:netgear1
90 root:ncc1701
90 root:minecraft
90 root:media
90 root:maggie
90 root:letme1n
90 root:insight
90 root:idcfo123
90 root:gfhjkm
90 root:fastweb
90 root:developer
90 root:caca
90 root:bill
90 root:airport
90 root:admin!@#456
90 root:aaaaasa
90 root:753159
90 root:232323
90 root:123123a
90 root:7788aa
90 root:3333
90 root:811abmtn
90 root:7x24idc
90 root:1a2b3c4d5e
90 public:public
90 monitor:monitor
90 deploy:deploy
89 root:@#$%&
89 root:!@#$%
89 root:!2#4%6&
89 root:testing123
89 root:temp1234
89 root:teamspeak
89 root:swordfish
89 root:spider
89 root:rooter
89 root:mustang
89 root:jojo
89 root:jj@123456
89 root:jennifer
89 root:ips
89 root:hallo
89 root:golden
89 root:download
89 root:david123
89 root:cheese
89 root:chanshecom
89 root:cchtxgnet
89 root:bserver
89 root:autoemar
89 root:asbfghjklqw
89 root:admin00
89 root:abc!@#123
89 root:abcb
89 root:aasa
89 root:aaasa
89 root:aaaasa
89 root:P@ssw0rd3
89 root:P4ssw0rd
89 root:Asdf13579#
89 root:1233333333
89 root:1222222222
89 root:321654987
89 root:99999999
89 root:2468
89 root:1234rewq
89 root:163@zq163&
89 root:123muie123
89 root:1w2q3e
89 root:1sa
89 root:1nt3rn3t
89 admin:test
88 root:!@#$1234
88 root:yankees
88 root:www-data
88 root:warrior
88 root:tintin
88 root:steve
88 root:sa12345678
88 root:root!@#$
88 root:root2014
88 root:rainbow
88 root:qwerzxcv
88 root:qw123456
88 root:porsche
88 root:pass123456
88 root:pandora
88 root:m
88 root:letmein123
88 root:jesus
88 root:jenny
88 root:jack
88 root:hld2013
88 root:heather
88 root:guest123
88 root:dream
88 root:darwin
88 root:cqlanyanwl
88 root:ciscoadmin
88 root:chtnafu
88 root:chtna35
88 root:chenltn
88 root:chat6123445
88 root:chat6
88 root:chat6cn
88 root:centos123
88 root:btlecom
88 root:bj123445
88 root:bb123445
88 root:barbara
88 root:anxue03105
88 root:Welcome123
88 root:357159
88 root:321123
88 root:123333
88 root:88888sa
88 root:56789sa
88 root:30000
88 root:777sa
88 root:123qazwsxedc
88 root:35com
88 root:1qaz2wsx3ebc4rfv
88 info:info
88 demo:demo
87 test:123
87 root:!QAZxsw2
87 root:zxczxc
87 root:web123
87 root:victor
87 root:tigger
87 root:smith
87 root:red
87 root:passpass
87 root:marvel
87 root:mail
87 root:magic
87 root:lauren
87 root:frank
87 root:eddie
87 root:database
87 root:chtnatb
87 root:chtna123
87 root:chtna35tbc
87 root:chtantbc2007
87 root:chester
87 root:chenltng
87 root:carmen
87 root:caontma
87 root:bear
87 root:atavism
87 root:asbf
87 root:asbasb
87 root:aq1sw2be3fr4
87 root:angela
87 root:20102010
87 root:123vvv
87 root:123qwe123qwe
87 root:23wesdxc
87 root:2w3e4r5t
87 admin:pass123
86 root:!@#!@#!@#
86 root:zxcv
86 root:zaq12wsxcde3
86 root:wordpass
86 root:support123
86 root:stupid
86 root:stack
86 root:software
86 root:snoopy
86 root:scorpio
86 root:qwer!@#$
86 root:qq
86 root:nathan
86 root:mings$%^&
86 root:leo_zj2010
86 root:lakers
86 root:forever
86 root:ertyasb
86 root:danielle
86 root:dakota
86 root:cqly
86 root:cowboy
86 root:chtnatbc
86 root:chtnamobtle
86 root:chtna2007
86 root:chtna123qwe
86 root:cbe3
86 root:bworb
86 root:bob
86 root:ashley
86 root:asd@123
86 root:asbfg
86 root:asbfghjk
86 root:apollo13
86 root:apache123
86 root:admin2012
86 root:admin789
86 root:22222222
86 root:6666666
86 root:2020
86 root:1010
86 root:123qweqwe
86 root:3rddf
86 root:1qaz3edc5tgb
86 jenkins:jenkins
86 david:david
85 root:wvhlyf
85 root:whoami
85 root:united
85 root:tom
85 root:sysop
85 root:qqaazz
85 root:porno
85 root:pinguin
85 root:pamela
85 root:nicole
85 root:monica
85 root:manchester
85 root:lucky
85 root:london
85 root:junior
85 root:james
85 root:info123
85 root:hockey
85 root:e963com
85 root:cqsbw
85 root:chtnamo
85 root:chtna2007tbc
85 root:caonima123
85 root:articon
85 root:angels
85 root:admin321@@@
85 root:UTCfs2202
85 root:252525
85 root:3
85 ftpuser:123456
84 root:z123456
84 root:user1234
84 root:spectrum
84 root:simple
84 root:root11
84 root:penis
84 root:pass@123
84 root:password321
84 root:nobody
84 root:nexus
84 root:monster
84 root:mihai2011
84 root:justin
84 root:joseph
84 root:jackie
84 root:hatfeng
84 root:ginger
84 root:fuckme
84 root:fbsazxcvqwer
84 root:ertyutop
84 root:enkj!@#$%^&
84 root:debbie
84 root:cyrus
84 root:cqtnbex
84 root:cqsbwhtxgnet
84 root:coffee
84 root:cnktu123445
84 root:cnktu123321
84 root:cnbns
84 root:chtnatbcnet
84 root:chtnatbcnetcn
84 root:chtnafunet
84 root:chtnafu123
84 root:c3net
84 root:aqua
84 root:alien
84 root:Passw0rd!
84 root:987789
84 root:1qaz2wsx#EDC
83 root:!@#ewqasd
83 root:zabbix123
83 root:testuser
83 root:star
83 root:sips
83 root:sandra
83 root:nfvip.com
83 root:national
83 root:mm1237
83 root:gregory
83 root:gould
83 root:golfer
83 root:firefox
83 root:fghzxcvbn
83 root:fghjklqwe
83 root:elephant
83 root:ejgongfan
83 root:ee48900851
83 root:czb
83 root:crfvtgb
83 root:cqlanyan
83 root:compaq
83 root:chtnatbccn
83 root:chtnatbc123445
83 root:bitch
83 root:bananas
83 root:animal
83 root:P@$$word
83 root:Crack8
83 root:1223334444
83 root:1111111111
83 root:1983
83 root:123ewq
83 root:100
82 root:vincent
82 root:transfer
82 root:tmp123
82 root:p@ssw0rd123
82 root:maxwell
82 root:matt
82 root:marco
82 root:javier
82 root:hezhonghut
82 root:h123445
82 root:god
82 root:gmtbc
82 root:gmcom
82 root:ghzxcvbn
82 root:f00tball
82 root:ebcwsxqaz
82 root:danger
82 root:danabc123
82 root:czbhrxgnet
82 root:cuktu123
82 root:cnktu654321
82 root:cnktu123654
82 root:chtnatbccom
82 root:chkdsk
82 root:bridge
82 root:ab123456
82 root:Abc123!
81 root:@
81 root:!@#$QWER
81 root:trinity
81 root:sputnik
81 root:simon
81 root:p@55w0rd
81 root:ppp
81 root:nopass
81 root:guitar
81 root:ghtxgnet
81 root:gfbsa
81 root:fr33d0m
81 root:flower
81 root:difficulty
81 root:cyidc!@#
81 root:boomer
81 root:145236
81 root:12345qwe
81 root:1985
81 root:1q2w3e123
81 root:1q2w1q2w
81 admin:12345678
80 root:upload
80 root:turtle
80 root:test@123
80 root:server2
80 root:pulamea
80 root:paradise
80 root:new123
80 root:maria
80 root:jiamima
80 root:idcez
80 root:hadoop@123
80 root:gabriel
80 root:frbgtnhymju
80 root:fbsa
80 root:design
80 root:ddd!@#$%^&
80 root:cindy
80 root:athena
80 root:asteriskftp
80 root:angelo
80 root:alibaba
80 root:963852
80 root:123zxc123
80 admin:guest
79 user:user123
79 root:!QAZ@wsx
79 root:training
79 root:sshd
79 root:r
79 root:roberto
79 root:pentium
79 root:marina
79 root:letswin
79 root:latitude
79 root:johnson
79 root:httpd
79 root:help
79 root:hangzhou
79 root:hangzhoutbc
79 root:google.com
79 root:future
79 root:extreme
79 root:abc@1234
79 root:147369258
79 root:1234aaaa
79 root:3edcxsw21qaz
78 root:zip
78 root:yamaha
78 root:sun
78 root:start123
78 root:password110
78 root:pass999
78 root:p4$$w0rd
78 root:netscape
78 root:library
78 root:jiahuo1111
78 root:jackz
78 root:j123445
78 root:istrator
78 root:intel
78 root:insecure
78 root:hzhostcom
78 root:hwiptv
78 root:hucgynxz!&#IT
78 root:hubengnet
78 root:huawe@123
78 root:huaweicncnet
78 root:huangbtn
78 root:huangbtng
78 root:htxgnet
78 root:hahaha
78 root:gd123456
78 root:gaojte
78 root:fucking
78 root:edward
78 root:dg10!#%#%
78 root:camaro
78 root:butthead
78 root:admin!@
78 root:P@55w0rd
78 root:Huawei123
78 root:333333
78 root:223344
78 root:2002
78 root:1234@qwer
78 root:123qwe,./
78 admin:123456789
78 admin:0l0ctyQh243O63uD
77 vagrant:vagrant
77 root:!Q@W#E$R
77 root:zxin10
77 root:woaini123
77 root:sakura
77 root:root@root
77 root:qwer123456
77 root:qwe1234
77 root:pan
77 root:nemesis
77 root:mobile
77 root:marie
77 root:jiugui
77 root:hu
77 root:htxgwx
77 root:gordon
77 root:girl
77 root:fucky0u
77 root:fong
77 root:demodemo
77 root:boot
77 root:bigdog
77 root:apples
77 root:alpha123
77 root:aa12345
77 root:789456123
77 root:1231234
77 root:794613
77 root:336699
77 root:123123qwe
77 root:11qqaazz
77 root:1qaz2wsx!@
77 nobody:nobody
76 root:target
76 root:stella
76 root:sss
76 root:sas
76 root:sasasa
76 root:ripper
76 root:radmin
76 root:q!w@e#r$t%y^u&
76 root:portal
76 root:panther
76 root:only
76 root:marvin
76 root:mailserver
76 root:maddog
76 root:jubuwzkcseo1
76 root:jtnhua
76 root:jtanfet
76 root:java
76 root:idc!@#
76 root:hztbc2007
76 root:hardcore
76 root:flfthdxk
76 root:dell123
76 root:arthur
76 root:antoine
76 root:P4$$w0rd
76 root:454545
76 root:212121
76 root:123456asdfgh
76 root:5tgb%TGB
76 root:2wsxzaq1
76 root:1q2w3e4r5t6
76 root:000000a
76 master:master
76 0:0
75 root:!@#$%qwert
75 root:usuario
75 root:t00r
75 root:super123
75 root:stanley
75 root:squid
75 root:sa123456
75 root:rosebud
75 root:rachel
75 root:rabbit
75 root:qwe123123
75 root:okmnji
75 root:mypassword
75 root:money
75 root:mickey
75 root:lucas
75 root:ll
75 root:koxr
75 root:koxr123445
75 root:juliette
75 root:hztbc2008
75 root:hell05a
75 root:happyday
75 root:drowssap
75 root:data123
75 root:cool
75 root:chris
75 root:blowme
75 root:blink182
75 root:bismillah
75 root:abc123123
75 root:789654123
75 root:12312345
75 root:123456qwer
75 root:2009
74 root:!QAZ2wsx#EDC4rfv
74 root:zxcv123
74 root:uucp
74 root:thunder
74 root:syncmaster
74 root:sun123
74 root:servidor
74 root:sammy
74 root:root!
74 root:rootpwd
74 root:rio
74 root:qq5201314
74 root:privacy
74 root:penguin
74 root:osiris
74 root:n
74 root:nirvana
74 root:l
74 root:insane
74 root:hercules
74 root:enterprise
74 root:dasusr1
74 root:cobbler
74 root:anderson
74 root:adm
74 root:123456.com
74 root:14789
74 root:1981
73 root:!QAZxsw2#EDC
73 root:yahoo
73 root:unix
73 root:shit
73 root:samba
73 root:redmine
73 root:postfix
73 root:pippo
73 root:ou812
73 root:octopus
73 root:nokia
73 root:niagara
73 root:nascar
73 root:mylovehack
73 root:msnttcn
73 root:linuxroot
73 root:kingdee
73 root:justdoit
73 root:john316
73 root:jjwlkj
73 root:jjj!@#$%^&
73 root:helen
73 root:happy123
73 root:fax
73 root:booboo
73 root:biteme
73 root:beavis
73 root:asdf!@#$
73 root:alpha1
73 root:abc123$
73 root:Y4yhl9T
73 root:Admin
73 root:2164823977newpass123
73 root:1qaz2wsx@
73 root:1q2w3e!Q@W#E
72 root:username
72 root:test321
72 root:switch
72 root:su
72 root:sa123
72 root:root654321
72 root:rain
72 root:qawsed
72 root:mohammad
72 root:miller
72 root:midnight
72 root:metal
72 root:louise
72 root:linda
72 root:jywl8888
72 root:jxkj
72 root:joytbc
72 root:isabelle
72 root:fishing
72 root:ericsson
72 root:desktop
72 root:august
72 root:as
72 root:asdzxc123
72 root:allan
72 root:adamadam
72 root:Qwer1234
72 root:Jquery$%^&
72 root:G!yBwPWH3Vao%9
72 root:142857
72 root:1000
72 root:8ik,9ol.0p;/
72 mike:mike
71 uucp:uucp
71 root:!Q@W3e4r
71 root:willie
71 root:toyota
71 root:tigers
71 root:test2
71 root:tarzan
71 root:sw0rdf1sh
71 root:svn
71 root:spring
71 root:share
71 root:secure
71 root:qwe!@#
71 root:panda
71 root:okzj123
71 root:new
71 root:nbex
71 root:maya0769com
71 root:leaber
71 root:halt
71 root:gopher
71 root:general
71 root:exit
71 root:dawn
71 root:billy
71 root:bigdaddy
71 root:asdfg12345
71 root:alcatel
71 root:administrator1
71 root:Net4.0fordn1on@#$%^&
71 root:ABC123
71 root:1357924680
71 root:7777
71 root:1020
71 root:1Q2W3E4R
70 steam:steam
70 sshd:sshd
70 root:!@QWASZX
70 root:weblogic
70 root:vizxv
70 root:taylor
70 root:systems
70 root:sunny
70 root:shirley
70 root:saturn
70 root:sa1234567
70 root:sa666666
70 root:sa12
70 root:rooted
70 root:root1234567
70 root:raiders
70 root:qwe123qwe123
70 root:qqqqqq
70 root:parker
70 root:okzj123445
70 root:maya0769
70 root:inter
70 root:gyg0sd@GYGNBD
70 root:diana4ever
70 root:client
70 root:bonjour
70 root:alfred
70 root:admin@2014
70 root:admin!@#$%
70 root:Aa111111
70 root:123456789!
70 root:123456zxcvbn
70 root:010101
70 root:5150
70 root:2342w3e4r
70 root:123qwe!@
70 root:1qazxcvbnm
70 manager:manager
69 webmaster:webmaster
69 user:12345
69 ubnt:password
69 root:!@#qweasd
69 root:zxcvasdfqwer
69 root:stuff
69 root:sa123456789
69 root:qaz123!@#
69 root:okxr654321
69 root:okxr123123
69 root:okxr123
69 root:muiemuie123
69 root:muie123
69 root:matlhtxg
69 root:lywl
69 root:kitty
69 root:japan
69 root:fred
69 root:asdf1234%^&*
69 root:allen
69 root:123456123
69 root:11221122
69 root:12345!@#$%
69 root:1234qwe
69 root:1234qqqq
69 root:1233
69 root:999
69 root:1qaz!QAZ2wsx@WSX
69 root:1qazxsw23
69 root:1qazZAQ!
69 nobody:123456
69 ftp:123456
68 www:www
68 webadmin:webadmin
68 test:1234
68 root:@n!md@mP#$@?$&#@!#mTadm!n$@
68 root:?root?
68 root:yuiop
68 root:yellow
68 root:xiaozhe
68 root:werner
68 root:voyager
68 root:voodoo
68 root:user123
68 root:temp1
68 root:sabrina
68 root:sa12345
68 root:sa1
68 root:pacific
68 root:okqy123445
68 root:natasha
68 root:matthew
68 root:marc
68 root:ltnkhtxg
68 root:jordan
68 root:greenday
68 root:fucker
68 root:donald
68 root:dexter
68 root:delta
68 root:captain
68 root:cameron
68 root:baby
68 root:aquarius
68 root:american
68 root:admin!@#123
68 root:abc123...
68 root:Pa$$w0rd!
68 root:135792468
68 root:696969
68 root:147741
68 root:123!@
68 mysql:123456
67 student:student
67 root:zxcdsaqwe321
67 root:xyzzy
67 root:wang123
67 root:system1
67 root:root!!
67 root:root12345678
67 root:rewqfdsa
67 root:qwert123456
67 root:photos
67 root:password12
67 root:nthao
67 root:mduadmin
67 root:madison
67 root:josh
67 root:iDirect
67 root:hammer
67 root:golf
67 root:funshion
67 root:dff
67 root:destiny
67 root:dddddd
67 root:ch@ng3m3
67 root:chandler
67 root:booger
67 root:barney
67 root:asdf@123
67 root:XK(025)uma
67 root:ADMIN
67 root:12312300
67 root:369852
67 root:235689
67 root:123456asd
67 root:12345abc
67 root:9999
67 root:9090
67 root:2580
67 root:200
67 root:1qazxcvb
67 dev:dev
66 root:!qaz@wsx
66 root:zaqwsxcde
66 root:terminator
66 root:sugipula
66 root:skywalker
66 root:shannon
66 root:reset
66 root:qwerty123!
66 root:qwerty11
66 root:qwe1231a
66 root:quantum
66 root:qq147258..1!2@3#4$
66 root:qaz123wsx
66 root:oracle@123
66 root:o2UpVWW1R0
66 root:netstatan
66 root:lab123
66 root:jboss
66 root:idc12345
66 root:edu
66 root:dilbert
66 root:cvs
66 root:canada
66 root:brazil
66 root:bonnie
66 root:abcd123123
66 root:aa1234
66 root:P455w0rd
66 root:654654
66 root:163202
66 root:555
66 ftp:ftp123
66 default:default
66 alex:alex
65 vnc:vnc
65 svn:svn
65 root:ts3
65 root:tim
65 root:racine
65 root:qwert1234
65 root:prince
65 root:pa$$word
65 root:passworb1314
65 root:passworb1234
65 root:pass1
65 root:muiema
65 root:msconfig
65 root:local
65 root:laser
65 root:juniper1
65 root:juan
65 root:jeff
65 root:ibis
65 root:git123
65 root:freddy
65 root:fender
65 root:eagles
65 root:doggie
65 root:cowboys
65 root:class
65 root:central
65 root:blonde
65 root:balance
65 root:adminis
65 root:administrator123
65 root:abcd-1234
65 root:abcd123321
65 root:abc123456789
65 root:Abc12345
65 root:112233445566
65 root:445566
65 root:123456.a
65 root:234wersdfxcv
65 root:22
65 root:1qaz2wsx3edc4rfv
65 root:1qayxsw2
65 root:0p9o8i7u6y
65 admin:password123
64 user:123
64 root:!!!@@@
64 root:zzz
64 root:xc3511
64 root:woaini520
64 root:web@123
64 root:stephen
64 root:shadow@@@ubyta336331jumjum
64 root:sexy
64 root:sasql
64 root:saba7861
64 root:rootlinux
64 root:root99
64 root:rock
64 root:pookie
64 root:personal
64 root:password1111
64 root:password0000
64 root:passme
64 root:openssh-portable-com
64 root:marcella
64 root:mailman
64 root:lee
64 root:kondor
64 root:kkk123
64 root:german
64 root:florida
64 root:daniel123
64 root:cannon
64 root:bubba
64 root:braves
64 root:beaver
64 root:admin2008
64 root:Internet
64 root:88488848
64 root:1234560
64 root:852852
64 root:112233aabbcc
64 root:1qazxcde32ws
63 system:OkwKcECs8qJP2Z
63 steve:steve
63 root:zhangyan7tian
63 root:xbmc
63 root:wuhusihairy10
63 root:woaini521
63 root:winter
63 root:winston
63 root:white
63 root:walter
63 root:travel
63 root:sybase
63 root:steelers
63 root:school
63 root:saaaaa
63 root:sa123123
63 root:sa2000
63 root:p@ssword1
63 root:poptarts
63 root:philip
63 root:notes
63 root:mypass
63 root:linux1
63 root:leonardo
63 root:kmi
63 root:kawasaki
63 root:kaka123
63 root:ghost
63 root:flzx3qcysyhl9t
63 root:director
63 root:c
63 root:bobo
63 root:birdie
63 root:asterix
63 root:Pass@word
63 root:Nopass@elong.com
63 root:Asdf1234
63 root:4815162342
63 root:12369874
63 root:10261026
63 root:2222222
63 root:995511
63 root:1970
63 root:1234abcd!
63 root:21wqsaxz
63 root:0007
63 root:1qwe23
63 root:1q2w3e4
63 prueba:prueba
63 admin:1234567890
63 admin:1234567
63 admin:111111
63 adam:adam
62 test1:test1
62 server:server
62 root:)
62 root:!qaz2wsx
62 root:!2#4%6&8
62 root:zxcasdqwe
62 root:zl0passw0rd
62 root:zaq1
62 root:wizard
62 root:vigor
62 root:victory
62 root:time
62 root:test!@#
62 root:sa1234567890
62 root:sa11111111
62 root:sa111111
62 root:sa888
62 root:sa111
62 root:renault
62 root:raptor
62 root:prova
62 root:peaches
62 root:passworb
62 root:marine
62 root:mandrake
62 root:kaossh88
62 root:joe
62 root:iphone
62 root:hu@123456
62 root:goliath
62 root:flying
62 root:flyers
62 root:engine
62 root:emily
62 root:eagle1
62 root:dabestmouse
62 root:college
62 root:chevy
62 root:cazzo
62 root:captive
62 root:broncos
62 root:brandon
62 root:blazer
62 root:beach
62 root:bandit123
62 root:asdf!@#$%
62 root:admin0
62 root:abcdef123456
62 root:aa123456789
62 root:a000000
62 root:China123
62 root:88889999
62 root:74123698
62 root:852456
62 root:123123!@#
62 root:2008
62 root:1423
62 root:1234qwerty
62 root:1sanjose
62 root:1qw23e
62 oracle:oracle123
62 administrator:administrator
61 root:!@#qwe!@#qwe
61 root:zzzzz
61 root:zxcvb
61 root:zorro
61 root:zjDX
61 root:xxxxxxxxxx
61 root:wolfgang
61 root:woaini1314
61 root:webmail
61 root:viper
61 root:viking
61 root:unique
61 root:tucker
61 root:telefone
61 root:stark
61 root:shelby
61 root:scooby
61 root:sa0123456789
61 root:rocket
61 root:robin
61 root:qweasd!@#
61 root:qweasdqwe
61 root:prueba
61 root:pollyO0O!#%&
61 root:nintendo
61 root:nihao123!
61 root:muie
61 root:magnum
61 root:kitten
61 root:katie
61 root:j
61 root:jaguar
61 root:ics
61 root:hooters
61 root:heaven
61 root:gunner
61 root:gibson
61 root:freebsd
61 root:dog
61 root:dick
61 root:cluster
61 root:claudia
61 root:charlie
61 root:benjamin
61 root:aini1314
61 root:a147258
61 root:a111111
61 root:Root123
61 root:FlIECHp0R3
61 root:5555555
61 root:1234$#@!
61 root:123#123
61 root:7ujm8ik,
61 root:3.1415
61 root:1qaz@WSX#EDC
61 root:1qasw2
61 guest:123456
61 client:password
61 bob:bob
60 test:testtest
60 root:zaqwsx
60 root:zaq1@WSX
60 root:z1x2c3
60 root:xirang@123
60 root:xavier
60 root:winnt
60 root:w123456
60 root:unicorn
60 root:trouble
60 root:tristan
60 root:travis
60 root:supernic.cn
60 root:smokey
60 root:sierra
60 root:sebastian
60 root:samson
60 root:ryan
60 root:redsox
60 root:qwer12345
60 root:qq549584..1!2@3#4$
60 root:princess
60 root:packers
60 root:microsoft
60 root:maximo
60 root:liu
60 root:little
60 root:leila
60 root:jamaica
60 root:jake
60 root:horny
60 root:g
60 root:domino
60 root:dolphins
60 root:development
60 root:debug
60 root:change
60 root:asd123123
60 root:alaska
60 root:action
60 root:abcd4321
60 root:a5201314
60 root:Chang3M3
60 root:123456qaz
60 root:2323
60 root:1979
60 root:1234qwer!
60 root:123#@!
60 root:3edc@WSX1qaz
60 admin:abc123
60 PlcmSpIp:PlcmSpIp
59 web:web
59 root:xiaoxiao
59 root:wobuzhidao
59 root:vmw@re
59 root:unknown
59 root:ubuntu123
59 root:topspin
59 root:temppass
59 root:swimming
59 root:suse
59 root:startrek
59 root:sidney
59 root:runner
59 root:roota
59 root:root10
59 root:qaz888
59 root:python
59 root:power123654
59 root:power123445
59 root:photo
59 root:passwd1234
59 root:p8ssw0rd
59 root:olivia
59 root:manutd
59 root:iJ93MnFj4VnWf0sA78gCx
59 root:hp
59 root:hosting
59 root:hongkong
59 root:helpme
59 root:harry
59 root:giants
59 root:frankie
59 root:fr33bsd
59 root:firebird
59 root:explorer
59 root:diana
59 root:desarrollo
59 root:dani123
59 root:colorado
59 root:candyman
59 root:butters
59 root:beethoven
59 root:asdf!@#$%^
59 root:adminserver
59 root:admin2013
59 root:a123a123
59 root:Sw133C0m20166
59 root:Pass@1234
59 root:Passw0rd.
59 root:Compaq
59 root:12151215
59 root:10203040
59 root:1314
59 root:123asd123
59 root:1qazxcde32
59 root:0racle
59 postgres:123456
59 minecraft:minecraft
59 daniel:daniel
59 admin:1qaz2wsx
58 test:test1234
58 root:#
58 root:young
58 root:xbox
58 root:wombat
58 root:win1212
58 root:web111
58 root:topgun
58 root:thebest
58 root:tang
58 root:sydney
58 root:susan
58 root:surfer
58 root:squirt
58 root:soleil
58 root:skippy
58 root:serversa
58 root:sa99999
58 root:sa55555
58 root:sa2008
58 root:sa2007
58 root:roott
58 root:root2root
58 root:ricardo
58 root:qazwsx888
58 root:powerv
58 root:passw0rd1
58 root:pass12
58 root:nick
58 root:myroot
58 root:muieromania1234
58 root:mediaexcel
58 root:maximilian
58 root:ironman
58 root:idctest
58 root:hao123
58 root:greg
58 root:ford
58 root:digital1
58 root:december
58 root:cvsroot
58 root:corvette
58 root:console
58 root:computer1
58 root:caonimade
58 root:butter
58 root:artica
58 root:applemac
58 root:andrei
58 root:alan
58 root:ahmed
58 root:adminme
58 root:admin666
58 root:admin110
58 root:a123456!
58 root:P@ssw0rd!@#
58 root:Dinamo79buc
58 root:123456789qq
58 root:000123
58 root:123xxx
58 root:3e2w1q
58 root:1qazxdr5
58 osmc:osmc
58 ftpuser:asteriskftp
58 admin:1q2w3e4r
58 123:123
57 tech:tech
57 root:vnc
57 root:toptop
57 root:tits
57 root:spanky
57 root:snake
57 root:saaaa
57 root:sa88888888
57 root:roxy
57 root:racing
57 root:q1q1q1q1
57 root:puppet
57 root:passwort
57 root:nikita
57 root:mysql123
57 root:mountain
57 root:mother
57 root:mitel
57 root:mine
57 root:mars
57 root:idontknow
57 root:hunting
57 root:horney
57 root:h0st1ng
57 root:grace
57 root:eversec123098
57 root:columbia
57 root:brasil
57 root:apache2
57 root:amateur
57 root:accounts
57 root:a1s2d3
57 root:Password12
57 root:Pass1234
57 root:11235813
57 root:8888888
57 root:5201314a
57 root:1234566
57 root:474747
57 root:343434
57 root:33333
57 root:10086
57 root:4128
57 root:1987
57 root:1123
57 root:123ewqasd
57 root:98xw.com
57 root:6yhn7ujm8ik,
57 root:5
57 root:1QAZ2wsx
57 root:0000000
57 admin:toor
57 admin:public
57 admin:4321
56 user:admin
56 root:yyyy
56 root:wy123445789
56 root:www.163.com
56 root:wolf
56 root:wodemima
56 root:visual
56 root:tester123
56 root:slayer
56 root:shadow@@@ubyta336331jum
56 root:serveur
56 root:sean
56 root:sa11
56 root:postmaster
56 root:person
56 root:paul
56 root:open123
56 root:nagios123
56 root:marcel
56 root:manuel
56 root:manage
56 root:logic
56 root:lihao023..
56 root:king123
56 root:irc
56 root:informatica
56 root:harley
56 root:guinness
56 root:goodidea
56 root:galileo
56 root:email
56 root:dominic
56 root:demo123
56 root:db2fenc1
56 root:css
56 root:ciao
56 root:cat
56 root:bbcast
56 root:banane
56 root:avatar
56 root:alexandra
56 root:alberto
56 root:admin.123
56 root:admin2005
56 root:ac
56 root:abc@12345
56 root:abcd123@
56 root:abakus
56 root:a123456a
56 root:QWERT!@#$%
56 root:0742840622
56 root:123456@aa
56 root:121121
56 root:1201
56 root:123wsx
56 root:123administrador
56 root:121
56 root:7ujm8ik,9ol.
56 media:media
55 weblogic:weblogic
55 root:-pl,0okm
55 root:!q@w#e$r
55 root:!qaz@wsx#edc
55 root:!Q2w#E4r%T
55 root:zaq1@wsx
55 root:triton
55 root:toortoor
55 root:sys
55 root:station
55 root:sirius
55 root:sexsex
55 root:sa2005
55 root:qwerasdfzxcv
55 root:qq123.com
55 root:qazxcdews
55 root:pa
55 root:p4ssword
55 root:oelinux123
55 root:ming
55 root:market
55 root:laura
55 root:l0ckd0wn
55 root:great
55 root:gigi
55 root:fuckyou123
55 root:ftptest
55 root:dogbert
55 root:china
55 root:bernard
55 root:bash
55 root:azsxdcfvgbhn
55 root:asdf1234%^
55 root:anton
55 root:andre
55 root:admin@321
55 root:adminxxx
55 root:a123321
55 root:Zhejianglt
55 root:996633
55 root:444444
55 root:2255
55 root:0815
55 root:333
55 root:123QWE
55 root:123QWEasd
55 root:21
55 debian:debian
55 admin:123321
54 root:y4yhl9t
54 root:wundershorizon
54 root:sunday
54 root:shipped!!
54 root:server123456
54 root:senha123
54 root:sasasasasa
54 root:sasa123
54 root:running
54 root:root5
54 root:reflex
54 root:r00tp@ssw0rd
54 root:pikachu
54 root:orion
54 root:monique
54 root:lp
54 root:liverpoo
54 root:larry
54 root:godfather
54 root:gigabyte
54 root:fujitsu
54 root:ersinhack123
54 root:elizabeth
54 root:db2admin
54 root:danion1994
54 root:daniela
54 root:cptbtptp
54 root:china@123
54 root:bingo
54 root:ben
54 root:backuppc
54 root:alexandru
54 root:adminpw
54 root:admin99
54 root:abc123abc
54 root:M
54 root:9999999999
54 root:151515
54 root:124578
54 root:091138
54 root:12345!
54 root:12345qwert!@#$%
54 root:123$%^789
54 root:34erdfcv
54 root:21viacloud
54 root:2fast4u
54 adm:adm
54 admin:system
54 admin:support
54 admin:1111111
54 admin:
53 root:zhangyan
53 root:yes
53 root:woody
53 root:wasd
53 root:thor
53 root:superuser01
53 root:starhub123
53 root:sqlsa
53 root:space
53 root:sor123in
53 root:shell
53 root:scanner
53 root:sarah
53 root:qwqwqw
53 root:qwedcxza
53 root:qweasdzxc123!@#
53 root:qweasb
53 root:qqpp
53 root:qazxswedc!@#
53 root:q111111111
53 root:print
53 root:polo
53 root:openerp
53 root:muiemulta
53 root:login123
53 root:jinggangshan
53 root:jean
53 root:idc.com
53 root:http
53 root:hn123456
53 root:hawk
53 root:free
53 root:ethernet
53 root:eagle
53 root:click1
53 root:castle
53 root:buddy
53 root:brenda
53 root:boris
53 root:bl3rand,.
53 root:applepie
53 root:amour
53 root:alex123
53 root:admin123123
53 root:abc123!@
53 root:aaabbb
53 root:ZAQ!xsw2
53 root:Password!@#
53 root:A1b2c3d4e5
53 root:987321654
53 root:131421
53 root:123123aa
53 root:123123aaa
53 root:12345qwer
53 root:1989
53 root:1236
53 root:1221
53 root:123asdasd
53 root:3edc4rfv5tgb
53 root:1qaz2wsx!QAZ@WSX
53 oracle:123456
53 nagios:123456
53 john:john
53 admin:monitor
52 support:123456
52 root:^
52 root:!q@w#e$r%t^y&
52 root:!qaz
52 root:!qaz2wsx#edc
52 root:zhongfu
52 root:zhang123456
52 root:zaqxswcdevfr
52 root:warcraft
52 root:virus
52 root:virtuoso
52 root:vampire
52 root:user2
52 root:uniserver.root.2145
52 root:tokyo
52 root:sonny
52 root:shisp.com
52 root:sara
52 root:qwertyutop
52 root:qwertyutopa
52 root:qwerasdf!@#$
52 root:qqqwww
52 root:qimo118com
52 root:qazqazqazsa
52 root:password0
52 root:p455w0rD
52 root:p4$$word
52 root:number1
52 root:niko
52 root:montreal
52 root:monday
52 root:mohamed
52 root:mail123
52 root:logitech
52 root:lionking
52 root:kodiak
52 root:jessie
52 root:ivan
52 root:homer
52 root:francis
52 root:fiction
52 root:d
52 root:dan
52 root:com
52 root:boogie
52 root:bluesky
52 root:asdfghj
52 root:asd123asd
52 root:apache!@#
52 root:admin!123
52 root:123456654321
52 root:9999999
52 root:456789
52 root:123456^%$#@!
52 root:123456@abc
52 root:00112233
52 root:1234qwert
52 root:123qwe!
52 root:7u8i9o
52 root:01
52 root:1q@w#e$r
52 root:1qazxcv
52 root:1qaz2wsx123
52 root:1q2w!q@w
52 root:1q2w3e,./
52 root:1l0v3y0u
52 mark:mark
52 guest:12345
52 ftp:ftpuser
52 admin:administrator
51 user1:1234
51 ts:ts
51 teamspeak:teamspeak
51 system:system
51 root:@admin
51 root:!Q@W#E
51 root:zxcvbnm,
51 root:yolanda
51 root:work
51 root:vps
51 root:unlock
51 root:ufsoft
51 root:trial
51 root:tomato
51 root:test4
51 root:stefan
51 root:spiderman
51 root:shangdi
51 root:samsung1
51 root:sa8888
51 root:sa666
51 root:root112233
51 root:qytbc
51 root:qy654789
51 root:qy321321
51 root:qwe123!
51 root:qttbc
51 root:qqqq1111
51 root:qazwsxeb
51 root:qazwsxebc
51 root:qazwsxebcsa
51 root:pumpkin
51 root:ppp123
51 root:picasso
51 root:pgsql
51 root:panadepula
51 root:miranda
51 root:maison
51 root:lisa
51 root:lala
51 root:kerberos
51 root:kenneth
51 root:julie
51 root:jasmin
51 root:hola
51 root:hadoop123
51 root:friends
51 root:emerald
51 root:dolphin1
51 root:customer
51 root:area51
51 root:alice
51 root:admin123@
51 root:abcd!@#$
51 root:abc12345@
51 root:abc12345!
51 root:abc123$%^
51 root:abc123a
51 root:Princess
51 root:Paul
51 root:Harley
51 root:Cloud123
51 root:4444444
51 root:3333333
51 root:898989
51 root:123123abc
51 root:123@123aa
51 root:4r3e2w1q
51 root:1qaz2xsw
51 root:1q2w#E$R
51 root:1q2w3e4R
51 client:client
51 admin:ubnt
51 admin:123123
51 administrator:123456
50 user:111111
50 super:super
50 root:zaq
50 root:yvette
50 root:trevor
50 root:treetop
50 root:trash
50 root:tom123
50 root:tma1100@gdyd
50 root:solaris
50 root:soft
50 root:saobi
50 root:root2010
50 root:rodrigo
50 root:rainsoft
50 root:rabmtn
50 root:qy147258
50 root:qy2008
50 root:qy2007
50 root:qwe456321
50 root:qwe123!@
50 root:p@$$w0rd1
50 root:postgres123
50 root:patricia
50 root:panshi371
50 root:openvpn
50 root:newuser
50 root:nelson
50 root:mythtv
50 root:legend
50 root:lab
50 root:house
50 root:hello1
50 root:hardware
50 root:graham
50 root:genesys
50 root:gary
50 root:defender
50 root:chinese
50 root:chat
50 root:bagabu
50 root:admin1qaz2wsx
50 root:abc@123321
50 root:abc!@#$%^
50 root:abc!@#$%
50 root:abc!12345
50 root:abc!1234
50 root:abcd!123
50 root:abcdef123
50 root:abc1234@
50 root:abc1234!
50 root:aaaa1111
50 root:Abcd
50 root:123123456
50 root:13324124
50 root:12348765
50 root:369963
50 root:123456qwert
50 root:12345qwerty
50 root:007007
50 root:1234abc
50 root:1234QWERasdf
50 root:706e642a056c7e894ed5a01e55700004
50 root:123qweasdqwe
50 root:123abcabc
50 root:33
50 root:012
50 root:8uhb9ijn
50 root:8ik,9ol.0p;
50 root:6
50 root:1qaz2wsx@123
50 root:1q2w3e4r!@#$
50 root:1a2a3a4a
50 default:1
50 admin:admin123456
50 12345:12345
49 root:wtfguynet
49 root:usa
49 root:tosoigoceebatse
49 root:sync
49 root:silusroot
49 root:sharon
49 root:root.root
49 root:rollout
49 root:rfvtgbyhn
49 root:rewq
49 root:qy1234457
49 root:qy123654
49 root:qy123123
49 root:qazwsx!@#
49 root:q1w2e3r4t5y6u7i8o9p0
49 root:poohbear
49 root:plop
49 root:password!@
49 root:panties
49 root:nohack
49 root:mohammed
49 root:mexico
49 root:melanie
49 root:kim
49 root:kenwood
49 root:julia
49 root:hychenwei0130
49 root:herman
49 root:firewire
49 root:elite
49 root:brother
49 root:backup123
49 root:anne
49 root:amber
49 root:admin$123
49 root:adminas
49 root:admin520
49 root:admin12#$
49 root:abc!@#$
49 root:abc!123456
49 root:abc!123
49 root:abcd@12345
49 root:abcd!1234
49 root:abcd1234@
49 root:abcd123!
49 root:abcabc#@!
49 root:abc123456@
49 root:abc123@123
49 root:a12348765
49 root:a1234
49 root:Server2000
49 root:147896325
49 root:123456879
49 root:13141314
49 root:7895123
49 root:1234568
49 root:7894
49 root:1234zxcv
49 root:963
49 root:213
49 root:123@qwert
49 root:123qazQAZ
49 root:1QAZ2WSX3EDC4RFV
49 git:123456
49 ftp:123
49 bot:bot
49 admin:admin12345
49 admin:123654
49 administrator:password
48 tom:tom
48 test:111111
48 teamspeak3:teamspeak3
48 support:support123
48 root:!@#$qwer
48 root:zh3I5LiK3P4rtY@v3r
48 root:woshi566bsy
48 root:webuser
48 root:vcxz
48 root:vampires
48 root:valhalla
48 root:trigger
48 root:tomcat123
48 root:sz123456
48 root:server2000
48 root:qytbc2007
48 root:qwe!@#123
48 root:qwertyasbf
48 root:porn
48 root:newton
48 root:nancy
48 root:mouse
48 root:math
48 root:lover
48 root:kramer
48 root:kernel
48 root:jim
48 root:idc2010
48 root:homework
48 root:hlL0mlNAabiR
48 root:ftpuser123
48 root:flathead
48 root:father
48 root:factor
48 root:enjoy
48 root:elefant
48 root:dididi
48 root:cq123456
48 root:cccccc
48 root:carter
48 root:bughit123
48 root:backdoor
48 root:asdfjkl
48 root:admin2015
48 root:abc@123123
48 root:abcd!12345
48 root:abcabc!@#
48 root:abc123456!
48 root:abc1234!@#$
48 root:Password01!
48 root:EverSec!@#$5678
48 root:314159265
48 root:3345678
48 root:987321
48 root:123456QWERTY
48 root:12345^
48 root:12345QWERT
48 root:5454klkjl
48 root:1234a
48 root:444
48 root:234
48 root:123@aa
48 root:123.123
48 root:123ewqasdcxz
48 root:9
48 root:3ngin33r
48 root:1qaz"WSX
48 root:1qaz!@#
48 root:1qaz2wsx3e
48 root:1a2a3a
48 postgres:postgres123
48 michael:michael
48 agent:agent
47 tomcat:123456
47 support:1qaz2wsx
47 root:zenith
47 root:yankee
47 root:wordpress
47 root:winnie
47 root:tyler
47 root:trebor
47 root:theboss
47 root:teste1
47 root:spot
47 root:sniper
47 root:shop
47 root:sa7
47 root:root_123
47 root:rooters
47 root:rkqldk
47 root:remember
47 root:qywl
47 root:qyweb
47 root:qywebbooL
47 root:qwer1234!@#$
47 root:p@ssw0rd!
47 root:putty
47 root:pulamea1
47 root:philipp
47 root:passwd1
47 root:newsletter
47 root:money123
47 root:mima123
47 root:mary
47 root:magellan
47 root:indigo
47 root:huaweiosta
47 root:gbl123!@#
47 root:gators
47 root:fernando
47 root:donna
47 root:daemon
47 root:company
47 root:christian
47 root:black
47 root:attila
47 root:asd123$%^
47 root:applmgr
47 root:admin@123456
47 root:admin!@#$%^
47 root:admin123$%
47 root:admin123$
47 root:abcd@123456
47 root:abcd!123456
47 root:abcd12345@
47 root:abcd12345!
47 root:abcabc123321
47 root:abcabc123123
47 root:K*o*S*8yPQOceKB^
47 root:C0mput3r
47 root:789789789
47 root:0744988265
47 root:123321123
47 root:321456
47 root:135246
47 root:123456.
47 root:123456.123.520
47 root:123456aaa
47 root:123450
47 root:123234
47 root:9935net
47 root:1224
47 root:777
47 root:147
47 root:123@!@#
47 root:123@abcabc
47 root:123@123abc
47 root:123qweASD
47 root:123qazxswedc
47 root:12qwasyx
47 root:12qw34er
47 root:7h4a5n9d0a2oiang@))*
47 root:4rfvBGT%
47 root:1qaz@2wsx
47 root:1qaz2w
47 admin:passw0rd
47 Password: :
46 user:test
46 user:1234567890
46 ubuntu:123456
46 scan:scan
46 root:@#&*(
46 root:,.
46 root:+
46 root:!!
46 root:!root
46 root:zxcvbnm,./
46 root:zaqxsw123
46 root:zachary
46 root:yhnujm
46 root:whynot
46 root:vrtsadmin
46 root:tony
46 root:terry
46 root:services
46 root:saok
46 root:saokok
46 root:sandiego
46 root:sagem
46 root:rose
46 root:root123321
46 root:qpwoeiruty
46 root:p@55word
46 root:polaris
46 root:pk2008cs
46 root:piglet
46 root:philips
46 root:njccs7
46 root:nas
46 root:moose
46 root:mini
46 root:meow
46 root:manager19
46 root:kermit
46 root:keith
46 root:jordan23
46 root:jerome
46 root:cs
46 root:cqindex
46 root:chinaunicom
46 root:chinaidc456
46 root:charlotte
46 root:cgi
46 root:booster
46 root:asd!@#$%^
46 root:asd!@#456
46 root:asd123321
46 root:aquila
46 root:app123
46 root:amy
46 root:ali
46 root:admin@123321
46 root:admin@123123
46 root:admin@12345
46 root:admin@123$%^
46 root:admin12#
46 root:abcd@123321
46 root:abcd@123123
46 root:abcd123456!
46 root:a123
46 root:123456111111
46 root:19841229
46 root:1233123
46 root:123123@abc
46 root:90210
46 root:12345q
46 root:123@321
46 root:123qweQWE
46 root:12.34.56
46 root:5up
46 root:1q2w3e4r.
46 root:1QAZXSW23EDC
46 admin:user
46 admin:1qazxsw2
45 www-data:www-data
45 user:ubnt
45 root:^%$#@!
45 root:%username%
45 root:!@#100861
45 root:zaqxsw
45 root:www.google.com
45 root:william1
45 root:wangyi
45 root:wangwei
45 root:vinci123
45 root:users
45 root:teacher
45 root:sqlsql
45 root:semimi
45 root:sam
45 root:saima
45 root:sa1111asas
45 root:royal
45 root:rola
45 root:qwe258
45 root:qwe123..
45 root:qazwsxedc1
45 root:pppppp
45 root:peter123
45 root:passwd123456
45 root:pantera
45 root:oooooo
45 root:manager1234
45 root:log
45 root:leather
45 root:kill
45 root:hobbit
45 root:feixiang
45 root:easy
45 root:cisco@123
45 root:chuck
45 root:chevy1
45 root:buddha
45 root:asd@12345
45 root:asd!@#$
45 root:alexander
45 root:admin@!QAZ2wsx
45 root:admin@1qaz!QAZ
45 root:admin@1qazxsw2
45 root:admin!QAZXSW
45 root:admin!QAZWSX
45 root:admin!QAZ2wsx
45 root:admin!12345
45 root:admin!1234
45 root:admini
45 root:admin123456!
45 root:admin12345@
45 root:admin1234%^&*
45 root:admin1234%^&
45 root:admin1234!@#$
45 root:admin123!
45 root:admin1qazxsw2
45 root:abcd!@#
45 root:abcd123456@
45 root:abcabc@123
45 root:a123123123
45 root:QWER!@#$
45 root:P@$$123
45 root:Pr@ject94
45 root:CHINANET
45 root:BestvVis2o18#
45 root:AD
45 root:33333333
45 root:131420
45 root:123321.
45 root:88888
45 root:8900
45 root:1234zzzz
45 root:126.com
45 root:123qwer!
45 root:123q123
45 root:41@#
45 root:1z2x3c4v5b
45 root:1q
45 root:1qazxsw23edcvfr45tgb
45 root:1qaz0okm
45 root:0.123456789
45 gpadmin:gpadmin
45 git:git123
45 admin:2222
45 admin:1
45 Admin:admin
44 user:qwerty
44 user:password123
44 ubnt:admin
44 ubnt:1234
44 test:admin
44 telnet:telnet
44 root:++++++
44 root:#xjace!!$@
44 root:zhang
44 root:xxxxxxx
44 root:xfiles
44 root:w
44 root:wolverine
44 root:window
44 root:wade
44 root:virtual
44 root:superadmin
44 root:square
44 root:snapple
44 root:sky
44 root:sa147258369
44 root:sa1987
44 root:sa1980
44 root:sa1979
44 root:rtyutop
44 root:rr
44 root:roooot
44 root:q2w3e4r5
44 root:popo
44 root:oracle123456
44 root:nuebun
44 root:nellie
44 root:myhost
44 root:music123
44 root:mama
44 root:madeinwow
44 root:lonely
44 root:f
44 root:fire
44 root:comanche
44 root:chair
44 root:asd@123456
44 root:asd@123123
44 root:asd!@#$%
44 root:asdqwe!@#
44 root:apache@123
44 root:amsterdam
44 root:admin@!QAZ@WSX
44 root:admin@!QAZxsw2
44 root:admin@!QAZXSW@
44 root:admin@1qazXSW@
44 root:admin@1qaz2wsx
44 root:admin!QAZxsw2
44 root:admin!123456
44 root:admin123456@
44 root:admin123321
44 root:admin12345^&*
44 root:admin12345^&
44 root:admin12345^
44 root:admin12345!
44 root:admin1234@
44 root:admin1234%^
44 root:admin1234%
44 root:admin1234!
44 root:admin1qaz!QAZ
44 root:abcd123$%^
44 root:ZAQ1XSW2CDE3
44 root:D-Link
44 root:123456789!@#
44 root:7758258
44 root:332211
44 root:31337
44 root:23456
44 root:1911
44 root:123@qwerty
44 root:120
44 root:000111
44 root:12!@34#$
44 root:2w2w3e3e
44 root:1z2x3c4v5b6n7m
44 root:1a2s3d
44 root:1a2s3d4f5g
44 nginx:nginx
44 ftpuser:ftpuser123
44 ftptest:ftptest
44 centos:centos
44 api:api
44 admin:54321
44 USERID:PASSW0RD
43 support:admin
43 support:1234
43 router:router
43 root:zaq!@wsx
43 root:z1x2c3v4b5
43 root:xyz123
43 root:www.dnion.com
43 root:thankyou
43 root:sunset
43 root:srinivas
43 root:sa1989
43 root:sa1988
43 root:sa1986
43 root:sa1985
43 root:sa1984
43 root:sa1983
43 root:sa1982
43 root:sa1981
43 root:sa1234
43 root:root1qaz2wsx
43 root:raid
43 root:qwe.123
43 root:qwe789
43 root:proper
43 root:perfect
43 root:oscar
43 root:nomore532
43 root:nihaoma
43 root:multimedia
43 root:millenium
43 root:jiayuan
43 root:jenkins123
43 root:henning
43 root:hacked
43 root:gorilla
43 root:goflex
43 root:fashion
43 root:dzpyerg9
43 root:dssssss
43 root:denali
43 root:cloud@123
43 root:charlie1
43 root:cc
43 root:borussia
43 root:blowjob
43 root:blackhawk
43 root:barcelona
43 root:ashish
43 root:asd!@#123
43 root:asdf@1234
43 root:asdf!@#
43 root:asdf12345
43 root:apple1
43 root:admin@1qaz1qaz
43 root:admin1qazXSW
43 root:admin1qazWSX
43 root:admin1qaz1qaz
43 root:abcd54321
43 root:aa123
43 root:QAZwsx123
43 root:JaMqwdasdasnUASDHASDAS
43 root:Dako123Hack
43 root:147147147
43 root:123789456
43 root:123456456
43 root:77123456
43 root:66123456
43 root:666666!@#
43 root:123456@qwert
43 root:1234@qwe
43 root:1234@qwerty
43 root:123@qwer
43 root:123qwerasdfg
43 helpdesk:helpdesk
43 admin:super
43 admin:q1w2e3r4
43 admin:hello
43 admin:0
42 ubnt:root
42 sysadm:sysadm
42 root:_
42 root:)&@#(&!$(@
42 root:%null%
42 root:!@#$%^&*()_+
42 root:!@#$123456
42 root:!@#678
42 root:zxcvasdf
42 root:women
42 root:w0lv3r1n3
42 root:trick
42 root:test3
42 root:ssh
42 root:speed
42 root:smart
42 root:sanja123hack
42 root:samuel
42 root:sa0987654321
42 root:sa1111111
42 root:sa22222
42 root:sa11111
42 root:sa1111
42 root:sa222
42 root:sa147
42 root:qwer123123
42 root:member
42 root:major
42 root:liuwei
42 root:lambda
42 root:kai
42 root:kaixin001
42 root:jones
42 root:iwantu
42 root:html
42 root:hsvyxgvq
42 root:horizon
42 root:hitler
42 root:hc123456987
42 root:hamid
42 root:grid
42 root:g30123-+
42 root:frog
42 root:doudou
42 root:diego
42 root:device
42 root:cookies
42 root:bullshit
42 root:binky
42 root:a!b@c#d$
42 root:asd@123321
42 root:asd@1234
42 root:asd!@#
42 root:admin@1qaz@WSX
42 root:admin32
42 root:abcde!@#$%
42 root:abc321
42 root:aaa888
42 root:Root12#$
42 root:BaishanCloud
42 root:ABCD123
42 root:888777666
42 root:333666999
42 root:098765432
42 root:19780715
42 root:19780421
42 root:19760404
42 root:19720111
42 root:741963
42 root:521521
42 root:357951
42 root:128314
42 root:123456#@!
42 root:12345@qwe
42 root:12345@qwer
42 root:1331
42 root:1234@%^&*
42 root:888!@#
42 root:123qwertz456
42 root:0101
42 root:12qwas
42 root:007
42 root:5t4r3e2w1q
42 root:1@3$5^&8(0
42 root:1qwerty
42 cloudera:cloudera
42 adm:123456
42 admin:test123
42 admin:Password
41 user:public
41 ubnt:ubnt123
41 ubnt:admin123
41 ubnt:12345
41 root:!@#$qwerASDF
41 root:!@#QWE
41 root:!@#123qweQWE
41 root:!@#0000004
41 root:!QAZXSW@#EDC
41 root:xxllcc
41 root:word
41 root:vanilla
41 root:theking
41 root:stuart
41 root:sa333333
41 root:sa222222
41 root:sa33333
41 root:sa2006
41 root:sa333
41 root:sa258
41 root:sa00000
41 root:rootadmin123
41 root:root123!
41 root:root0
41 root:reddog
41 root:r123456
41 root:qazwsx123456
41 root:p@ss1234
41 root:partedmagic
41 root:operator123
41 root:open
41 root:openssh!execute
41 root:oicu812
41 root:netbar
41 root:music@123
41 root:marius
41 root:jenkins@123
41 root:graymail
41 root:ghghjkl
41 root:freenas
41 root:fedoracore
41 root:elvis
41 root:dynamic
41 root:derek
41 root:benny
41 root:bears
41 root:a!b@c#
41 root:auto
41 root:april
41 root:admin911
41 root:TeIubescMonicutzaa
41 root:QWEasd123
41 root:P@$$w0rd123
41 root:Idc@123
41 root:Explorer
41 root:BMWG&$sg82%*H$*89
41 root:Abc1234
41 root:321321321
41 root:123698741
41 root:99009900
41 root:19771221
41 root:1392010
41 root:666777
41 root:555666
41 root:222333
41 root:159951
41 root:123456@qwe
41 root:123456@qwer
41 root:123456@qwerty
41 root:123456x
41 root:123456abcdef
41 root:12345@qwert
41 root:1234@qwert
41 root:12qwaszxcvbnm
41 root:9n8b7v
41 root:1qazse4rfv
41 root:0m9n8b
41 oracle:password
41 matt:matt
41 master:12345
41 ftp:test
41 admin:&
41 admin:service
41 admin:qazwsx
41 administrator:12345
40 ubnt:operator
40 ubnt:administrator
40 temp:temp
40 support:12345
40 root:!admin!
40 root:!Q@W#E$R%T
40 root:!Q2w#E4r%T6y
40 root:zsexdr
40 root:wang123456
40 root:venus
40 root:vegas
40 root:teamspeak3
40 root:system12
40 root:syst3m
40 root:sundar
40 root:stalker
40 root:soporte
40 root:skype
40 root:sdfghjkl
40 root:sa444444
40 root:sa44444
40 root:sa4444
40 root:sa555
40 root:sa444
40 root:sa369
40 root:rangers
40 root:qwerty!@#$%
40 root:qwedsazxc
40 root:qweasdzxc!@#
40 root:qqwwee
40 root:promise
40 root:nurse
40 root:ntserver
40 root:none
40 root:nice
40 root:myippbx
40 root:mellon
40 root:medusa
40 root:maxime
40 root:marino
40 root:kkk
40 root:itsupport
40 root:hudson
40 root:hellokitty
40 root:harrypotter
40 root:google123
40 root:godzilla
40 root:family
40 root:education
40 root:def
40 root:ddddd
40 root:dddddddd
40 root:datum
40 root:corleone
40 root:caiwei
40 root:boobs
40 root:autoexec
40 root:arsenal
40 root:alison
40 root:admin1314
40 root:ad123456
40 root:abcabcd1234
40 root:ZXCV
40 root:Surfr^0^nt@))^
40 root:Pa$$word
40 root:PASSWORD
40 root:Madeinwow
40 root:Cisco
40 root:Baishancloud@123
40 root:7795502a
40 root:888777
40 root:777888
40 root:123456..0
40 root:123456as
40 root:098765
40 root:13579@$^*)
40 root:12345@qwerty
40 root:12300
40 root:1357
40 root:888!@#$
40 root:789
40 root:345ert
40 root:123...
40 root:123abc!@#
40 root:88
40 root:66abcd
40 root:55
40 root:1qazxsw@
40 root:1q2w!Q@W
40 root:1p2o3i
40 root:~!@
40 manager:friend
40 installer:installer
40 guest:
40 echo:echo
40 default:
40 daemon:
40 admin:raspberry
40 admin:operator
40 admin:cisco
40 admin:admin12
40 admin:987654321
40 admin:11111
40 1234:1234567890
40 1234:111111
40 1234:12345
39 !root:
39 zabbix:123456
39 user:
39 user1:
39 ubuntu:ubuntu123
39 ubnt:client
39 ts3bot:ts3bot
39 telecomadmin:nE7jA%5m
39 sysadmin:admin
39 sysadmin:PASS
39 support:suppor
39 super:super123
39 root:!QA@WS#ED
39 root:zxc???
39 root:zxcvbnm,.
39 root:z1a2q3
39 root:yyy!@#
39 root:yhnbgtrfvcdewsxzaq
39 root:yangguang
39 root:willow
39 root:whocares
39 root:warriors
39 root:valentine
39 root:trombone
39 root:techno
39 root:tattoo
39 root:snoopdog
39 root:sharp
39 root:sayang
39 root:sandberg
39 root:sadie
39 root:sa999
39 root:root!@
39 root:r00t11
39 root:qwe!@#456
39 root:qwer!@#
39 root:qwerty!@#$%^
39 root:qwertyqwerty
39 root:qsxesz
39 root:qazwsxedc!@#
39 root:qaz12qwe
39 root:qaz2wsx
39 root:p@$$word
39 root:property
39 root:prof
39 root:pizza
39 root:phantom
39 root:people
39 root:passwd12345
39 root:pass123$
39 root:operation
39 root:neptun
39 root:moomoo
39 root:millie
39 root:lucifer
39 root:landuidc
39 root:kaka
39 root:justice
39 root:judy
39 root:integrated
39 root:image
39 root:hamster
39 root:hacking
39 root:ggghhh
39 root:fortress
39 root:forest
39 root:faith
39 root:eugene
39 root:eminem
39 root:ellen
39 root:doogie
39 root:doc
39 root:cloud123
39 root:church
39 root:caroline
39 root:cancel
39 root:canada123
39 root:bronco
39 root:baishancloud@123
39 root:asdf@123456
39 root:asdf@123321
39 root:asdf@123123
39 root:asdf@12345
39 root:asdfzxcvbnm
39 root:asdfdsa
39 root:asdf123321
39 root:asdf123$%^
39 root:asa
39 root:apache!svn
39 root:angie
39 root:alicia
39 root:adminsec1234
39 root:admin11
39 root:acting
39 root:ZETA
39 root:YWIDC223
39 root:QWERTYasdfgh
39 root:Abc1234%
39 root:ABC1234
39 root:2222222222
39 root:1234567890qwertyuiop
39 root:123456987
39 root:1234567b
39 root:22222
39 root:12341
39 root:9898
39 root:1207
39 root:0727
39 root:123!@#asd
39 root:123abcd
39 root:1,2,3,4,5,
39 root:1qwer2asdf3zxcv
39 raspberry:admin
39 plcmspip:vyatta
39 plcmspip:plcmspip
39 plcmspip:asteriskftp
39 operator:12345
39 nobody:
39 manager:12345
39 hadoop:123456
39 guest:root
39 guest:12345678
39 fliruser:3vlig
39 dvs:dvs
39 default:user
39 anonymous:
39 admin:vertex25ektks123
39 admin:user123
39 admin:master
39 admin:epicrouter
39 admin:demo
39 admin:change
39 admin:asd
39 admin:159753
39 admin:111
39 admin:4dm1n
39 administrator:
39 admin2:
39 acc:acc
39 Guest:
39 Administrator:
39 123321:11111
39 111111:$passwor
39 1234:admin
39 22:master
39 22:admin
38 uucp:uucp123
38 user:baseball
38 ubnt:master
38 test:
38 support:supportubnt
38 support:
38 super:12345
38 superman:talent
38 root:!@#$%^123
38 root:!@#qweqwe
38 root:!@!#$%^&*()1
38 root:!2
38 root:zzzzzzzzz
38 root:ys123456
38 root:xuntong
38 root:www.cnyunwei.com
38 root:woani520
38 root:windsurf
38 root:western
38 root:wardrobe
38 root:vocal
38 root:vicar
38 root:vegetate
38 root:vacuous
38 root:upward
38 root:unix123
38 root:unhorse
38 root:uangHe
38 root:twice
38 root:ttt748
38 root:toast
38 root:sctbc147258
38 root:sctbc123123
38 root:sbfzxcv
38 root:sbfgzxcvb
38 root:sacred
38 root:saabcb
38 root:saaaaaaa
38 root:sa555555
38 root:sa56789
38 root:sa9999
38 root:sa6666
38 root:rascal
38 root:pppp
38 root:pos
38 root:pokemon
38 root:pl,okmijn
38 root:plex
38 root:pete
38 root:perseus1234%^&*
38 root:pedro
38 root:o
38 root:ocnc123
38 root:nose
38 root:mucleus.caca.root
38 root:monopoly
38 root:mint
38 root:manuela
38 root:kritika
38 root:kodi
38 root:jeanne
38 root:indian
38 root:helloword
38 root:harvest
38 root:goober
38 root:gloria
38 root:ggg123
38 root:gfgfgf
38 root:g4902jk1k
38 root:fucked
38 root:fletcher
38 root:e
38 root:eyeball
38 root:eversec!@#$5678
38 root:error
38 root:douglas
38 root:disney
38 root:chance
38 root:carrie
38 root:cactiuser
38 root:bladerunner
38 root:bitches
38 root:bigmac
38 root:bigdick
38 root:better
38 root:asdlkj
38 root:asdf!@#456
38 root:asdf123123
38 root:arfarf
38 root:altair
38 root:alabala
38 root:admin654321
38 root:admin8888
38 root:abcabc
38 root:W@$RY^*I
38 root:Vietnamese
38 root:UMTS
38 root:P@55word
38 root:Password123!@#
38 root:Pass123
38 root:PASSW0RD
38 root:Ab1234
38 root:123123412345
38 root:55555555
38 root:51201314
38 root:888888abcd
38 root:585858
38 root:123456qwertyuiop
38 root:1968
38 root:1905
38 root:382
38 root:303
38 root:163.com
38 root:7ujMko0admin
38 root:4rfv5tgb6yhn
38 root:4r5t6y7u
38 root:1qasw23ed
38 root:1admin
38 root:1Qaz2Wsx
38 redhat:redhat
38 plcmspip:qazwsx
38 pi:pi
38 operator:welcome
38 operator:operator123
38 netman:
38 nagios:ubnt
38 nagios:raspberry
38 nagios:football
38 naadmin:naadmin
38 monitor:
38 manager:987654321
38 guest:admin
38 ftp:
38 draytek:1234
38 default:client
38 default:abc123
38 adm:uucp
38 adm:test
38 adm:shadow
38 adm:qwerty
38 adm:client
38 adm:admin123
38 adm:12345678
38 adm:111111
38 adm:
38 admin:uucp
38 admin:ololo
38 admin:ninja
38 admin:netadmin
38 admin:diamond
38 admin:client
38 admin:9051978
38 admin:31083
38 admin:22
38 111111:admin
38 111111:856149100
38 111111:111111
38 111111:1234
38 1111:1111
37 tomcat:tomcat123
37 root:!!qd8899xyz
37 root:!QAZ@WSX#EDC
37 root:z/x.c,vmbn
37 root:zxcv4321
37 root:zxc1234
37 root:zxc123!@#
37 root:zhao1314!@#@!
37 root:z1
37 root:z1x2c3v4b5n6
37 root:xxxxxxxx
37 root:wy123456
37 root:www@123
37 root:www.263.com
37 root:woodland
37 root:wedding
37 root:wayne
37 root:venom
37 root:vanessa
37 root:tecmint
37 root:tech1234
37 root:tcp123
37 root:syszy@123
37 root:sundance
37 root:spam
37 root:solution
37 root:sniper!@#$sniper
37 root:shark
37 root:shanghai123
37 root:sftbc
37 root:satp
37 root:saqazwsxebc
37 root:saqazqazqaz
37 root:santiago
37 root:saaaaaa
37 root:saaaaaaaa
37 root:saaaaaaaaa
37 root:sa987654321
37 root:sa88888
37 root:ronald
37 root:roman
37 root:raymond
37 root:qwedsa
37 root:qwe1
37 root:password888
37 root:paladin
37 root:nologin
37 root:nguyen
37 root:nanjing
37 root:michal
37 root:maserati
37 root:marketing
37 root:margaret
37 root:lovers
37 root:love1314
37 root:lkjhgfdsa
37 root:krishna
37 root:jjj123
37 root:it2008
37 root:ionyszaa
37 root:idc2012
37 root:iceberg
37 root:hamilton
37 root:guest2
37 root:gogogo
37 root:gamepass
37 root:founder
37 root:esperanza
37 root:dbadmin
37 root:daulamuie
37 root:connie
37 root:cisco@123456
37 root:cisco!@#123
37 root:cisco123456
37 root:cisco2015
37 root:center
37 root:bruce
37 root:blaster
37 root:bigtits
37 root:aspire
37 root:asdfQWER1234
37 root:andromed
37 root:Sh3I5Lik3P4rtY@v3r
37 root:Network
37 root:ABC12345
37 root:123456789q
37 root:99887766
37 root:85208520
37 root:30965306
37 root:19870612
37 root:19780501
37 root:15975346
37 root:415263
37 root:121314
37 root:9001a
37 root:4321rewq
37 root:1234qwer!@
37 root:222
37 root:2wsxcft6
37 root:1qaz4rfv7ujm
37 root:1q2w!q@w#e
37 root:1q2w3e*
37 root:0wlonewave
37 nagios:nagios123
37 developer:developer
36 test2:test2
36 root:---
36 root:)(*&^%$#@!
36 root:#22s3ks@liy
36 root:""
36 root:!#%&
36 root:!51@hw#deb
36 root:zhao1234
36 root:zero
36 root:zaq11qaz
36 root:yyyyyy
36 root:yogibear
36 root:xiaofeng
36 root:www.hao123.com
36 root:wwwrun
36 root:windows95
36 root:whinfo
36 root:viet
36 root:timber
36 root:tgbbgt
36 root:test0000
36 root:techsupport
36 root:sticky
36 root:sql
36 root:spirit
36 root:solutions
36 root:singer
36 root:sergio
36 root:sctbc123445789
36 root:sctbc1234457
36 root:sctbc123445
36 root:science
36 root:sandy
36 root:sa7777777
36 root:sa777777
36 root:sa777
36 root:river
36 root:read_AU
36 root:qwertasdfg
36 root:quest
36 root:qaz123qaz
36 root:qaz1wsx2
36 root:pyramid
36 root:pula
36 root:poiuy
36 root:pic
36 root:patrol
36 root:pass@word
36 root:okok
36 root:nibuzhidaoabc
36 root:netware
36 root:netcafe
36 root:net123
36 root:naughty
36 root:mercury1
36 root:maomao
36 root:magician
36 root:ln123456
36 root:kickass
36 root:karaf
36 root:j2mv9jyyq6
36 root:idczaqwsxcderfv
36 root:idc123.com
36 root:iamsemon
36 root:host
36 root:hospital
36 root:hockey1
36 root:hhh123
36 root:heidi
36 root:hansolo
36 root:hannes
36 root:h4ck3r
36 root:gilbert
36 root:geheim
36 root:gast
36 root:don
36 root:diane
36 root:dg123456
36 root:denver
36 root:dd
36 root:cloud!@#123
36 root:cloud123!@#
36 root:cisco123!@#
36 root:chapman
36 root:chang3m3
36 root:bertha
36 root:asdfg123
36 root:amssys
36 root:admin_2012
36 root:admin$
36 root:admina
36 root:admin54321
36 root:aabbcc
36 root:Q!W@E#R$T%
36 root:Miller
36 root:CHINAIDC
36 root:Benjamin
36 root:BUNdAS@#$RT%GQ~EQW#%^QW
36 root:5845201314
36 root:1357913579
36 root:258258258
36 root:123412345
36 root:55667788
36 root:19861020
36 root:14789632
36 root:1415926
36 root:1234567q
36 root:1212123
36 root:258852
36 root:111111a
36 root:23456werty
36 root:4411
36 root:1992
36 root:1022
36 root:111qqq!
36 root:35inter.com
36 root:4rfvbnm
36 root:1Qaz2Wsx3Edc
36 root:00000000000000
35 ubuntu:password
35 ts3server:ts3server
35 sales:sales
35 root:@#$%^&*!
35 root:@WSX1qaz
35 root:?
35 root:..-55
35 root:!@#qweasdzxc
35 root:!!^*$%^
35 root:!QAZxsw23edc
35 root:!QAZXSW@
35 root:zxcasd
35 root:zj123456
35 root:zghiole
35 root:zaq1XSW@cde3
35 root:zapata
35 root:www.sohu.com
35 root:whisky
35 root:vicious
35 root:user01
35 root:u7i8o9
35 root:ttt
35 root:tsinghua
35 root:tropical
35 root:tigger2
35 root:thine
35 root:test123!@#
35 root:sunrise
35 root:storm
35 root:staff
35 root:spidey
35 root:shoutcast
35 root:shine
35 root:sex
35 root:service12
35 root:sdu.edu.cn
35 root:sapassworb
35 root:russia
35 root:ruan
35 root:root22
35 root:redcloud
35 root:qwe12
35 root:qazqazqaz
35 root:p@ssword123
35 root:privatew
35 root:physics
35 root:pepsi1
35 root:paris1
35 root:newpassword
35 root:newnew
35 root:netuser
35 root:ncc1701e
35 root:nana
35 root:naked
35 root:mandea10
35 root:magnolia
35 root:macro
35 root:linux01
35 root:koolearn.com
35 root:key
35 root:juventus
35 root:jingjing
35 root:insert
35 root:icetea
35 root:icecream
35 root:huashu
35 root:hentai
35 root:hemmelig
35 root:helper
35 root:harry123
35 root:haohan!@#$0987EverSec
35 root:gpadmin
35 root:google@123456
35 root:google@123
35 root:google!@#
35 root:google!@#123
35 root:google123!@#
35 root:gmst2014@)!$
35 root:gamebean
35 root:ftpuser1
35 root:foxtrot
35 root:fgh
35 root:express
35 root:excalibur
35 root:enkj.com
35 root:dont4get
35 root:dirty
35 root:digital123
35 root:dialog
35 root:delphi
35 root:deepak
35 root:dangerous
35 root:csi
35 root:cream
35 root:cosmos
35 root:coco
35 root:cn123456
35 root:cisco!@#
35 root:cherokee
35 root:chemistry
35 root:carola
35 root:calvin1
35 root:brutus
35 root:brett
35 root:binet
35 root:betty
35 root:baidu123
35 root:alicante
35 root:ahead
35 root:admin2004
35 root:admin1981
35 root:Zmeu
35 root:Sun82001
35 root:P@$$word1
35 root:P@ssW0rd
35 root:Ki!l|iN6#Th3Ph03$%nix@NdR3b!irD
35 root:BestDdos!@#123
35 root:Alcatel1
35 root:Abc123456
35 root:0192837465
35 root:110110110
35 root:01280128
35 root:686868
35 root:334455
35 root:168168
35 root:123456*
35 root:123456!@
35 root:123456a@
35 root:114477
35 root:110119
35 root:090909
35 root:3355
35 root:1955
35 root:321qwe
35 root:123asd456asd
35 root:111aaa
35 root:77
35 root:10jqka
35 root:8ik,*IK<
35 root:1root
35 root:1qw23er45t
35 root:1qazxcvbnm,./
35 root:1qaz2wsx3edc4rfv5tgb
35 root:1q2w3e!@
35 postgres:password
34 test:12345678
34 root:@#$WERSDFXCV
34 root:/
34 root:'
34 root:!Q@W#E$R%T^Y&U*I(O)P
34 root:!QAZ3edc
34 root:zhuhai
34 root:zhaowei123
34 root:zeus
34 root:yunfan_123
34 root:ys168.com
34 root:yovole.com
34 root:xy123456
34 root:xuanxuan
34 root:xsw21qaz
34 root:xiamen
34 root:williams
34 root:whiskey
34 root:website
34 root:waters
34 root:vivian
34 root:viewsonic
34 root:vector
34 root:utopia
34 root:tux
34 root:turbo
34 root:tryharder
34 root:trench
34 root:tracker
34 root:touchme
34 root:tobias
34 root:tide
34 root:tbc123qweasbzxc
34 root:tbc1q2w3e
34 root:tbc1q2w3e4r5t
34 root:suckit
34 root:stars
34 root:sql12345
34 root:spammer
34 root:snowman
34 root:smiley
34 root:slut
34 root:skyblue
34 root:sd12345
34 root:scout
34 root:scan
34 root:sbfghjkl
34 root:sayyyy
34 root:satP
34 root:s3rv3r
34 root:rpm
34 root:rpcuser
34 root:redwings
34 root:rafael
34 root:r0ckst@r
34 root:qwer`123
34 root:qwertyasdfgh
34 root:qweasd789
34 root:q1w2e3r4t5y6u7i8
34 root:pussy
34 root:proxy
34 root:planet1
34 root:passwd12
34 root:oracle!@#
34 root:okxr159357
34 root:ohC8Famohool
34 root:netman
34 root:nautica
34 root:movie
34 root:mission
34 root:mihai1982
34 root:me
34 root:matanga
34 root:ls
34 root:louis
34 root:lol123
34 root:localadmin
34 root:lll123
34 root:kmy
34 root:joejoe
34 root:jhdx123456
34 root:jeffrey
34 root:jabberwocky
34 root:i%97Oj^9
34 root:i
34 root:ispadmin
34 root:im286.com
34 root:idcez123
34 root:hy6ju7ki8lo9
34 root:huanujinsong190l.75
34 root:horde
34 root:hop
34 root:holiday
34 root:hhh222
34 root:hehe
34 root:hector
34 root:head
34 root:harmful
34 root:hack123
34 root:guy
34 root:grasp
34 root:graphics
34 root:google2015
34 root:goldfish
34 root:ftp1
34 root:fruitful
34 root:first
34 root:ferret
34 root:erotic
34 root:eliott
34 root:deploy123
34 root:denise
34 root:dd1234
34 root:chinadatas.com
34 root:chaos
34 root:challeng
34 root:centos7svm
34 root:carl
34 root:capslock
34 root:bureau
34 root:bois
34 root:blondes
34 root:bigboss
34 root:bb123456
34 root:ba
34 root:badongo
34 root:baba
34 root:azertyuiop
34 root:asus
34 root:ariel
34 root:apache!@#123
34 root:apacheserver
34 root:apache123456
34 root:apache123!@#
34 root:admin!!@@##$$
34 root:access14
34 root:aaaaaaaaaa
34 root:a12
34 root:Zyk213
34 root:YsoRim2oByGviuPGD670mAr
34 root:ThankYou
34 root:QAZ!@#
34 root:P@ssword12
34 root:HJXfToBUFs67
34 root:4444444444
34 root:1234567890!@#$%^&*()
34 root:0987654321`
34 root:159753123
34 root:0147896325
34 root:19800125
34 root:19800109
34 root:10241024
34 root:1478963
34 root:1234567!@
34 root:840321
34 root:789654
34 root:666999
34 root:510326mazda
34 root:456654
34 root:369258
34 root:323232
34 root:00225588
34 root:119119
34 root:0101001
34 root:2510
34 root:2345wert
34 root:1975
34 root:1234qwer!@#
34 root:1234qwerasdfzxcv
34 root:1234QWERASDFZXCV
34 root:1225
34 root:1120
34 root:1117
34 root:1004
34 root:369
34 root:0311
34 root:310
34 root:0212
34 root:186
34 root:123!@#$
34 root:0110
34 root:49ers
34 root:35
34 root:10
34 root:9Xd6@^Ja0t6?+0A
34 root:4h3I5Lik3P4rtY@v3r
34 root:1!2@3#4$5%
34 root:1qaz2WSX
34 root:1q2w3e4r5t6y7u8i
34 csgo:csgo
34 chef:chef
33 user:passwd
33 upload:upload
33 teste:teste
33 tester:tester
33 sam:sam
33 root:{
33 root:[]
33 root:@WSXcde3$RFVbgt5
33 root:????????
33 root:????
33 root:;;;;;;
33 root:,,,,,,,,
33 root:*963.
33 root:%$^@&#%*
33 root:!!^*$%^&#$%^@
33 root:!qasw@#edfr$%tghy^&ujki*
33 root:!QA@WS#ED$RF
33 root:zerocool
33 root:y
33 root:yesorno
33 root:yash
33 root:yangjian
33 root:xyz
33 root:xsw2
33 root:xbian
33 root:xanadu
33 root:wz
33 root:woaini7788521
33 root:wiscom
33 root:wednesday
33 root:wally
33 root:visitor
33 root:varza
33 root:vagina
33 root:undead
33 root:ultimate
33 root:typhoon
33 root:trivial
33 root:tornado
33 root:thursday
33 root:teens
33 root:tbc1qazxsw23ebc
33 root:tbc1qazxsw2
33 root:tbc1qaz2wsx
33 root:starcraft
33 root:ssh123456
33 root:spike
33 root:sonja
33 root:slipknot
33 root:sk
33 root:skater
33 root:set
33 root:server01
33 root:satan
33 root:root@123456
33 root:rootuser
33 root:root888
33 root:rocky
33 root:ricky
33 root:remote1
33 root:redskins
33 root:redrum
33 root:radio123
33 root:r00tr00tr00t
33 root:r00tpassw0rd
33 root:r00tm3
33 root:qwe!@#QWE
33 root:qwer123.com
33 root:qweqwe!@#
33 root:qweASD123
33 root:qsQq/3Mx
33 root:qsQq#3Mx
33 root:pussies
33 root:prometheus
33 root:po
33 root:popeye
33 root:ping
33 root:pa$word
33 root:password.123
33 root:orange1
33 root:oracle1234
33 root:oracle123!@#
33 root:oracle11g
33 root:nipples
33 root:new@123
33 root:netbank.cn
33 root:morris
33 root:montana
33 root:mona
33 root:mistress
33 root:million
33 root:melon
33 root:mariposa
33 root:madoareinpula
33 root:macintosh
33 root:loose
33 root:login@123456
33 root:login@123
33 root:login!@#
33 root:login!@#123
33 root:login123456
33 root:login123!@#
33 root:llidc
33 root:ladies
33 root:kristin
33 root:kingking
33 root:kaiser
33 root:judith
33 root:jenni
33 root:ines12345
33 root:ident
33 root:hotmail
33 root:hopeless
33 root:hello112233
33 root:healthy
33 root:havefun
33 root:grown
33 root:go
33 root:gougou
33 root:good123
33 root:gong
33 root:gogo1212
33 root:goddess
33 root:goaway
33 root:global
33 root:gleaming
33 root:ghost2004
33 root:get
33 root:getby
33 root:gary23
33 root:gamer
33 root:fzidc2007
33 root:fuckers
33 root:flash
33 root:finder
33 root:fibranne
33 root:feng
33 root:fatten
33 root:failsafe
33 root:facebook
33 root:f123456
33 root:digger
33 root:dell1234
33 root:cynthia
33 root:condor
33 root:chinatt10050
33 root:china888
33 root:champagne
33 root:bozo
33 root:booty
33 root:asasas
33 root:arbab
33 root:apc
33 root:apache@123456
33 root:alin
33 root:admin111
33 root:abc_123
33 root:abcd.1234
33 root:abcdefghijk
33 root:a123.321
33 root:a123.123
33 root:ZJlt
33 root:Yunnandx
33 root:YunNanLT
33 root:Secu4eSSHDAcc355
33 root:RERnegcm
33 root:P@ssword1
33 root:HuaWei123
33 root:HUAWEI
33 root:Carol
33 root:Abc@123
33 root:Ab123456
33 root:963852741a
33 root:123456780
33 root:98765432
33 root:74108520
33 root:33893389
33 root:13572468
33 root:12345687
33 root:12345678!@#$%^&*
33 root:12071974
33 root:5211314
33 root:1234123
33 root:888168
33 root:870226linjin.1
33 root:112211
33 root:12321
33 root:9874
33 root:8080
33 root:5678
33 root:5188
33 root:4545
33 root:1234qwer,./
33 root:1211
33 root:1101
33 root:730
33 root:234wer
33 root:120ask.com
33 root:67yuhjnm
33 root:21idc.com
33 root:8uhbgt5
33 root:3edcvfr4
33 root:2ca597c5e7e234b08fc6616a01a437de
33 root:1qaz@WSX3edc$RFV5tgb^YHN
33 root:1a2s3d4f5g6h
33 root:~!@#$%^
33 root:~!@#$%
33 raspberry:pi
33 postfix:postfix
33 odoo:odoo
33 danny:danny
32 root:@wsx!qaz
32 root:!!!!
32 root:zhuchao
32 root:zHeI5LiK3p4rTy@vEr
32 root:you
32 root:youyou
32 root:xunlei
32 root:wtidc@))(
32 root:while
32 root:water
32 root:vkvadaclasa
32 root:vb
32 root:unlucky
32 root:tz123456
32 root:tx
32 root:tuesday
32 root:tricky
32 root:to
32 root:theresa
32 root:tbc1234457890
32 root:tbc123445789
32 root:tbc12344578
32 root:szkdzz
32 root:suncion
32 root:studio
32 root:store
32 root:soprano
32 root:shaved
32 root:senha
32 root:senha1
32 root:scilly
32 root:savanna
32 root:samsam
32 root:salmon
32 root:root!@#123
32 root:retail
32 root:research
32 root:redroot
32 root:rajesh
32 root:r00tb33r
32 root:qwezxc123
32 root:qwerasdf1234
32 root:qwedcxzas
32 root:qq10086
32 root:qaz,123
32 root:qaz12345
32 root:premium
32 root:pl,
32 root:pl,123
32 root:passwordroot
32 root:palace
32 root:pacman
32 root:pa5sw0rd!
32 root:oskar
32 root:oracle9i
32 root:omega
32 root:omega1
32 root:napoleon
32 root:named
32 root:m@ndr@k3
32 root:mmm123
32 root:meteor
32 root:mazda1
32 root:maurice
32 root:m123456
32 root:lx
32 root:lovemyself
32 root:lobster
32 root:licheng
32 root:libsys
32 root:levko
32 root:lcadmin
32 root:kings
32 root:kingkong
32 root:jungle
32 root:junebug
32 root:julian
32 root:juice
32 root:iulia
32 root:india123
32 root:idc_2007
32 root:idc!@
32 root:idc482011
32 root:idc123!@#
32 root:hx2pkcmt86
32 root:hostmaster
32 root:horror
32 root:hornet
32 root:holly
32 root:history
32 root:herzog
32 root:hermes
32 root:hasan
32 root:hal9000
32 root:guest3
32 root:guangzhou
32 root:google123456
32 root:goodgood
32 root:ggg111
32 root:george1
32 root:gameover
32 root:gamedesire
32 root:funtime
32 root:floo4all
32 root:farmacia
32 root:erik
32 root:eee123
32 root:dqm20vnc
32 root:donkey
32 root:dong
32 root:d3bian
32 root:d1k0Braz
32 root:connor
32 root:cedric
32 root:casey
32 root:caocao
32 root:candy
32 root:c8h10n4o2
32 root:but
32 root:blahblah!!!
32 root:benchi
32 root:basic
32 root:a./
32 root:asdasd12
32 root:aq1sw2de3fr4
32 root:apache1234
32 root:anubis
32 root:annie
32 root:analog
32 root:amazon
32 root:all4one
32 root:ajay
32 root:admin5idc
32 root:admin000
32 root:address
32 root:abgrtyu
32 root:aa112233
32 root:a123456b
32 root:ZAQ!XSW@
32 root:Y4yhl9t
32 root:TianJinlt
32 root:TANDBERG
32 root:Sunday
32 root:QWERT!@
32 root:Predictlabs4
32 root:Pr1vat3R00tSh3lL
32 root:Password12345
32 root:Panas0n1c
32 root:Helpdesk
32 root:GftRudW!!
32 root:FlIECHp0
32 root:Charlie
32 root:Appl!@nce
32 root:1213141516
32 root:987987987
32 root:876543210
32 root:0724939114
32 root:123456798
32 root:12345678!
32 root:11591159
32 root:1596321
32 root:01233210
32 root:456321
32 root:369147
32 root:363636
32 root:123456Qw@
32 root:123456Qw
32 root:9023
32 root:5656
32 root:2012
32 root:1234!@
32 root:1234rewqasdfvcxz
32 root:1031
32 root:0987
32 root:900
32 root:259
32 root:159
32 root:123qazwsx
32 root:123aaa
32 root:12qw12
32 root:7ujm6yhn
32 root:6yhn&UJM
32 root:2wsxcde34rfvbgt5
32 root:2wsx2wsx
32 mc:mc
32 jboss:jboss
32 hduser:hduser
31 weblogic:123456
31 tomcat:password
31 supervisor:supervisor
31 setup:setup
31 root:@root
31 root:%$
31 root:!qa@ws
31 root:!q2w
31 root:zzz123
31 root:zxscgdb
31 root:zxcvb0
31 root:zhaojia
31 root:zeidcqwe
31 root:zealot
31 root:zardoz
31 root:zaq1ZAQ!
31 root:yomama
31 root:yoda
31 root:xiaolin82
31 root:xensystem
31 root:w,j[vdsivd
31 root:working
31 root:wesley
31 root:web123456
31 root:wanker
31 root:vicktor
31 root:ts3srv
31 root:trixie
31 root:trident
31 root:tommy
31 root:tnt
31 root:tinkerbell
31 root:thinker
31 root:teddy
31 root:tarheels
31 root:taiwan
31 root:t123445
31 root:sys123
31 root:svctag
31 root:strider
31 root:starxVan
31 root:spencer
31 root:speech
31 root:sniper!@
31 root:shzyc
31 root:shutdown
31 root:shock
31 root:shenzhen
31 root:shenzhentbc
31 root:shanti
31 root:shanghattbc
31 root:shadow1
31 root:serveradmin
31 root:scp
31 root:savage
31 root:sasha
31 root:rufus
31 root:rty456$%^
31 root:rss123
31 root:root@12345
31 root:root12#
31 root:reggie
31 root:reefer
31 root:raquel
31 root:rapadura
31 root:qwert@123
31 root:qwerty!@
31 root:qwertasdf
31 root:qweasdzxc!@
31 root:qwaszx123
31 root:qq123456.com
31 root:qazwsxedc!@
31 root:p@sswd123
31 root:p@ssw0rd12
31 root:poker
31 root:pioneer
31 root:perry
31 root:penis123
31 root:peace
31 root:ola
31 root:of!@#$%^
31 root:nipple
31 root:netcore
31 root:mitchell
31 root:misha
31 root:mikael
31 root:media.123
31 root:marian
31 root:marcus
31 root:man
31 root:luna
31 root:leon
31 root:leonard
31 root:ldap
31 root:kalimantan
31 root:jedi
31 root:jay
31 root:jackjack
31 root:infected
31 root:idc2.com.cn
31 root:iammecn
31 root:hybrid
31 root:hy6ju7ki8
31 root:hughes123
31 root:hopkins
31 root:hola1234
31 root:harley1
31 root:harkonnen
31 root:haoni123
31 root:hans
31 root:guess
31 root:grandma
31 root:getmoney1
31 root:fugazi
31 root:friend
31 root:feixiang!@#
31 root:facebook.com
31 root:dustin
31 root:dupa
31 root:dupa123
31 root:dreambox123
31 root:darkness
31 root:chucky
31 root:christine
31 root:china000IDC
31 root:chesnokov
31 root:cheese1
31 root:cesar
31 root:caonima123456
31 root:calimero
31 root:bullet
31 root:blahblah!
31 root:blackturtle
31 root:benoit
31 root:bastard
31 root:barbie
31 root:awesome
31 root:avalon
31 root:ashlyn
31 root:asdjkl123
31 root:asdfghjkl;
31 root:asdfg1234
31 root:asd456
31 root:archie
31 root:aragaz123
31 root:aotain!!)@
31 root:antenna
31 root:ankur
31 root:amssys123
31 root:america123
31 root:alemany
31 root:ahmad750785
31 root:adonis
31 root:administrators
31 root:admin1982
31 root:admin123!@
31 root:abracadabra
31 root:abcdefgh
31 root:abc123*
31 root:ab123
31 root:YCm-w0-U
31 root:QAZ!@
31 root:MEGADIA
31 root:Huawei
31 root:Fujitsu
31 root:FlIECHp0R
31 root:Filipino
31 root:Bismillah
31 root:Aa@12345
31 root:ASDqwe123
31 root:2718281828
31 root:987456321
31 root:123456789@
31 root:123456789a123
31 root:0102030405
31 root:90909090
31 root:88853755
31 root:18436572
31 root:12131213
31 root:9991999!2345@#$%haha
31 root:7788520
31 root:3344520
31 root:963258
31 root:861219
31 root:852369
31 root:789321
31 root:748596
31 root:654876
31 root:654321qwerty
31 root:414141
31 root:140682
31 root:123456@
31 root:123456z
31 root:123132
31 root:112233aa
31 root:12345%$
31 root:7649bingo
31 root:7000
31 root:6453
31 root:4408
31 root:3456erty
31 root:3210
31 root:3112
31 root:1997
31 root:1660
31 root:01234
31 root:1234tjysw
31 root:1234qw
31 root:678
31 root:123.
31 root:123.123.
31 root:123.0123.0
31 root:123-abc
31 root:123abc!@
31 root:123abc456
31 root:123Qwe123
31 root:68b329da9893e34099c7d8ad5cb9c940
31 root:39
31 root:9ijnmko0
31 root:8iu76yt54r
31 root:8iu76yt54re32w
31 root:8ik,.lo9
31 root:7x24.cn
31 root:7ujm,./
31 root:7u8i9o0p
31 root:7m6n
31 root:6uldv8
31 root:6e136e9da8372bc94899ecef857c5405
31 root:5t6y7u8i
31 root:3ed4rf5tg6yh
31 root:3d2s1a
31 root:2we34rt56yu78io90p
31 root:1q@w
31 root:1qazxsw2cde3
31 root:1qazxc
31 root:1q2w3e4r5t!Q@W#E$R%T
31 root:1q2w3e4r5t6z
31 packer:packer
31 james:james
31 informix:informix
31 hadoop:hadoop123
30 user3:user3
30 user2:user2
30 root:%$^@
30 root:!@#!@#qweqwe
30 root:!@#QWEASDZXC
30 root:!a@b
30 root:!Q@W#E4r5t6y
30 root:!Q@W
30 root:!QAZ!@
30 root:!1@2
30 root:zzz111
30 root:zxcv!@#$
30 root:zurich
30 root:zte@epon
30 root:zs!lxg!fw
30 root:z1x2
30 root:yyyyyyyyyy
30 root:xiaojun!@#123
30 root:xbox360
30 root:volvo
30 root:virgin
30 root:viper1
30 root:veritas
30 root:valerie
30 root:u
30 root:user3
30 root:unknown9
30 root:unisolv
30 root:tttttt
30 root:tracy
30 root:today
30 root:tiradentes
30 root:tiny
30 root:testik
30 root:telefono
30 root:tbczxcvbnm
30 root:tbcserver
30 root:tbcqwertyutop
30 root:tbcqwerasbfzxcv
30 root:tbchangzhou
30 root:tbccom
30 root:tbc123445654321
30 root:tbc1234457
30 root:tbc520520
30 root:tacobell
30 root:supper
30 root:sunflower
30 root:spitfire
30 root:soft.v01.cn
30 root:skipper
30 root:skeeter
30 root:sharma
30 root:sergey
30 root:sanjay
30 root:saimisugipula
30 root:rts
30 root:rootroot123456
30 root:root123!@
30 root:roland
30 root:right
30 root:remy
30 root:r00t!@#
30 root:qwer@1234
30 root:qwertzuiop
30 root:qwerty78
30 root:qwert1234567
30 root:qwe123,.
30 root:qwas
30 root:qwaszx!@#
30 root:qqqqqqqq
30 root:qq1314520
30 root:qq123
30 root:qaz!@#123
30 root:qazwsx!@
30 root:qaz123456789
30 root:principal
30 root:power!@
30 root:paula
30 root:pass!@
30 root:password01
30 root:passwd321
30 root:p0stgr3s
30 root:p0o9i8
30 root:p0o9i8u7y6
30 root:oracolo
30 root:oracle12
30 root:opus
30 root:nsfocus
30 root:now.cn123
30 root:nostradamus
30 root:newserver1024
30 root:nb1234
30 root:nazgul
30 root:naon
30 root:naim
30 root:muster
30 root:muiefraiere
30 root:muiedemuie
30 root:moonbeam
30 root:mohammad1
30 root:mm
30 root:michele
30 root:mengyu
30 root:memphis
30 root:meister
30 root:media123
30 root:ma
30 root:martha
30 root:mamainvacanta
30 root:mama123
30 root:loler11q
30 root:lizard
30 root:liu123
30 root:linux2013
30 root:linucswindows
30 root:lidehua
30 root:kopp
30 root:kc
30 root:jun123
30 root:jane
30 root:idc^%$#@!654321
30 root:idc123!@
30 root:huck
30 root:hppavilion
30 root:hehehe
30 root:hc175908
30 root:harmony
30 root:hard
30 root:grateful
30 root:giordano
30 root:geoffrey
30 root:ganesh123
30 root:fuwuqi1
30 root:frederic
30 root:fatcat
30 root:ezosos
30 root:enkj123456789
30 root:elaine
30 root:edong111222333
30 root:dup
30 root:drizzt
30 root:dreamer
30 root:dns110
30 root:diytrade
30 root:denied
30 root:dear
30 root:dean
30 root:datacenter
30 root:dadada
30 root:cyber123
30 root:craig
30 root:coyote
30 root:conrad
30 root:cobra
30 root:clinton
30 root:claire
30 root:citw2008
30 root:chongqing
30 root:china789789
30 root:china456
30 root:china111
30 root:cheryl
30 root:chendong
30 root:che168
30 root:changxiang
30 root:champion
30 root:ceadmin
30 root:cd1
30 root:cctv.com
30 root:cache
30 root:bubbles
30 root:bright
30 root:borabora
30 root:blaise
30 root:blackie
30 root:bjserveradmin
30 root:bjidc123
30 root:bigfoot
30 root:berlin
30 root:beijing1111111
30 root:beastie
30 root:beareyes
30 root:balon
30 root:bacana
30 root:babylon5
30 root:author
30 root:audi
30 root:asdfgh123456
30 root:arris
30 root:applea
30 root:apache!@
30 root:aodun!@#$%^
30 root:amir
30 root:altec
30 root:along
30 root:allot
30 root:allison
30 root:alfa
30 root:agility
30 root:adrian140489
30 root:admin22
30 root:add
30 root:abigail
30 root:abc!@
30 root:abcd!@
30 root:abcd1234$
30 root:abc123$%
30 root:abby
30 root:TianJinDX
30 root:ShanghaiLT
30 root:Secure
30 root:Q!W@E
30 root:QWE!@
30 root:QAZ123
30 root:MOTOROLA
30 root:David
30 root:D00fus01
30 root:Bob13013
30 root:Aa@123456
30 root:Aa@1234
30 root:299792458
30 root:20052005
30 root:19870318
30 root:15975321
30 root:12345678abc
30 root:654321!@
30 root:313131
30 root:147963
30 root:123456movie
30 root:113355
30 root:14430
30 root:12345!@
30 root:2011idc
30 root:1984
30 root:1935
30 root:1210
30 root:1104
30 root:123.idc
30 root:123.com!@#
30 root:123!@#qweQWE
30 root:85Dfr33Fre3BZD
30 root:21vianet!@#
30 root:7ujm
30 root:3edc3edc
30 root:3edc2wsx1qaz
30 root:3H8.COM5
30 root:3H8IDC!!#
30 root:2wsxcde3
30 root:1!2@3
30 root:1t2y3u5i
30 root:1qazxsw23edcvfr45tgbnhy6
30 root:1q2w3e,./?><
30 root:1A2b3C4d
30 jira:jira
30 admin:password1
29 user:123321
29 spark:spark
29 root:)(*
29 root:#!)*.Soccer
29 root:!@#qwe!@#
29 root:!@#cnidc.hk#@!
29 root:!#%&(@$^*)!@#$%)(*&
29 root:zxcv!@
29 root:zxcvzx
29 root:zxcmnb
29 root:zx12zx
29 root:zdxfcgvh
29 root:z1a1q1
29 root:wsx123
29 root:worlddomination
29 root:willy
29 root:west999
29 root:west263
29 root:wentongweb
29 root:web!@#$%^&
29 root:weaver
29 root:wang
29 root:walker
29 root:waiwangadmin!0
29 root:w111111111
29 root:vip123456
29 root:vikings
29 root:viking123
29 root:vicky
29 root:undernet
29 root:tz123
29 root:turtles7
29 root:tree
29 root:train
29 root:trade
29 root:tobefree
29 root:titi
29 root:timmy
29 root:timbre
29 root:tiger123
29 root:temp123temp
29 root:tecnico
29 root:tbczaq1xsw2cbe3
29 root:tbcwenzhou
29 root:tbctbc
29 root:sweetie
29 root:sushi!r0cks
29 root:stephanie
29 root:star123
29 root:sql!@#123
29 root:skinny
29 root:sheba
29 root:shanzae
29 root:server2014
29 root:septembe
29 root:saturnino
29 root:santoro
29 root:sandeep
29 root:rsync
29 root:rosario
29 root:root!123
29 root:rahasia
29 root:r0s1T9g0n
29 root:qwe@123456
29 root:qwer@123
29 root:qwerty@123
29 root:qwerty123456!@#$%^
29 root:qwe123rty456
29 root:quanta
29 root:qazwsxed
29 root:qazwsxedc!@#123
29 root:qazwsxedcr
29 root:qaws
29 root:qa123456
29 root:punepassss
29 root:poseidon
29 root:port
29 root:polska
29 root:pearljam
29 root:pa$$w0rd1
29 root:passwrod
29 root:passwor
29 root:palosanto
29 root:p455w0rd
29 root:oxbow@852
29 root:orlando
29 root:op3nmyserver
29 root:ooo123
29 root:october
29 root:nnnnn
29 root:nnn123
29 root:nfidc2011
29 root:next
29 root:nasadmin
29 root:n3tw0rk
29 root:muiemuie
29 root:mortimer
29 root:mikey
29 root:midori
29 root:merkaba
29 root:matt1234
29 root:manu
29 root:malaga
29 root:magic123
29 root:macoco
29 root:long
29 root:lol12345
29 root:loadbalancer
29 root:liqi464866447
29 root:kristy
29 root:kingdom
29 root:jumpstart
29 root:jjjjjj
29 root:jj123456
29 root:jimbob
29 root:jh123456
29 root:jan
29 root:jacob
29 root:imissyou
29 root:ilovemyself
29 root:idcsa^%$#@!
29 root:idcq
29 root:idcqazwsx123
29 root:idc123123
29 root:idc123ok
29 root:idc2!@#/.,
29 root:iamroot
29 root:huang
29 root:hotstuff
29 root:horses
29 root:hmsftp
29 root:hiroshima
29 root:herring
29 root:hawaii
29 root:harvey
29 root:hanna
29 root:haitao
29 root:hahaha123
29 root:hacker123
29 root:guanliyuan
29 root:gretchen
29 root:good
29 root:godlyn
29 root:git@123
29 root:gg
29 root:gg123456
29 root:geni5ses9
29 root:geislz
29 root:funkytown
29 root:fujian
29 root:frosty
29 root:friday
29 root:franklin
29 root:fragile
29 root:flsnrtm
29 root:flowers
29 root:flipper
29 root:fiberhome
29 root:fhkj
29 root:fangyou
29 root:esin0731.com
29 root:elastix
29 root:edcrfv
29 root:dynamics
29 root:dude
29 root:dondon
29 root:dolphin1975
29 root:dolphin123
29 root:dev123
29 root:desire
29 root:dell@123
29 root:ddd123
29 root:dancer
29 root:daddy
29 root:da11ama
29 root:cucubau
29 root:cqh1314520.
29 root:country
29 root:compaq123
29 root:clover
29 root:chloe
29 root:chinaidc222
29 root:cassie
29 root:bunny
29 root:boguslaw
29 root:blondie
29 root:bling
29 root:bitnet
29 root:bird
29 root:bestseller
29 root:baston
29 root:balls
29 root:armagedon
29 root:anna1904
29 root:aloha123
29 root:admin@2013
29 root:acme
29 root:abc12345^
29 root:abc1234%^
29 root:aaabbbccc
29 root:aaaAAA111
29 root:a123@123
29 root:ZAQ1XSW2CDE3VFR4
29 root:VePK9pAm
29 root:Turtle
29 root:Qwert12345
29 root:QWER!@
29 root:Pa55w0rd!
29 root:MyLove
29 root:Liang109
29 root:Hello1
29 root:C2sTbmcmW5kT
29 root:Aa@12345678
29 root:Aa123456789
29 root:4294967296
29 root:4121284911e84cc8
29 root:123454321
29 root:108108108
29 root:95289528
29 root:19890823
29 root:1234561
29 root:888666
29 root:880131
29 root:300197
29 root:168900
29 root:123456.0
29 root:123456zz
29 root:123456abc!@
29 root:99999
29 root:24588
29 root:123.654
29 root:123qweasdzxc123qweasdzxc
29 root:51la
29 root:11qq22ww33ee44rr55tt
29 root:8uhb7ygv
29 root:8ik,9ol.
29 root:6gy7cg
29 root:4rfvbgt5
29 root:2wsxdr5
29 root:1=2-30495867
29 root:1qa@WS3ed$RF
29 root:1qaz2wsx3ed
29 root:1qa2ws3ed4rf5tg
29 root:1q2w3e4r!@
29 root:1A2B3C4D
29 root:0p;
29 nexus:nexus
29 nagios:password
29 cisco:cisco
29 admin:sshd
28 wordpress:wordpress
28 test:1234567
28 root:!@#qwe123qwe
28 root:!!@@
28 root:!z@x#c
28 root:!q@w#e
28 root:!qa@ws#ed
28 root:!qazxsw2@
28 root:!QAZzaq1
28 root:zz@abcd
28 root:zy1sJ9X94hmRtkO6FqOM
28 root:zxczxcv
28 root:zxcvasdfqwer1234
28 root:zxccxz
28 root:zte2013
28 root:z12xc3
28 root:yzidc!@#
28 root:yyyyyyyyy
28 root:ys168
28 root:ycot
28 root:yangxina
28 root:yahoo123
28 root:xsw23edc
28 root:xp
28 root:xmidc
28 root:xiong123
28 root:xinchen123
28 root:xiaoshi
28 root:xiaobo
28 root:www.999.com
28 root:wsadwsad
28 root:wowchina.com
28 root:wocaonimei
28 root:woainima
28 root:wish
28 root:win2003
28 root:wenzhou2008
28 root:wenzhou2007
28 root:wenwen
28 root:welcome123456
28 root:webamtn123
28 root:webabmtn
28 root:web1234567890
28 root:watchout
28 root:warlock
28 root:w123456789
28 root:vortex
28 root:viewsonic3
28 root:vicleanu
28 root:vcfdre43
28 root:varnish
28 root:vanguard
28 root:vandam2432462
28 root:utumporn
28 root:user!@#
28 root:usb
28 root:upstream
28 root:unter
28 root:united11
28 root:ugly
28 root:trapper
28 root:tq121.com.cn
28 root:toucan
28 root:tototo
28 root:topper
28 root:texas
28 root:temp123456
28 root:tec123
28 root:tbcq1w2e3
28 root:tbcq1w2e3r4t5
28 root:tatung
28 root:taobao.com
28 root:sz12
28 root:symbol
28 root:sun12345
28 root:student1
28 root:steel69
28 root:stcsis
28 root:starling
28 root:ssssss
28 root:sr1234
28 root:sql123!@#
28 root:sprite
28 root:spooky
28 root:sohu.com
28 root:sniffR)(oXo)T9x199!
28 root:sms2010
28 root:smiths
28 root:smiling
28 root:skleroza
28 root:sisters
28 root:shieldidc.com
28 root:sheng
28 root:server.!"#$%&
28 root:serdar
28 root:secret12345
28 root:secret01
28 root:scooter1
28 root:scans
28 root:savadaumuielatoti
28 root:sausalito
28 root:san
28 root:ruye
28 root:ruut
28 root:rubilee
28 root:root@123123
28 root:root!@#!@#
28 root:root123123
28 root:root4321
28 root:roger
28 root:reton
28 root:razor123
28 root:rainrain
28 root:radius
28 root:r00t1234
28 root:qyeee1234
28 root:qwe@123123
28 root:qwe@1234
28 root:qwe!@#QWE123
28 root:qwe!@#123qwe
28 root:qwer@123456
28 root:qwert12345!@#$%
28 root:qwer123321
28 root:qwer4321
28 root:qwer123$%^
28 root:qweasd!@#123
28 root:qweabc
28 root:qwe123321
28 root:qwe741
28 root:qwe123$%^
28 root:qwe123!@#QWE
28 root:qazzaq
28 root:qazxcvbnm
28 root:qaz123$
28 root:q1w2
28 root:p@ssw0rd1!
28 root:puppeteer
28 root:pup87Nog$
28 root:power123456
28 root:pinidc!@#
28 root:pinidc
28 root:pickle
28 root:pebbles
28 root:patches
28 root:password.1
28 root:passwords
28 root:password1.
28 root:passport
28 root:paopao
28 root:palange
28 root:operpass
28 root:ook
28 root:onlyidc
28 root:ohlord
28 root:notused
28 root:nobody123
28 root:niki
28 root:nicolli
28 root:nicarao
28 root:nginx
28 root:newpass123
28 root:n2000dns
28 root:n2000dms
28 root:molly1
28 root:mko09ijn
28 root:misiek
28 root:mirror
28 root:mihai20baufut1
28 root:medical
28 root:mason
28 root:martin1
28 root:maria1
28 root:maremma
28 root:manish123
28 root:manchesterunited
28 root:manasseh
28 root:mailer
28 root:madcat
28 root:macd.cn
28 root:m9n8b7v6
28 root:m3phist0
28 root:ly!@
28 root:lululu
28 root:love123456
28 root:lonewolf
28 root:lobby
28 root:letuo
28 root:lanmang654321
28 root:lanmang11111
28 root:lanke123
28 root:kwidc123
28 root:kraft
28 root:koji
28 root:kkkk
28 root:kkkkkkkk
28 root:kiskacsa
28 root:kevins
28 root:kelsey
28 root:kathy
28 root:jussi
28 root:js123456
28 root:jovaughn
28 root:johnlennon
28 root:jishu
28 root:jinhua
28 root:jinchao
28 root:jiandan
28 root:jet
28 root:jet2011
28 root:jeanette
28 root:jazz
28 root:jason1
28 root:jamesliu
28 root:italia
28 root:isoidc.com!!
28 root:iso4144
28 root:invest
28 root:intranet
28 root:infosec
28 root:infinit
28 root:implants
28 root:imperial
28 root:imam
28 root:imagine
28 root:iii123
28 root:idc7890
28 root:idc2003
28 root:idc1433sql
28 root:idc1234rewqasdf
28 root:idc11qq22ww
28 root:humane
28 root:huash
28 root:hpinvent
28 root:hk123456
28 root:hhhhhh
28 root:hf12345
28 root:heiwonibuxing
28 root:hdyy
28 root:hawkeye
28 root:happy2008
28 root:hamburg
28 root:hallo123
28 root:haige110
28 root:hai123
28 root:habitat
28 root:gudu
28 root:gt5hy6ju7
28 root:gravity
28 root:gougou.com
28 root:goofy
28 root:gomer
28 root:globus
28 root:ggserver125603401
28 root:gfi
28 root:gator
28 root:fusion
28 root:fubar
28 root:france
28 root:florian
28 root:flip
28 root:flight
28 root:file
28 root:ferara
28 root:evildead
28 root:europe
28 root:egood((%.com
28 root:e7d7v9d54y
28 root:duck
28 root:doug
28 root:dorothy
28 root:dorin1234dorin
28 root:dontxekme
28 root:dolphin12
28 root:dirk
28 root:dinamika
28 root:dgidc.com
28 root:delta01
28 root:db2inst3
28 root:db2inst2
28 root:cubism
28 root:crossfire
28 root:cracker
28 root:corona
28 root:compas
28 root:columbus
28 root:colla
28 root:claude
28 root:cjak2@14
28 root:chocolate
28 root:chip
28 root:chinanet.tt
28 root:chinanet.cc
28 root:chinaidcok
28 root:chinadatas.cn
28 root:chinac.com
28 root:chinaIDC
28 root:che
28 root:chaonimabi123456123
28 root:changeme4321
28 root:changeme1234
28 root:changeme1
28 root:chanel
28 root:chandan123
28 root:cft6yhn
28 root:certify
28 root:celine
28 root:caradonna
28 root:capet0wn
28 root:capdeporc
28 root:caitlin
28 root:c4t4r1n4
28 root:buttons
28 root:brooke
28 root:bootsie
28 root:bongo1
28 root:boneym
28 root:bombbomb
28 root:blue91
28 root:bcbcbcbc
28 root:bbs.com
28 root:bbb123
28 root:bas
28 root:azsxdc
28 root:asdf!@
28 root:asdfghjkl123
28 root:asd123.0
28 root:arrival
28 root:arizona
28 root:arcades
28 root:apache1
28 root:anton123
28 root:anita
28 root:animals
28 root:amst
28 root:amssys@123
28 root:amanda1
28 root:alupigus
28 root:alphabeta
28 root:admin+-*/
28 root:administrator12
28 root:abcd123456789
28 root:abc12345^&*
28 root:abc12#$
28 root:abc12#
28 root:abbas123
28 root:ab102030
28 root:aaa.123
28 root:aaaaaa.123
28 root:a12369845
28 root:Z!A!Q!
28 root:Viet
28 root:Test123
28 root:SiChuanDX
28 root:ShangHaiDX
28 root:QWEzxc123
28 root:QAZwsx!@#
28 root:Pegasus
28 root:Madeinw0w
28 root:IDC2007
28 root:Herbert
28 root:CnWxX2j9rkSrVNf6PBb4j2JXf
28 root:Aa@1234567
28 root:7418529630
28 root:3141592654
28 root:120119110
28 root:110120119
28 root:45674567
28 root:34567890
28 root:33899520
28 root:20202020
28 root:19871107
28 root:12131415
28 root:3456789
28 root:01061983
28 root:995430aaa
28 root:888167
28 root:336331jum
28 root:234561
28 root:172839
28 root:123666
28 root:123654.com
28 root:123456Aa
28 root:122122
28 root:115599
28 root:32167
28 root:12345tgb
28 root:9000idc.com
28 root:5098
28 root:2010administrator
28 root:1234@abcd
28 root:1234!@#$%
28 root:765
28 root:0321
28 root:0123.
28 root:123go
28 root:78uijkm,
28 root:12qweasdf
28 root:9ijn8uhb
28 root:8k,9l.0;
28 root:8ik9ol0p;
28 root:7uj8ik9ol
28 root:7jm8k,9l.
28 root:6tfc5rdx
28 root:4root4
28 root:4rfvgy789
28 root:3edcft6
28 root:2monkeys
28 root:1t2y3u
28 root:1qaz2wsx#EDC$RFV
28 root:1qa2ws#ED
28 root:1Samora4u
28 root:0wnzr0x1
28 music:music
28 123456:123456
27 zabbix:zabbix123
27 zabbix:password
27 vpn:vpn
27 victor:victor
27 sinusbot:sinusbot
27 root:``````````
27 root:?quickserv@min123
27 root:;',./
27 root:.root.
27 root:-pl,=[;.
27 root:,./?><
27 root:,./<>?
27 root:,./
27 root:+-+-+-+
27 root:*^doarmata86
27 root:)(*&^%$#@!~
27 root:(null)
27 root:$upp0rt
27 root:#EDC4rfv
27 root:!@#$%sms
27 root:!@#$%123
27 root:!@#$qwer1234
27 root:!@#sa321
27 root:!@#10086
27 root:!!@@##$$%%
27 root:!q@w#e$r%t
27 root:!faist52003
27 root:!Q2w#E4r
27 root:!2QwAsZx
27 root:!1@2#3$4
27 root:zzzzzz1
27 root:zxcvqwer
27 root:zxc321
27 root:zsoltidwa@
27 root:zj.com
27 root:zjxcgs
27 root:zjidc!@#
27 root:zj1234
27 root:zidane
27 root:zhong
27 root:zhida
27 root:zhangliangying
27 root:zero0000
27 root:zenmle
27 root:zeidc@)!)
27 root:zaza
27 root:zaq789
27 root:zaima
27 root:z584897593
27 root:yuanyi
27 root:yourmom
27 root:yidong110
27 root:yao123456
27 root:y9idc.com
27 root:xxzx6326
27 root:xxxxxxxxx
27 root:xxb
27 root:xixihaha
27 root:xiongba
27 root:xiaoyuxiaoyu
27 root:xiaobai521
27 root:xh123
27 root:wz1234567890
27 root:wz12345678
27 root:wz123
27 root:wy654123
27 root:wy123654
27 root:www.znidc.com
27 root:www.pgidc.com
27 root:wwww
27 root:www123456
27 root:wuyoutaizi
27 root:woshishei
27 root:wolf1234
27 root:woairinvhai
27 root:woaimm
27 root:winning
27 root:windowxp
27 root:wicked
27 root:whispering
27 root:whatsup
27 root:wetbc123445
27 root:wetbc35
27 root:wenzhoutbc
27 root:welcome3
27 root:welcome2
27 root:webabmtn123445
27 root:webabmtn321
27 root:webabmtn123
27 root:wealthy1
27 root:weak
27 root:warren
27 root:wangzi
27 root:wangshuai
27 root:wangpeng
27 root:wanghuan
27 root:wander
27 root:vvvvvvv
27 root:vszh17vszh17
27 root:volley
27 root:video123
27 root:uzzyca123aa
27 root:usu
27 root:update
27 root:uni
27 root:under
27 root:ulj1105411125
27 root:ucdos
27 root:ub3rl33t
27 root:tyrant
27 root:tymczasowe
27 root:twrj7732tw
27 root:ttnet
27 root:trygve74
27 root:trinca
27 root:trilobit1
27 root:toten
27 root:topset4227232.152..
27 root:topset4227232.70..
27 root:tmpw0rd
27 root:tianyi
27 root:thremmy
27 root:thoughtpolice
27 root:thinkgreen
27 root:therock
27 root:terror
27 root:tengxun
27 root:temp4now
27 root:teledata
27 root:tbs
27 root:tbcqwaszx
27 root:tarantella
27 root:tangshaoqiang
27 root:tango
27 root:system1234
27 root:sx
27 root:support02
27 root:sum
27 root:sugar
27 root:streaming
27 root:stratoag
27 root:stingray
27 root:st12345
27 root:sqladmin
27 root:spanish
27 root:souvenir
27 root:sooknanan
27 root:soeusei
27 root:so724yntx1
27 root:sm
27 root:sl
27 root:sjtu.edu.cn
27 root:sistema123
27 root:shenling
27 root:shclimb
27 root:shanghaiddd
27 root:shalom
27 root:shabi
27 root:sh12345
27 root:sh2009
27 root:se
27 root:sesam
27 root:sesamo
27 root:server2008
27 root:sercon
27 root:secret123456
27 root:seattle
27 root:sds
27 root:sasasasasasasasa
27 root:saqaz123
27 root:sangwoo
27 root:sangoma
27 root:sample
27 root:samart
27 root:salut
27 root:sajadior
27 root:sa321
27 root:sa000
27 root:s3cur1t1
27 root:ryu
27 root:rustic
27 root:rrr
27 root:rpi
27 root:roygbiv
27 root:rosie
27 root:root!1234
27 root:rootroot4321
27 root:rootadm
27 root:root2015
27 root:root1234%^&*
27 root:root123@
27 root:root123$%^
27 root:root123$%
27 root:root123$
27 root:root66
27 root:root21
27 root:roflcopter
27 root:rockstar
27 root:rockon
27 root:rmb123456
27 root:riri
27 root:rhonda
27 root:rexidc
27 root:retsam
27 root:renee
27 root:region
27 root:redirecte123
27 root:recruit
27 root:razvan
27 root:razdvatri
27 root:ratoncito
27 root:rastafari
27 root:r3mixdrama
27 root:r2d2c3po
27 root:r00tme
27 root:qwzx
27 root:qwe@12345
27 root:qwezxc789
27 root:qwer@12345
27 root:qwer!@#456
27 root:qwerzxcvqaz#@!321
27 root:qwert!@#456
27 root:qwerty!@#
27 root:qwerty123321
27 root:qwerty123123
27 root:qwerty123$%^
27 root:qwert123321
27 root:qwert123$%^
27 root:qwedata
27 root:qwea
27 root:qweasdqwe123
27 root:qweasd123!@#
27 root:qwe789789
27 root:qwe963
27 root:qwe789!@#
27 root:qwe456
27 root:qwe321
27 root:qwe123qwe!@#
27 root:qw123.
27 root:quality
27 root:qq@123456
27 root:qqqqqqqqqq
27 root:qqq222
27 root:qp
27 root:qingtian
27 root:qazxswedc123
27 root:qaz1234qaz
27 root:qapmoc
27 root:q1q2q3q4
27 root:pyrmont
27 root:puppy1
27 root:ppppppp
27 root:pppppppppp
27 root:poweridc
27 root:potatohead
27 root:poire
27 root:pis
27 root:pigdog
27 root:pierre
27 root:piaoliang
27 root:phil
27 root:penelope
27 root:peewee
27 root:pavel
27 root:pat
27 root:password2008
27 root:password76
27 root:panda12
27 root:palomito
27 root:palomino
27 root:paisley
27 root:pacs
27 root:p2p
27 root:orchid
27 root:one
27 root:omega321
27 root:ok654321
27 root:officer
27 root:ntdx
27 root:norman
27 root:nomeacuerdo
27 root:noguchi
27 root:nji90okm
27 root:nissan
27 root:nimda123456
27 root:nimda123
27 root:niaiwoma
27 root:netapp123
27 root:nebraska
27 root:ncc1701b
27 root:nairamloco.000.000.002
27 root:nagios1
27 root:nadarajah
27 root:n3wp4ss
27 root:my
27 root:mylove
27 root:myhotservi
27 root:mydream
27 root:multi123
27 root:muielake123
27 root:muhammad
27 root:ms
27 root:mohanraj
27 root:minda
27 root:merrit
27 root:mayamaya
27 root:maxout
27 root:matrix2000
27 root:matrix22
27 root:mata23
27 root:masukaja
27 root:master5588
27 root:master97
27 root:maskbubu
27 root:marissa1
27 root:maradona
27 root:maozhuxi
27 root:manowar1
27 root:mandragora
27 root:manchest
27 root:mancheste
27 root:mainstreet
27 root:mail-43*
27 root:mailpass
27 root:macman
27 root:macbookpro
27 root:m1dn1ght
27 root:lynyrd
27 root:ly123123
27 root:lt
27 root:ltti
27 root:loot
27 root:longlong
27 root:locust
27 root:liulei
27 root:list
27 root:lirone
27 root:lindsey
27 root:lighthouse
27 root:leslie
27 root:legia
27 root:laurie
27 root:l1nux
27 root:k
27 root:kultura
27 root:kongmima
27 root:klm123
27 root:kli
27 root:klio89
27 root:kh
27 root:kennedy
27 root:kathryn
27 root:kashani
27 root:karen
27 root:kanisa
27 root:joey
27 root:jiljil
27 root:jiangtao
27 root:jerbi
27 root:jawabarat
27 root:jalali
27 root:jack2009
27 root:jabber
27 root:j4**9c+p
27 root:island
27 root:irene
27 root:info2004
27 root:indonesiamerdeka
27 root:impala
27 root:imadmin
27 root:iloveace
27 root:idcnet
27 root:idchy.com
27 root:hzhost123
27 root:hua
27 root:hsf
27 root:hq6k2qpc42
27 root:howard
27 root:hotsummer
27 root:horse
27 root:honey
27 root:hearts
27 root:hayabuza
27 root:hasani
27 root:harold
27 root:han
27 root:gs
27 root:gsp
27 root:grey
27 root:gotonets
27 root:goforit
27 root:goblue
27 root:gobbler
27 root:goatgoat
27 root:ggsfgmcbzt612@.X
27 root:gd123$%^
27 root:gallina
27 root:gading
27 root:fuckth1s
27 root:ftpadmin
27 root:findus
27 root:fallout
27 root:en456
27 root:elmismo
27 root:element
27 root:edelweiss
27 root:edelene
27 root:eatme
27 root:dz123
27 root:duff103
27 root:duckie
27 root:dragons
27 root:dragon99
27 root:doruk
27 root:dorsal
27 root:dolphin17
27 root:dldl
27 root:didi
27 root:diannao
27 root:dexter2000
27 root:determined
27 root:debian12345
27 root:dbduser123$
27 root:db2fenc2
27 root:dat
27 root:darren
27 root:daredevilz
27 root:danutzila
27 root:ctrls.123
27 root:csp
27 root:cricket
27 root:courtney
27 root:coucou
27 root:contam
27 root:connection
27 root:conex
27 root:conclave
27 root:compaq19
27 root:coming
27 root:comein
27 root:cocacola12
27 root:cloudvsp@123
27 root:cliffburton
27 root:clec.com123
27 root:chun
27 root:christin
27 root:christia
27 root:chrissy
27 root:chiquita
27 root:chiefs
27 root:cheyenne
27 root:chevy2
27 root:chen123
27 root:chase
27 root:charlott
27 root:chalam
27 root:cgsl123
27 root:celica
27 root:cdv
27 root:cdrom
27 root:cctv6
27 root:cctv5
27 root:cbs
27 root:cats
27 root:catalog
27 root:cassiopeia
27 root:carpediem
27 root:card12008
27 root:caobi
27 root:canela
27 root:cancer
27 root:campoverde
27 root:campbell
27 root:calimocho
27 root:cacacaca
27 root:byr03k03
27 root:bv
27 root:buzz
27 root:burger
27 root:bridges
27 root:brandi
27 root:bradley
27 root:boner
27 root:blu3t00th
27 root:blowhard
27 root:blowfish
27 root:bismillah123
27 root:biscoito
27 root:bios
27 root:biology
27 root:bimmer
27 root:bigeyes
27 root:betheone
27 root:bell1234
27 root:beatles
27 root:bca123
27 root:basket
27 root:basketba
27 root:barry
27 root:badger
27 root:bach
27 root:b1nt4n9
27 root:au4a83
27 root:attika
27 root:atomic
27 root:ates
27 root:ass
27 root:asease
27 root:asd!@##@!
27 root:asdrubal
27 root:arssura
27 root:aoyue(*&
27 root:anypass
27 root:angus
27 root:angel19871002!@#
27 root:angel23
27 root:andreea
27 root:alumno
27 root:alpha10
27 root:alma123
27 root:allo
27 root:aliens
27 root:alexandr
27 root:alex1
27 root:aisinile
27 root:aelita
27 root:admurbr
27 root:admin@zzidc
27 root:admin@123456789
27 root:admin.com
27 root:adminonline
27 root:admin17
27 root:admin13
27 root:adg
27 root:adamy
27 root:abdcef
27 root:abdcefg
27 root:abcdqwe
27 root:abcde1234
27 root:abcd1234....
27 root:abcd123!@#
27 root:abc12345^&
27 root:abc1234%^&*
27 root:abc1234%^&
27 root:ZZMLKM69136116
27 root:ZXCVBNM<>?
27 root:ZAQ!XSW@CDE
27 root:WlsIF1rru5nC
27 root:Tuowei@.com
27 root:TeYub3sckMx11x134xx
27 root:Sun_820081
27 root:SiChuanLT
27 root:Scorpions72
27 root:RM3JRVGMCC423835
27 root:P@ssword123456
27 root:N0th1n9
27 root:Manager1234
27 root:Hu123456
27 root:Helen
27 root:Eversec123098_
27 root:BF(1234)!@
27 root:Admin2012
27 root:Aa123456..
27 root:ABCDEF
27 root:A1s2d3f4
27 root:123456789987654321
27 root:123456789123
27 root:13502664117
27 root:999888777
27 root:159357123
27 root:123456654
27 root:51505150
27 root:19920925
27 root:19901021
27 root:19870124
27 root:19850612
27 root:19850223
27 root:19850104
27 root:19821210
27 root:19821109
27 root:19811020
27 root:19770314
27 root:19710322
27 root:19650917
27 root:19001560
27 root:12571257
27 root:11336699
27 root:6625329a!
27 root:6621293
27 root:1314520..
27 root:1236974
27 root:1008611
27 root:867396
27 root:828522
27 root:791213
27 root:780723
27 root:760322
27 root:751126
27 root:594201
27 root:584520
27 root:540709
27 root:501501
27 root:321654
27 root:314159
27 root:312312
27 root:291090
27 root:260310
27 root:212224
27 root:197403
27 root:192837
27 root:159753!@#
27 root:159753!@
27 root:159753~!@#$
27 root:123654qwe
27 root:123456wsx
27 root:123456qwerty!@#$%^
27 root:123123.com
27 root:120120
27 root:112233qq
27 root:111313
27 root:100861!@#...
27 root:100861qwert
27 root:091978
27 root:21045
27 root:020799
27 root:9797
27 root:5960
27 root:5173.com
27 root:4321mm
27 root:3996
27 root:03718ge5
27 root:2772
27 root:2100
27 root:2010server
27 root:2010admin
27 root:1995
27 root:1994
27 root:1993
27 root:1987sa
27 root:1982
27 root:1965
27 root:1739
27 root:1599
27 root:1234asdfQWER
27 root:1231
27 root:1215
27 root:1204
27 root:987^%$
27 root:0912
27 root:828.101
27 root:456rty$%^
27 root:369#^(
27 root:339
27 root:312
27 root:212
27 root:155
27 root:123.asd
27 root:123-abcd
27 root:123!@#$%^
27 root:123!@#qazwsx
27 root:123zxczxc
27 root:123zxcvbn
27 root:123edc
27 root:123a
27 root:100senha
27 root:99bobotw
27 root:75afaf6480ca5f9c214fabb6e3663813
27 root:59.cn
27 root:59.cnzx
27 root:027idc.com.cn
27 root:27e5cbbf1c
27 root:12qw09po
27 root:11qqaa22wwss
27 root:10#IDC
27 root:10sne1
27 root:8Hgame@XuHao888
27 root:7ygv6tfc
27 root:7ujmko0-=
27 root:6yhn
27 root:6yhnmko0
27 root:6yhnmju7
27 root:6yhn5tgb4rfv
27 root:6yh7uj8ik
27 root:6hn7jm8k,
27 root:5tgbhu890
27 root:5gb6hn7jm
27 root:4rfvbhu8
27 root:4eL24e3DsvmY42SMxM8Lu
27 root:3.141592654
27 root:3h8.com5
27 root:3edc1qaz
27 root:2wsxcde34rfvbgt56yhn
27 root:2wsx3edc4rfv
27 root:2b0rn0t2b
27 root:1!2@3#4$
27 root:1zaq2xsw3cde
27 root:1t
27 root:1q@w#e$rt
27 root:1qaz@wsx3edc
27 root:1qazxsw2#EDC
27 root:1qaz2wsx2
27 root:1q1q1q1q
27 root:1i32bhyw
27 root:1candoit
27 root:1QAZ2WSX3EDC
27 odroid:odroid
27 git:password
27 ftp1:ftp1
27 deploy:password
27 csgoserver:csgoserver
27 bill:bill
27 apache:123456
27 admin:openelec
26 support:password
26 root:\\\\
26 root:@b321
26 root:???????
26 root:?????
26 root:>?
26 root:>>???
26 root:>>??
26 root:>>>???
26 root:>>>>>?????
26 root:>>>>>>>
26 root:>>>>>
26 root:>>>>
26 root:>>
26 root://///
26 root:///
26 root:/*--*/
26 root:.......32
26 root:-----
26 root:----
26 root:-+-+-+-
26 root:-00000000
26 root:++----++
26 root:****
26 root:$e50i45d$
26 root:!@#$%^1008611
26 root:!@#$%^123456
26 root:!@#$%^112233
26 root:!@#$%^123....
26 root:!@#$%^123...
26 root:!@#$%^123..
26 root:!@#$%uss9%$#@!
26 root:!@#$%uss9%$#@!admin
26 root:!@#$%9876weungbtxcn
26 root:!@#$%1234
26 root:!@#$!@#$
26 root:!@#qweasdqwe
26 root:!@#admin$%^
26 root:!@#admin123
26 root:!@#ADMIN$%^
26 root:!@#1008611
26 root:!@#12345
26 root:!(*&!$)!$)!)@ytmdwihc
26 root:zzic
26 root:zz147
26 root:zyy
26 root:zxy123
26 root:zxidc_654321
26 root:zxczxc123
26 root:zxcvbnmasdfghjklqwertyuiop
26 root:zxcvbnm10086
26 root:zulu
26 root:ztj
26 root:znjt2011
26 root:zld201188hhser
26 root:zjtx.com
26 root:zjtx
26 root:zjtxidc
26 root:zjsw
26 root:zimo
26 root:zhu88jie
26 root:zhou
26 root:zhongyang
26 root:zhongguoyidong
26 root:zheng
26 root:zhao
26 root:zhadan
26 root:zeizeizei
26 root:zeipi
26 root:zeinima
26 root:zeidc.com
26 root:zeidc
26 root:zeidcasd
26 root:zeidc123456
26 root:zeidc123321
26 root:zeidc123123
26 root:zeidc112233
26 root:zeidc2012
26 root:zeidc123!@#
26 root:zeidc123
26 root:zeibengzei
26 root:zc123456
26 root:zaqxswcde1472583
26 root:zaq456
26 root:zai
26 root:z7T;,NWHHuf%
26 root:yyy123
26 root:yxb
26 root:yvonne
26 root:yun
26 root:yundao
26 root:yuchun
26 root:youthanasia
26 root:yms
26 root:ykt
26 root:yindao
26 root:yilin.87
26 root:yidongtongxun
26 root:yidong1008611
26 root:yidong100861
26 root:yidong12580
26 root:yidong10086
26 root:yidong456
26 root:yeye
26 root:yc
26 root:ycz382347934
26 root:yang
26 root:yanglele
26 root:yangke86!@#$%
26 root:y9idc!@
26 root:xz
26 root:xy
26 root:xxddz
26 root:xx00
26 root:xv
26 root:xuwenqiang
26 root:xueluo
26 root:xu123
26 root:xswqaz
26 root:xswqaz123
26 root:xswedc
26 root:xq
26 root:xochitl
26 root:xk
26 root:xjxj
26 root:xiu
26 root:xiong
26 root:xiongdi
26 root:xiongda
26 root:xinkule
26 root:xifu
26 root:xieshen
26 root:xiena
26 root:xienazhangjie
26 root:xieling
26 root:xia
26 root:xiaojie
26 root:xiaohua
26 root:xiaohei
26 root:xiaode
26 root:xh003!fw789
26 root:xg123
26 root:xf
26 root:xddx
26 root:xbsud
26 root:wztb80726
26 root:wz12345689
26 root:wz1234567
26 root:wz2007
26 root:wywl123445
26 root:wywl123
26 root:www.zzidc.com
26 root:www.zeidc.com
26 root:www.y9idc.com
26 root:www.idc.com.cn
26 root:www.idcth.com
26 root:www.idchw.com
26 root:www.idcbest.com
26 root:www.fcgidc.com
26 root:www.5173.com
26 root:www.28.cn
26 root:www-data;1234
26 root:wwwchat6cn
26 root:wwwadmin
26 root:wwe12345
26 root:wu
26 root:wuzetian
26 root:wtnwebmatl
26 root:wtnbows2003
26 root:wtnbows200
26 root:woyao
26 root:woshi
26 root:woshigg
26 root:woshi007
26 root:wokao
26 root:wokaoniniang
26 root:wokaonima
26 root:wodizuiai
26 root:wodezuiai
26 root:wochao
26 root:wocaonvren
26 root:wocaonvhai
26 root:wocaiyima
26 root:woaimama
26 root:woaicaonvren
26 root:wlzx
26 root:wj123
26 root:wisdom
26 root:win2008
26 root:wibble
26 root:we
26 root:wer1234
26 root:wenzhoutbc2008
26 root:wenzhoutbc2007
26 root:wentong
26 root:wenidc=123
26 root:welcome@123456
26 root:welcome!@#
26 root:welcome!@#123
26 root:wei
26 root:weijia
26 root:weed
26 root:webline
26 root:wa
26 root:wayoflife11
26 root:waterloo
26 root:wargame
26 root:warez
26 root:wangzhan
26 root:wangjin
26 root:wanghan
26 root:wacao
26 root:vzidc32870408
26 root:vvv123
26 root:vss
26 root:vislecaina
26 root:vietnamese
26 root:vibrator
26 root:vc++
26 root:vcp.com.net
26 root:vcd
26 root:uuu123
26 root:usp
26 root:username123
26 root:up
26 root:umts
26 root:ultra
26 root:u1551807
26 root:tyrepass123456
26 root:txt
26 root:turban
26 root:tuna
26 root:ttt123
26 root:ts1234
26 root:trustme8
26 root:trout
26 root:transmit
26 root:transit
26 root:trafford
26 root:tqc1991
26 root:tpsa
26 root:toronto
26 root:toptbc123
26 root:tocbaoxiu
26 root:tobesa
26 root:tnbex
26 root:tmd
26 root:tmash@1989
26 root:tina
26 root:timesTMG2011
26 root:times2011
26 root:tianjing
26 root:thanatos
26 root:thailand
26 root:test!@
26 root:testi
26 root:test99
26 root:terminater
26 root:tengxunqq
26 root:tecnica
26 root:tc
26 root:taskmgr
26 root:tarta13
26 root:taizi
26 root:taiyang
26 root:tPsa
26 root:szmoderndjs
26 root:szidc123456
26 root:sy123
26 root:suxue
26 root:suxing
26 root:support.26
26 root:supachai
26 root:suja
26 root:storage
26 root:stolen
26 root:stealth
26 root:stage
26 root:sss123
26 root:srw!@#$%2011
26 root:sqldebuger
26 root:spargeosu
26 root:sousou
26 root:soso
26 root:sopo
26 root:solera
26 root:sohel123
26 root:smile
26 root:sm1th3r5
26 root:slwvDco5ugXvs
26 root:slam
26 root:skdhr
26 root:similikiti
26 root:sh!@#^%$
26 root:shi
26 root:shithead
26 root:shishishi
26 root:shield
26 root:shibo
26 root:shibohui
26 root:shen
26 root:shenme
26 root:shengyin
26 root:sheng1840..
26 root:shendx
26 root:shejing
26 root:shanghaitan
26 root:shangchuang
26 root:shaker
26 root:shad0wman
26 root:server!@#
26 root:server2010
26 root:server1234
26 root:sergei
26 root:senpao
26 root:sei
26 root:sdflkj
26 root:sb
26 root:sbsb
26 root:saword
26 root:sasb
26 root:sapphire
26 root:santos
26 root:santini
26 root:santana
26 root:sanpao
26 root:sampson
26 root:salove
26 root:saara
26 root:saai
26 root:rrrrrrnima
26 root:rrr123
26 root:rq
26 root:root@654321
26 root:root@54321
26 root:root@321
26 root:root!123456
26 root:root!12345
26 root:root123456!
26 root:root12345!
26 root:root2006
26 root:root1234@
26 root:root1234!
26 root:root012
26 root:ronald0
26 root:rochid164451
26 root:rnew
26 root:rldjqdmsgod
26 root:rj123
26 root:ri
26 root:risto
26 root:ririri
26 root:rinimaheika
26 root:rinimahack
26 root:rile
26 root:ribeiro
26 root:ren
26 root:redirecte
26 root:rc
26 root:r00t!@
26 root:q!w@e#r$t%y^u&i*o(o)
26 root:qygs32105
26 root:qwe!@#$%
26 root:qwe!@#QWE!@#
26 root:qwert@123456
26 root:qwert@12345
26 root:qwerty!@#456
26 root:qwertyuiopasdfghjklzxcvbnm
26 root:qwert123123
26 root:qweasdqwe!@#
26 root:qwe1008611
26 root:qwe100861
26 root:qwe12580
26 root:qwe10086
26 root:qwe852
26 root:qwe147
26 root:qwe123asd123
26 root:qw1234
26 root:qrwe1423
26 root:qq1008611
26 root:qq100861
26 root:qq12580
26 root:qpalzm
26 root:ql123
26 root:qian
26 root:qaz@123456789
26 root:qaz789
26 root:qaz456
26 root:qaz123wsx456
26 root:qaz122
26 root:qaqaqa
26 root:q1q2q3q4q5
26 root:pws
26 root:pwrchute
26 root:proba
26 root:privet
26 root:pr0xy
26 root:ppo
26 root:ppos
26 root:power2008
26 root:poss
26 root:playing
26 root:playboy
26 root:pippo123
26 root:pig
26 root:picapica
26 root:piano
26 root:penchao
26 root:pbxk1064
26 root:pathy
26 root:passloe
26 root:paopaolong
26 root:pamela7
26 root:pacz
26 root:oracle321
26 root:oracle8
26 root:opt-D3iN
26 root:ops
26 root:opq
26 root:opensql
26 root:op3nd00r
26 root:omar
26 root:oa123
26 root:nwsuafnic
26 root:nvyou
26 root:nvr
26 root:nvren
26 root:nvhai
26 root:ntgg12580
26 root:nt12580
26 root:nongmin
26 root:nongcun
26 root:nnd
26 root:nm
26 root:nmnmnn
26 root:nitram
26 root:nirvana1
26 root:niresh
26 root:newport20
26 root:needhouse
26 root:naowa
26 root:nanotech
26 root:nainai
26 root:naike
26 root:muttley
26 root:mudar123
26 root:mssql
26 root:msms
26 root:moocow
26 root:money1
26 root:modern
26 root:mnmnmmn
26 root:mmlovegg
26 root:mmaigg
26 root:mm4321
26 root:mingmin
26 root:mima321
26 root:mike1
26 root:miguel
26 root:midas
26 root:mestre
26 root:merlin2000
26 root:meiyou
26 root:meimei
26 root:meimao
26 root:meili
26 root:megan
26 root:medfat_4_8
26 root:mazdarx8
26 root:maximum1
26 root:matthew2
26 root:masters
26 root:markus
26 root:map
26 root:maoyeye
26 root:manchester123
26 root:malakia
26 root:madrid
26 root:m4st3r
26 root:lynxwin2003
26 root:lukas
26 root:lttxd
26 root:lsfadmin
26 root:lpk
26 root:lovesean
26 root:looe
26 root:lloyd
26 root:lkt
26 root:li
26 root:lizdy
26 root:lincoln
26 root:lieche
26 root:libreelec
26 root:lettle
26 root:lesbo
26 root:leizi
26 root:ld
26 root:lc@)info!)www
26 root:laoda
26 root:langman
26 root:lailai
26 root:lailailai
26 root:ky123
26 root:koulouz
26 root:kombat
26 root:kolou
26 root:knicks
26 root:kline
26 root:kine
26 root:keniu
26 root:keai
26 root:ke1234
26 root:karamba
26 root:kamikaze
26 root:kaliber44
26 root:jy
26 root:jxjx
26 root:july1983
26 root:juhua
26 root:jsjs
26 root:jl123
26 root:jkcing
26 root:jj520
26 root:jiong
26 root:jing
26 root:jiejie
26 root:jia
26 root:jiaoqu
26 root:jiaoji
26 root:jiang
26 root:jiangzemin
26 root:jiajian
26 root:jiajian520.
26 root:jiajian520
26 root:jesus101
26 root:jenifer
26 root:jd123
26 root:jazbec
26 root:javin
26 root:janice
26 root:jackshit
26 root:jacare
26 root:j8
26 root:j8j8
26 root:iwish
26 root:isms#!2013
26 root:irish
26 root:ionut
26 root:intrepid
26 root:img
26 root:iloveterry
26 root:ideal
26 root:idc_2010
26 root:idcbest.com
26 root:idc200999
26 root:idc2.com
26 root:idc1.com.cn
26 root:ice
26 root:iammaster
26 root:h@ppyt00#@!
26 root:hy
26 root:hx
26 root:hx123
26 root:hw123
26 root:hule
26 root:hujintao
26 root:huizu
26 root:huayuan
26 root:huangshang
26 root:huaiyunle
26 root:huahong
26 root:htm
26 root:ht963852741
26 root:hs
26 root:hsyk123456
26 root:hsnuc0SdQ2
26 root:hs1234
26 root:hotrod
26 root:hongYANXUwenXINGGUO03
26 root:honda1
26 root:homepage
26 root:holdon
26 root:hn
26 root:hl
26 root:hlj!@#$%
26 root:hl123456
26 root:hjs
26 root:herni
26 root:henanyidong
26 root:hejiong
26 root:hedonism
26 root:hebei
26 root:hdsms=h2d4t6x8
26 root:hdsms=dell1950
26 root:hc123.net
26 root:have
26 root:harrison
26 root:hao!@#
26 root:hanren
26 root:hangjie987
26 root:hah
26 root:h6twq
26 root:gxq
26 root:gx123
26 root:guojian
26 root:guaiguai
26 root:gtm
26 root:gsxr1100
26 root:gray
26 root:granite
26 root:gov
26 root:goujiba__
26 root:googoo
26 root:glenn
26 root:gj
26 root:ghostboy
26 root:gglovemm
26 root:ggaimm
26 root:georgia
26 root:gemen
26 root:garcia
26 root:gaochao
26 root:ganshenme
26 root:gaj
26 root:ft
26 root:ftpuser@123
26 root:ftpserver
26 root:ft123
26 root:froggy
26 root:fox
26 root:fld
26 root:fj
26 root:fiona
26 root:fh123
26 root:fgj
26 root:fengyu
26 root:fengyun
26 root:favorit
26 root:facai
26 root:export
26 root:exe
26 root:erzi
26 root:eq1234
26 root:entinux
26 root:enigma
26 root:emporium
26 root:eeyore
26 root:edit9981
26 root:ec
26 root:eas
26 root:e
26 root:dylan
26 root:dx
26 root:dxz
26 root:dwight
26 root:dunhill
26 root:dreambox1
26 root:doyou
26 root:dongfang
26 root:donalt1
26 root:dodgers
26 root:dms
26 root:dll
26 root:dlldll
26 root:dllcache
26 root:dj
26 root:dj520
26 root:dixie
26 root:district9
26 root:dingxianghua
26 root:dingli
26 root:deutsch
26 root:deus
26 root:detroit
26 root:det6pal
26 root:dell1950=hdsms
26 root:deliver
26 root:deedee
26 root:death
26 root:deadhead
26 root:ddos
26 root:ddl
26 root:ddldl
26 root:dcx
26 root:dcs
26 root:dazhong
26 root:dash
26 root:dance
26 root:dana
26 root:d4wsbxbb
26 root:cyy
26 root:cyrano
26 root:cw
26 root:cucurigu
26 root:crn
26 root:crm
26 root:crl
26 root:credif
26 root:crawford
26 root:crapp
26 root:cr1234
26 root:cougar
26 root:coppergoat
26 root:coolman
26 root:concept
26 root:compact
26 root:como
26 root:coes
26 root:coed
26 root:coa
26 root:cnm
26 root:cmsroot
26 root:cmd
26 root:cloudtest
26 root:clinica
26 root:chu
26 root:chuntian
26 root:chuanqiqusi!
26 root:christy
26 root:christop
26 root:christa
26 root:chopin
26 root:chocolat
26 root:chj
26 root:chi
26 root:chipper
26 root:chinanet
26 root:chinabfidc!@#$..
26 root:china888idc
26 root:chico
26 root:chester1
26 root:cherry
26 root:chenlin
26 root:chenhao
26 root:cheng
26 root:chengshi
26 root:charliebrown
26 root:charity
26 root:changeme!
26 root:champs
26 root:cgj
26 root:cfj
26 root:cfi
26 root:ceo
26 root:celtics
26 root:cedic
26 root:cdvxb
26 root:cctv9
26 root:cctv8
26 root:cctv7
26 root:cctv4
26 root:catfish
26 root:casio
26 root:cascade
26 root:carol
26 root:carole
26 root:cardinal
26 root:caopi
26 root:caoniniang
26 root:caonimaheike
26 root:caonimagebi
26 root:caocaoca
26 root:canon
26 root:cannonda
26 root:caniROOTER
26 root:canced
26 root:camping
26 root:camera
26 root:californ
26 root:byteme
26 root:button
26 root:butler
26 root:butch
26 root:bull
26 root:buck
26 root:bucetaxoxota9
26 root:bubba1
26 root:bt
26 root:browns
26 root:brewster
26 root:bowling
26 root:boots
26 root:bookit
26 root:bonafide
26 root:bobcat
26 root:bnm
26 root:bmw
26 root:bluebird
26 root:blubber
26 root:blahblah5
26 root:blahblah0
26 root:bit
26 root:bird33
26 root:bilbo
26 root:bigred
26 root:bigman
26 root:bigbird
26 root:big333
26 root:bfi
26 root:beyond
26 root:bernie
26 root:benson
26 root:bene
26 root:belle
26 root:beibei
26 root:beautifu
26 root:beanie
26 root:beaner
26 root:beagle
26 root:bbtbbA789
26 root:basketb
26 root:basil
26 root:basf
26 root:basebal
26 root:bart
26 root:ball
26 root:bacard1
26 root:babies
26 root:b1n2m3
26 root:aylmer
26 root:ax123456
26 root:av
26 root:austral1a
26 root:ath
26 root:aspen
26 root:asdf;lkj
26 root:asdfg!
26 root:asdf100861
26 root:asdasd111
26 root:asd123333
26 root:asd10086
26 root:asR5g2K5tgzJKK558
26 root:artist
26 root:arron1
26 root:ariel2
26 root:ariane
26 root:arctic
26 root:arcom
26 root:archu
26 root:arbeit
26 root:antolin
26 root:angelofheaven
26 root:angela1
26 root:anarchia
26 root:america7
26 root:amelie
26 root:amd
26 root:amdk62
26 root:alucard
26 root:alpha001
26 root:alias
26 root:alexandre321
26 root:alexande
26 root:alex90
26 root:akoska
26 root:akash
26 root:ai
26 root:aisini
26 root:ainisa
26 root:aikman
26 root:aibuaiwo
26 root:aiaiai
26 root:aggies
26 root:aeh
26 root:advil
26 root:adsl
26 root:admyangg
26 root:adminqwe
26 root:admin4321
26 root:admin24
26 root:adcdef123
26 root:acura
26 root:active
26 root:ac1ff3750cb1a60a561af107a6dfec2a1
26 root:absolut
26 root:abel
26 root:abdcefgh
26 root:abdcefghi
26 root:abdcefghij
26 root:abdcefghijk
26 root:abdcefghijkl
26 root:abdcefghijklm
26 root:abdcefghijklmn
26 root:abc#@!
26 root:abcd+1234
26 root:abcd$#@!
26 root:abcd#@!
26 root:abcde123
26 root:abcd1234#
26 root:abcd1231abd
26 root:abcd321
26 root:abc654321
26 root:abc54321
26 root:abc4321
26 root:abc123@@
26 root:abbadon
26 root:aae
26 root:aa123@123
26 root:a1008611
26 root:a100861
26 root:a12593...
26 root:a12580
26 root:a10086
26 root:a3da50fb67a6ae5a06eca1364e2356a9
26 root:a1c2v3d4
26 root:a1a2a3a4a5
26 root:Zxm10!@#$
26 root:Zhao221211
26 root:ZKECO
26 root:XxXPc!001
26 root:Xa_Yd_ZtE
26 root:U@15979&#%&
26 root:System32
26 root:ShanXiLT
26 root:ShanXiDX
26 root:SXIDCZJ123!@#
26 root:SAN
26 root:Quixote
26 root:QWE123!!
26 root:P@ssw0rdP@ssw0rd
26 root:Password1234
26 root:Pageup@68
26 root:MDN2kHeNan
26 root:LOVEHATE
26 root:KT6$ZGR=
26 root:H#4ju&Mnj1
26 root:HK123COM
26 root:Gandalf123Rocks!@#$
26 root:Freedom1
26 root:Computer1
26 root:China!@
26 root:Catherine
26 root:Bob
26 root:Bata
26 root:BYROOT49
26 root:Adm1n
26 root:Ab@123321
26 root:Abc@1234
26 root:Ab123321
26 root:AD123456
26 root:ABCD1234
26 root:8008208820
26 root:1366987410.
26 root:1236987410
26 root:0933353329
26 root:789123852
26 root:663411584
26 root:417024024a
26 root:175239300
26 root:159147258
26 root:136604439
26 root:123456781
26 root:120110119
26 root:110119120
26 root:20129698
26 root:20100403
26 root:19980101
26 root:19960819
26 root:19960112
26 root:19881988
26 root:19871224
26 root:19850102
26 root:19821224
26 root:19820912
26 root:19820513
26 root:19802121
26 root:19791211
26 root:19791111
26 root:19791011
26 root:19790105
26 root:19750821
26 root:19431029
26 root:19380018
26 root:19295801
26 root:16712664
26 root:16131613
26 root:15935789
26 root:12369741
26 root:12345678!qaz
26 root:12340987
26 root:10101010
26 root:8989891
26 root:8888885
26 root:7788945
26 root:7788250
26 root:7777776
26 root:7725251
26 root:6600006
26 root:5858585
26 root:5555554
26 root:5121314
26 root:4008198
26 root:2020220
26 root:1992318
26 root:1986220
26 root:1741285
26 root:1718764
26 root:1567234
26 root:1008611...
26 root:1008611!@#
26 root:1008611!!@@##
26 root:1008611!!!@@@
26 root:858501
26 root:852123
26 root:816817
26 root:0808008
26 root:790912
26 root:790908
26 root:774411
26 root:770515
26 root:765432
26 root:751026
26 root:741369
26 root:740120
26 root:730428
26 root:445666
26 root:353535
26 root:314000
26 root:300680
26 root:271290
26 root:258100
26 root:258012
26 root:221011
26 root:199611
26 root:198667
26 root:197345
26 root:196119
26 root:190148
26 root:187187
26 root:181818
26 root:171717
26 root:169743
26 root:168888
26 root:163888
26 root:159753`!@#$
26 root:159753!@#$
26 root:159753!
26 root:159753~
26 root:150270
26 root:123879
26 root:123456.q
26 root:123456a!
26 root:123123!!!
26 root:100861...
26 root:100861!@#
26 root:100861!!@@##
26 root:100861!!!@@@
26 root:100861
26 root:92072
26 root:82301
26 root:75310
26 root:58581
26 root:44566
26 root:33265
26 root:23221
26 root:22220
26 root:20202
26 root:19812
26 root:18745
26 root:16458
26 root:16145
26 root:15177
26 root:13659
26 root:13579qetuo
26 root:12593...
26 root:12593!@#$%^
26 root:12593!@#
26 root:12593!!!
26 root:12593
26 root:12580...
26 root:12580!@#$
26 root:12580
26 root:12468
26 root:12345-
26 root:12345%$#@!
26 root:12345!@#
26 root:12234
26 root:11110
26 root:10718
26 root:10086...
26 root:10086!@#$%^
26 root:10086!@#$%
26 root:10086!@#
26 root:10086!!@@##
26 root:10086!!!@@@
26 root:10086!!!###
26 root:10086asdfg
26 root:9960
26 root:9698
26 root:9676
26 root:8890
26 root:8866
26 root:8855
26 root:8001
26 root:7758
26 root:7733
26 root:6406
26 root:6230
26 root:6048_ysy@6715
26 root:5425
26 root:5353
26 root:4533
26 root:3388
26 root:3210.3210
26 root:3210.321
26 root:2931
26 root:2898
26 root:2299
26 root:2288
26 root:2021
26 root:02020
26 root:2014
26 root:1998
26 root:1996
26 root:1989sa
26 root:1988
26 root:1988sa
26 root:1986sa
26 root:1985sa
26 root:1984sa
26 root:1982sa
26 root:1981sa
26 root:1981admin
26 root:1980!@#$
26 root:1980sa
26 root:1978
26 root:1976
26 root:1972
26 root:1971
26 root:1969
26 root:1967
26 root:1966
26 root:1964
26 root:1962
26 root:1961
26 root:1960
26 root:1959
26 root:1956
26 root:1953
26 root:1952
26 root:1951
26 root:1950
26 root:1949
26 root:1942
26 root:1928
26 root:1888
26 root:1861sd9yq8541024fuckwuge
26 root:1818
26 root:01753
26 root:1710
26 root:1701d
26 root:1688
26 root:1651
26 root:1622br
26 root:1604
26 root:1588
26 root:01579
26 root:1456
26 root:1366
26 root:1302
26 root:1234%$#@!
26 root:0925
26 root:863
26 root:789uiojklm,.
26 root:0751
26 root:678yuihjknm,
26 root:654ytrhgfnbv
26 root:654a5d1
26 root:580
26 root:545
26 root:543tregfdbvc
26 root:00520
26 root:412
26 root:345ertdfgcvb
26 root:0302
26 root:0277
26 root:0249
26 root:0246
26 root:235
26 root:198
26 root:192
26 root:189
26 root:188
26 root:187
26 root:169
26 root:168
26 root:167server
26 root:166
26 root:163
26 root:0159-
26 root:159aa
26 root:158
26 root:00158
26 root:157
26 root:156
26 root:153
26 root:152
26 root:151
26 root:139
26 root:138
26 root:137
26 root:136
26 root:135
26 root:134
26 root:133
26 root:132
26 root:123@AbcAbc
26 root:123.com.cn
26 root:123ws
26 root:123qweronlidc
26 root:123qwerasdf
26 root:123qwerASDF
26 root:123qaz456wsx
26 root:123Abcabc
26 root:122
26 root:111I5Lik3P4rtY@v3r
26 root:98oilk.,
26 root:89iokl,.
26 root:78uijkm,9ol.
26 root:76uyjhmn
26 root:67yuhjnm8ik,
26 root:65ythgnb
26 root:60b725f10c9c85c70d97880dfe8191b3
26 root:56tyghbn
26 root:54trgfbv
26 root:53
26 root:45rtfgvb
26 root:43refdvc
26 root:32ewdscx
26 root:28.cn
26 root:20
26 root:18teen
26 root:12qwaszx!@
26 root:9ol.;
26 root:9ol.0p;
26 root:8uhb7ygv6tfc
26 root:8ik,lp-
26 root:7ygv6tfc5rdx
26 root:7ujm,.
26 root:7ujm6yhn5tgb
26 root:6yhnji90-
26 root:5tgbnm,
26 root:5tgbnm
26 root:5tgbnji9
26 root:5tgbhu8
26 root:5tgb4rfv3edc
26 root:5tg6yh7uj
26 root:5rdx4esz
26 root:4rf5tg6yh
26 root:4fv5gb6hn
26 root:3ternity
26 root:3edcvgy7
26 root:3dc4fv5gb
26 root:00002
26 root:2wsx@wsx
26 root:2wsxdr567
26 root:2wsxcv
26 root:2ws3ed4rf
26 root:2welcome
26 root:2much4me
26 root:1.2.3
26 root:1.1
26 root:1.0
26 root:00001
26 root:1qa
26 root:1qazxcvbnmko0
26 root:1qazse$827627
26 root:1qazse456
26 root:1qaz1qaz1qaz
26 root:1qaSW@3ed
26 root:1q3e5t
26 root:1q2w3easd
26 root:1q2w3e4r!
26 root:1Qa2Ws3Ed
26 root:1Q2W3E123
26 root:1KVFqcumvQZYf9o
26 root:00.22
26 root:0.0.0.0
26 root:00.00
26 root:00xx
26 root:0l0ctyQh243O63uD
26 root:~~~~
26 nagios:1234567
26 ftpuser:password
26 dev:dev123
26 contador:contador
26 anna:anna
26 alan:alan
26 admin:test1234
26 admin:secure
25 uucp:
25 user:0l0ctyQh243O63uD
25 uploader:uploader
25 system:
25 root:`
25 root:[v3v3r1t4]
25 root:@^
25 root:@wsx2wsx
25 root:@WSX2wsx
25 root:!@#$&*()
25 root:!@#$%54321
25 root:!@#$qwerasdf
25 root:!@#$12345
25 root:!@#$123
25 root:!@#ASDzxc
25 root:!!@@##$$%%^^&&**((
25 root:!q@w
25 root:!qazxsw@
25 root:!qaz1qaz
25 root:!qa2ws3ed
25 root:zzzzzzzzzz
25 root:zzzzxxxx
25 root:zzxxccvv
25 root:zzidc!@#153150
25 root:zxcvbzxcvb
25 root:zjdx
25 root:zhaowei
25 root:zaqwsxcderfv
25 root:zH315L1k3p4rTy@v3r
25 root:xigg!@521
25 root:xiaoshuo
25 root:xcountry
25 root:wztbc123789
25 root:wztbc123467
25 root:wztbc2007
25 root:wy123123
25 root:wwwxxx
25 root:wwwqqq
25 root:wsxedc
25 root:wormwood
25 root:wolfwolflj198044
25 root:woai44.21.com
25 root:windy
25 root:wildcat
25 root:whoami123
25 root:whitecap
25 root:whale
25 root:wetbccom
25 root:wetbc35com
25 root:well
25 root:welcome2015
25 root:welcome1234
25 root:welcome123!@#
25 root:weasel
25 root:watson
25 root:w00kie
25 root:vixen
25 root:visage
25 root:vicky2
25 root:v2c47mk7jd
25 root:username1234
25 root:user02
25 root:underpar
25 root:ubuntu12
25 root:tukj2008
25 root:ttcom
25 root:ts123456
25 root:trumpet
25 root:troll
25 root:toad
25 root:thunder1
25 root:thingone
25 root:test111
25 root:terra
25 root:tecno1
25 root:technics
25 root:techie
25 root:szkdzz123
25 root:suzuki
25 root:supersize
25 root:sunita
25 root:strike
25 root:stormy
25 root:steph
25 root:soupnazi
25 root:sihanwangluo
25 root:sick
25 root:sheryy
25 root:sherry
25 root:sheila
25 root:shanghai@123456
25 root:shadow91
25 root:sh789123456
25 root:sh142536
25 root:sgi
25 root:serv
25 root:serveroot
25 root:search
25 root:sd!@#123
25 root:sdxc123456
25 root:sd888888
25 root:scotty
25 root:scary
25 root:sa@shanghai
25 root:sasa
25 root:saotome
25 root:santa
25 root:sad
25 root:ruth
25 root:root@4321
25 root:root123456@
25 root:root54321
25 root:root12345^&
25 root:root12345^
25 root:root12345@
25 root:root1234%^&
25 root:root1234%^
25 root:root1234%
25 root:root1234!@#$
25 root:root12#$
25 root:renemadeleine
25 root:reality
25 root:r2d2c3p0
25 root:qwe!@#$
25 root:qwer@123123
25 root:qaz@wsx
25 root:qazwsx1
25 root:pwpw2012
25 root:prodigy
25 root:ponorogo
25 root:pikapika
25 root:penny
25 root:peggy
25 root:pa$$w0rd123
25 root:password2014
25 root:passwd@123
25 root:passion
25 root:pascal123
25 root:parking
25 root:packer
25 root:p1ssw2rd
25 root:openstack!@#cloudin
25 root:one4all
25 root:omnibus
25 root:olive
25 root:ofidc.com
25 root:obiwan
25 root:nss
25 root:no
25 root:noway
25 root:nolose
25 root:nimasile
25 root:nimade110
25 root:ncc-1701
25 root:mypassw0rd
25 root:muiematiima
25 root:moses123
25 root:mom
25 root:modem
25 root:mitch
25 root:miki
25 root:miguel19
25 root:metallic
25 root:mengxiang
25 root:megaloman
25 root:matamata
25 root:marilyn
25 root:manchester1
25 root:malibu
25 root:malcolm
25 root:machine
25 root:lucky1
25 root:london1
25 root:listen
25 root:linuxlinux
25 root:linux8
25 root:lilith
25 root:light
25 root:leo
25 root:leo123
25 root:larson
25 root:lamer
25 root:lady
25 root:kimberly
25 root:khan
25 root:kevin1
25 root:kayla
25 root:kathleen
25 root:katherin
25 root:karasz
25 root:k33p0ut
25 root:jxidc123
25 root:just4you
25 root:joker
25 root:john123
25 root:jkm
25 root:jet123
25 root:jassonsoftim05
25 root:jamesbond
25 root:jakarta
25 root:iwakura
25 root:ipodtouch
25 root:imappass
25 root:ichig0
25 root:iceberg0
25 root:hpcthjl1973
25 root:hot
25 root:hopscotch
25 root:hoops
25 root:hockey26
25 root:hell
25 root:health
25 root:hazel
25 root:haxsislo
25 root:guide
25 root:grover
25 root:groovy
25 root:gretzky
25 root:glen
25 root:gilles
25 root:generation
25 root:gad
25 root:gaby
25 root:gR@p3Ap3
25 root:futures
25 root:flamingo
25 root:firs
25 root:fireman
25 root:fatispocs35
25 root:farming
25 root:farmer
25 root:fabian123
25 root:expert
25 root:except
25 root:excalibu
25 root:etoile
25 root:espanol
25 root:ertyuiop
25 root:epicrouter
25 root:entropy
25 root:emmitt
25 root:emma
25 root:emmanuel
25 root:elwood
25 root:elsie
25 root:elliot
25 root:elizabet
25 root:elias
25 root:electric
25 root:easter
25 root:dusty
25 root:dundee
25 root:duke
25 root:drums
25 root:dragonfl
25 root:dragon1
25 root:dougie
25 root:doom
25 root:doom2
25 root:dookie
25 root:doobie
25 root:dominik
25 root:dollars
25 root:doggy
25 root:dodger
25 root:dlink
25 root:direct1
25 root:dickhead
25 root:dgj
25 root:designer
25 root:depeche
25 root:defend
25 root:deea23@#
25 root:dedicated
25 root:dead
25 root:daytek
25 root:david1
25 root:dasha
25 root:dabe
25 root:cyclone
25 root:cutie
25 root:curtis
25 root:cuddles
25 root:cs321
25 root:cruise
25 root:crow
25 root:cpe1704tks
25 root:cougars
25 root:corwin
25 root:corrado
25 root:copper
25 root:compute
25 root:compton
25 root:coltrane
25 root:colleen
25 root:coke
25 root:cocopuff
25 root:cmsftp
25 root:cloudera
25 root:cloclo
25 root:clipper
25 root:cleaner
25 root:classroo
25 root:clark
25 root:clancy
25 root:cindi
25 root:cinder
25 root:chinas
25 root:china999IDC
25 root:chengang
25 root:castel
25 root:c89tg91fx12321
25 root:bristol1
25 root:bovine
25 root:bogdan
25 root:blahblah1
25 root:blade
25 root:birjesh
25 root:bigdata
25 root:bigc
25 root:baofeng
25 root:balthazar
25 root:b123b123
25 root:axioma
25 root:asterisk1
25 root:assw0rd
25 root:asdfasdfasdf
25 root:arthitaya
25 root:arkanoid
25 root:appserver
25 root:apache2svn
25 root:anuradha
25 root:ambassadors
25 root:alskqpwo
25 root:advent
25 root:admin@txt
25 root:adadad
25 root:abc$#@!
25 root:abcsinc1
25 root:abcd!@#$%
25 root:abcd!@#123
25 root:abcd654321
25 root:abcd12345!@#$%
25 root:aass
25 root:aass7788
25 root:aaaaaaa8
25 root:aa1234567
25 root:aA123456
25 root:aA123321
25 root:aA1234
25 root:a1b2c3d4e5f6
25 root:ZPt3KCe3aq5l
25 root:Welcome
25 root:PlcmSpIp123
25 root:LongJianServer*(3
25 root:Liberty
25 root:Huawei@2017
25 root:F
25 root:Clara
25 root:Admin!@#
25 root:Admin!@#123
25 root:Admin1234
25 root:Ab@123456
25 root:Abc!@#
25 root:Abcd!@#$
25 root:Abcd12345
25 root:Abc123@
25 root:Abc123$%
25 root:Abc123$
25 root:Aa@123321
25 root:Aa@123123
25 root:Aa1234
25 root:ABC!@#
25 root:ABC123456
25 root:ABC123!@#
25 root:AA@123456
25 root:AA123456
25 root:A123123
25 root:111222333000
25 root:2164823977newpass
25 root:675519299
25 root:321323244
25 root:311311311
25 root:123698745
25 root:99819981
25 root:55665566
25 root:19950528
25 root:19940817
25 root:19921105
25 root:19911021
25 root:19851211
25 root:19830201
25 root:19721012
25 root:19720716
25 root:19720420
25 root:19720124
25 root:19711028
25 root:19710801
25 root:19710505
25 root:19710207
25 root:7758521q
25 root:2861989
25 root:850722
25 root:250311
25 root:198577
25 root:123456@Aa
25 root:123456!@#$%^&
25 root:123456zzz
25 root:123123.0+
25 root:110112
25 root:12345$#@!
25 root:12345#@!
25 root:12345!@#$
25 root:12345admin
25 root:9527
25 root:6789yuihjn
25 root:3232@wewe
25 root:2345wersdx
25 root:1985mai2
25 root:1325
25 root:1234qwerASDF
25 root:1234ASDFqwer
25 root:1209qwpo
25 root:876iuykjh,mn
25 root:567tyughjbnm
25 root:432rewfdsvcx
25 root:321ewqdsacxz
25 root:123@7x24
25 root:123.COM
25 root:123z123
25 root:123uiojklm,.
25 root:123tyughjbnm
25 root:123root321
25 root:123QWEasdZXC
25 root:123QWEasdQWE
25 root:123QWERasdf
25 root:99
25 root:098poi;lk
25 root:87iukj,m
25 root:45eter56
25 root:34@qwew
25 root:12qwaszx3edc
25 root:9ol.8ik,7ujm
25 root:9ol0p;-
25 root:7ujmko0
25 root:6yhnm,.
25 root:4rfvgy7
25 root:4rfvbn
25 root:4rfv3edc2wsx
25 root:3edcvbn
25 root:3edcft678
25 root:3edcXSW@zaq1
25 root:1+1+2
25 root:1stanbul
25 root:1qaz@WSXxsw2
25 root:1qaz2wsX
25 root:1qaZ2wsX123
25 root:1qaZ2wsX3edC
25 root:1qa2ws#ED$RF
25 root:1qa2ws3ed4rf5tg6yh7uj8ik
25 root:1qA2wS3eD
25 root:1az2sx3dc
25 root:1Qaz2Wsx!@#
25 root:1QaZ2WsX3EdC
25 login:pass
25 ethos:live
25 diag:
25 cvsuser:cvsuser
25 chris:chris
25 a:
25 alarm:alarm
25 agent:12345
25 admin:heslo
25 admin:1q2w3e
25 123321:111111
25 111111:12345
24 test9:test9
24 system:system123
24 sybase:sybase
24 shoutcast:shoutcast
24 root:..,,!@yy0558236400
24 root:*&#@#&%
24 root:!@#$%^abcdef
24 root:!@#$%^12345
24 root:!@#$%^1234
24 root:!@#qazxswedc
24 root:!@#qazwsxedc
24 root:!@#idc!@#
24 root:!#$123
24 root:!QA2ws#ED
24 root:z,./
24 root:zzz123456
24 root:zzxxcc1234%^&*
24 root:zzidc!@#211231
24 root:zxcvbgfdsaqwert54321
24 root:zxcvbasdfgqwert!@#$%
24 root:zxcqaz
24 root:zulu44
24 root:zobiya
24 root:zmodem
24 root:zjidc!@#2008
24 root:zjidc123
24 root:zj1234%^&*
24 root:zh@123456
24 root:zhuquyuan
24 root:zhb096405
24 root:zhangjinai123
24 root:zg99
24 root:zest
24 root:zepellin
24 root:yzidc0524
24 root:yyy***
24 root:yyy!@#$%^&
24 root:yyy!!!
24 root:yyyyyyjjjjjj
24 root:yyy789
24 root:yyy112
24 root:yy81_ao12
24 root:yxdown
24 root:ytisp123
24 root:yramesorrosemary
24 root:younger
24 root:yosemite
24 root:yitiaolong
24 root:yidong
24 root:yhntgb
24 root:yhnbgtrfv
24 root:yhnbgtrfvcdewsx
24 root:xp5553980
24 root:xlc2002
24 root:wztbc12345678
24 root:wz2654321
24 root:wz2008
24 root:worked
24 root:wookie
24 root:wine
24 root:wimbledon
24 root:wick
24 root:whitney
24 root:whatpassword
24 root:weng
24 root:wendy
24 root:wellcome
24 root:wear
24 root:wangtao
24 root:walk
24 root:voice
24 root:vlan35idc
24 root:virginia
24 root:villa
24 root:view
24 root:viewsonic1
24 root:vcdfre34
24 root:utility
24 root:use
24 root:university
24 root:uckland
24 root:u7y6t5r4e3
24 root:t
24 root:tye
24 root:twinkle
24 root:twilight
24 root:trace
24 root:topher
24 root:tobeno1
24 root:test001
24 root:temp123$
24 root:telecast
24 root:teiubesc
24 root:teddy1
24 root:team
24 root:tazman
24 root:taurus
24 root:tasha
24 root:tammy
24 root:t3mpp@ss
24 root:sylvie
24 root:sylvia
24 root:sukkel
24 root:stacey
24 root:sql@2008
24 root:sqlcjebp
24 root:speedtop
24 root:sparrow
24 root:snow
24 root:snowbal
24 root:snicker
24 root:smirnoff
24 root:smiles
24 root:skyline
24 root:shtel
24 root:shawn
24 root:sex4Muie1
24 root:session
24 root:server12
24 root:scruffy
24 root:scarlet
24 root:sa@zhejiang
24 root:saturday
24 root:santacruz
24 root:sango
24 root:sailing
24 root:ruy
24 root:russell
24 root:root@123321
24 root:root.
24 root:rooster
24 root:robinwood
24 root:reynolds
24 root:regedit
24 root:refuse
24 root:redis1234
24 root:read
24 root:reading
24 root:ramneet
24 root:qwe!@#$%^
24 root:qwert@123321
24 root:qwert@123123
24 root:qwert@1234
24 root:qwerty@123123
24 root:qweasdzxc..
24 root:qwe123QWE!@
24 root:q1w2e3q1w2e3
24 root:p@tr1ck
24 root:p@sswd
24 root:puppy
24 root:puppy123
24 root:psycho
24 root:psalms
24 root:promethe
24 root:power1
24 root:porsche9
24 root:pluto
24 root:play
24 root:planet
24 root:pirate
24 root:petunia
24 root:pepsi
24 root:password123.
24 root:parola123
24 root:palamos
24 root:omg123
24 root:olivier
24 root:oatmeal
24 root:nugget
24 root:nite
24 root:niners
24 root:nimrod
24 root:newcourt
24 root:nesbitt
24 root:ne1469
24 root:nat
24 root:naomi
24 root:mpmpmp
24 root:mouse1
24 root:moroni
24 root:mookie
24 root:monet
24 root:molson
24 root:mittens
24 root:misty
24 root:missy
24 root:mishka
24 root:minsky123
24 root:minou
24 root:minnie
24 root:mindy
24 root:mimi
24 root:miles
24 root:michell
24 root:maveric
24 root:maryjane
24 root:marty
24 root:marshal
24 root:marley
24 root:marlb0r0
24 root:marda
24 root:majordom
24 root:mailserver@peiying.cnff8
24 root:mahendra
24 root:maddock
24 root:macmail
24 root:macintos
24 root:macha
24 root:lynn
24 root:lulu
24 root:lucjan
24 root:lovely
24 root:loser
24 root:lorraine
24 root:looney
24 root:long123456
24 root:logical
24 root:logan
24 root:ljf
24 root:lindsay
24 root:liferay
24 root:letter
24 root:ledzep
24 root:law
24 root:laurent
24 root:larry1
24 root:lakota
24 root:ladybug
24 root:laddie
24 root:lacrosse
24 root:krystal
24 root:kristi
24 root:kristen
24 root:koala
24 root:knights
24 root:kleenex
24 root:kittens
24 root:kitten12
24 root:kingfish
24 root:kinder
24 root:killme
24 root:kids
24 root:ketan
24 root:kelly1
24 root:kaligula
24 root:justin1
24 root:julie1
24 root:jsbach
24 root:josie
24 root:joel
24 root:joanna
24 root:jimbo
24 root:jewels
24 root:jesus1
24 root:jensen
24 root:jenny1
24 root:jared
24 root:james1
24 root:jaeger
24 root:italy
24 root:isis
24 root:isaac
24 root:ireland
24 root:intern
24 root:info@123
24 root:idiot
24 root:ib6ub9
24 root:huskers
24 root:huawei123456
24 root:houston
24 root:hotel
24 root:hornets
24 root:hootie
24 root:hook
24 root:homebrew
24 root:hershey
24 root:hendrix
24 root:help123
24 root:hellohello
24 root:heart
24 root:hatton
24 root:happy1
24 root:hanson
24 root:hackedbyflux
24 root:h2opolo
24 root:gymnast
24 root:gulf
24 root:guido
24 root:guest1234
24 root:grumpy
24 root:grizzly
24 root:griffey
24 root:graphic
24 root:grant
24 root:gone
24 root:gollum
24 root:golfing
24 root:goldie
24 root:gofish
24 root:gocougs
24 root:goat
24 root:goalie
24 root:go2wan
24 root:gizmo
24 root:getout
24 root:gerry
24 root:germany
24 root:gerald
24 root:gazelle
24 root:gasman
24 root:garrett
24 root:garnet
24 root:garlic
24 root:gambit
24 root:gabriell
24 root:fun
24 root:funeral
24 root:frogs
24 root:frog1
24 root:french1
24 root:fredfsd
24 root:freak1
24 root:francois
24 root:fozzie
24 root:fountain
24 root:format
24 root:footbal
24 root:fool
24 root:floyd
24 root:fletch
24 root:flavius
24 root:fishcat
24 root:fish1
24 root:feifei
24 root:faceb00k
24 root:eawillia
24 root:diablo3
24 root:dev2012
24 root:deployer
24 root:cvsadmin
24 root:cqzr
24 root:cnlink-sh
24 root:cloud2012
24 root:china777idc
24 root:cement
24 root:bmw750
24 root:bacardi
24 root:axiom123
24 root:assert
24 root:asd789456
24 root:asd2099
24 root:asd123!
24 root:apple@123
24 root:ankur@123
24 root:amigos
24 root:almacen
24 root:aegis
24 root:advocate
24 root:admin!@#admin
24 root:administratorS
24 root:admin2011
24 root:admin00789
24 root:activ8
24 root:accounting
24 root:able1234
24 root:abcd123!@
24 root:abcd12#$
24 root:abcABC123
24 root:abc111
24 root:aaaidc.com
24 root:aA123123
24 root:aA12345
24 root:ZhejiangDX
24 root:ZX6f5kqKq7xH
24 root:ZAQ1XSW2
24 root:X7iV08
24 root:WwW256152955
24 root:Symantec
24 root:Start1234
24 root:Singapore
24 root:STUDENTS
24 root:Qwerty@123456
24 root:Qwerty@12345
24 root:Qwerty@1234
24 root:Passw0rd01
24 root:Pass12345
24 root:Monkey
24 root:Lol123
24 root:IDC2008
24 root:Huawei_123
24 root:Galatea
24 root:Dupsko666
24 root:Baishancloud
24 root:B7E7PErQYjnDNfuj3Ux2phGg9
24 root:Apple123
24 root:Apollo13
24 root:Ab@123123
24 root:Abc@123456
24 root:Abc!@#$%^
24 root:Abc!@#$%
24 root:Abc!@#$
24 root:Abcd@1234
24 root:Abcd@123
24 root:Abc123456789
24 root:Abc123123
24 root:Abc123@123
24 root:Abc123...
24 root:Abc123.
24 root:Abc123$%^
24 root:Abc123!@#
24 root:Abc12#$
24 root:Abc12#
24 root:Ab123123
24 root:Aa@123456789
24 root:Aa12345678
24 root:Aa1234567
24 root:Aa123321
24 root:Aa123123
24 root:Aa12345
24 root:AB@ab
24 root:ABC!@#123
24 root:ABC123$%
24 root:ABC123$
24 root:AB123321
24 root:AA12345
24 root:A123@123
24 root:1234567890!@
24 root:19850204
24 root:19831983
24 root:13467982
24 root:6625329cdl
24 root:6625329a!123
24 root:2580499
24 root:789456.
24 root:159258
24 root:123456!@#$
24 root:123123@Abc
24 root:74123
24 root:12345^%$#@!
24 root:7890uiojkm
24 root:6767
24 root:5678tyughb
24 root:4567rtyfgv
24 root:3456ertdfc
24 root:3344
24 root:1234#@!
24 root:1234!@#$%^
24 root:1234!@#
24 root:1234qweasz
24 root:1234asdfzxcv
24 root:890-iopkl,
24 root:890iopkl;,.,
24 root:456rtyfghvbn
24 root:245.4765432!
24 root:123@qwerqwer
24 root:123@qweqwe
24 root:123@Aa
24 root:123@123aA
24 root:123@123Aa
24 root:123@123AA
24 root:123!@#$%
24 root:123qwe@123
24 root:123qwe!@#qwe
24 root:123qwerqwer
24 root:123qweasdQWE
24 root:123qweASDqwe
24 root:123qwe456
24 root:123qwe123QWE
24 root:123qwe098poi
24 root:123iopkl;,.
24 root:123ertdfgcvb
24 root:123deoliveira4
24 root:123asdfzxcv
24 root:123abc@123
24 root:123a456
24 root:123QWEqwe
24 root:90opl;.
24 root:56tyghbn7ujm
24 root:34erdfcv5tgb
24 root:17alex34
24 root:12QWaszx
24 root:12QWasZX
24 root:6yhnm,
24 root:6yhnji9
24 root:5idfd9m566
24 root:3ed4rf5tg
24 root:2wsxcvb
24 root:2sx3dc4fv
24 root:1qazxsw22wsx
24 root:1qazxsw2xsw2
24 root:1qazXSW@#EDC
24 root:1qazXSW@xsw2
24 root:1qazXSW@cde3
24 root:1qazXSW@2wsx
24 root:1qaz2wsxcde3
24 root:1qaZ2wsX
24 root:1q2w3e4r@
24 root:1q2w3e4r5T
24 root:1derful
24 root:1a2s3d4
24 root:1QaZ2WsX!@#
24 root:1QA2WS3ED
24 root:1Q2w3e123
24 root:1Q2w3e4r5t
24 root:1Q2W3E!@#
24 root:0racle10
24 prueba:123456
24 peter:peter
24 mythtv:mythtv
24 deploy:123456
24 bin:diana4ever
24 andrew:andrew
24 1:1
23 test:0l0ctyQh243O63uD
23 system:password
23 root:@$$word1
23 root:@$$w0rd1
23 root:=1-203948576
23 root:.369
23 root:--
23 root:-!@#2013
23 root:(0n3(t1v1d@d3
23 root:%username%12
23 root:#0!!!!!!!dad&daughtersex
23 root:!@#$%67890
23 root:!@#qweASD
23 root:!@#qwe123
23 root:z?x.c,vmbn
23 root:z.x,cmvnb
23 root:z,xmcnvb
23 root:zz,./
23 root:zzz^%$#@!
23 root:zzz@@@
23 root:zzz***
23 root:zzz%%%
23 root:zzz$$$
23 root:zzz#@!
23 root:zzz###
23 root:zzz!@#$%^&*
23 root:zzz!@#$%^&
23 root:zzz!@#$%^
23 root:zzz!@#
23 root:zzz!!!
23 root:zzz119
23 root:zzz112
23 root:zzz110
23 root:zzz000
23 root:zzxxcc1234
23 root:zzxxcc123
23 root:zxy
23 root:zxnm
23 root:zxcvbnm,.?
23 root:zxcvbnm,./']\\
23 root:zxcvbnm,./']
23 root:zxcvbnm,./';lkjhgfdsa
23 root:zxcvbnm,./';lkjhgfdsaqwertyuiop[]\\
23 root:zxcvbnmlkjhgfds
23 root:zxcvbnmlkjhgfdsa
23 root:zxcvbnm1235!@
23 root:zxcvbgfdsa
23 root:zxcvbgfdsaqwert%$#@!
23 root:zxcvbgfdsaqwert!@#$%
23 root:zxcvbgfdsaqwert
23 root:zxcvbasdfgqwert
23 root:zxcvbasdfgqwert12345
23 root:zxcvasdfqwer!@#$
23 root:zxcv1234%^&*
23 root:zxcdsaqwe
23 root:zto
23 root:zsj_110110
23 root:zsdx2884&&%
23 root:zrway.com
23 root:zridcsa
23 root:zridcpasssa
23 root:zridcadmin
23 root:zridc2007
23 root:zridc888
23 root:zridc110
23 root:zradminidc
23 root:zr21247@@nimads.com
23 root:zovSeaof
23 root:zou
23 root:zou89813
23 root:zorrope
23 root:zorlac
23 root:zoo
23 root:zoomer
23 root:zonkonidc2186
23 root:zones
23 root:zonealarm
23 root:zoltan
23 root:zlt!@#
23 root:zk6s9yte
23 root:zjzj123456
23 root:zjsq
23 root:zjserver.com
23 root:zjport
23 root:zjol.com
23 root:zjidc2008!@#
23 root:zjf000716730320a
23 root:zjcom
23 root:zjcn
23 root:zjbfky
23 root:zi$%tianli
23 root:zippo1
23 root:zipper
23 root:zipcode
23 root:zion
23 root:zion2011
23 root:zimmerman
23 root:zhwl-aff0d46227
23 root:zhv84kv
23 root:zhu
23 root:zhuyao
23 root:zhuxian
23 root:zhutian!@#159
23 root:zhuaji
23 root:zhouyun1314520
23 root:zhouliang123
23 root:zhonghua
23 root:zhongguoren
23 root:zhongdian
23 root:zhn
23 root:zhiweimoto
23 root:zheng@sheng@2008
23 root:zhejtang
23 root:zhejtangwenzhou
23 root:zhejtangtbc
23 root:zhejiang!@#
23 root:zhejiangadmin
23 root:zhejiang2008
23 root:zhejiang888
23 root:zhejiang520
23 root:zhejiang123
23 root:zhaoyi!@#$%,,..887
23 root:zhaoxi000605
23 root:zhao123456
23 root:zhao123
23 root:zhanshili
23 root:zhangyi775991
23 root:zhangjinai
23 root:zhangboyuan510211
23 root:zhangboyuan123
23 root:zh3I5Lik3P4rtY@v3r
23 root:zewoo_admin%
23 root:zepplin
23 root:zen
23 root:zeng
23 root:zeiler
23 root:zebras
23 root:zeal
23 root:zealous
23 root:zdriver
23 root:zccn
23 root:zaxscbvfbgnhmj
23 root:zaramon
23 root:zaq!!qaz
23 root:zaq!zaq!
23 root:zaq!xsw@cde#vfr$bgt%
23 root:zaqxswcbe
23 root:zaqxswcbev
23 root:zaqxswcbevfr
23 root:zaqwsxcderfvbgt
23 root:zaq1234567890
23 root:zaq123456789
23 root:zaq123456
23 root:zaq2wsx
23 root:zaq1zaq!
23 root:zaq1xsw2cde3vfr4bgt5nhy6mju7,ki8.lo9
23 root:zaq1xsw2cde3vfr4bgt5nhy6mju7,ki8
23 root:zaobao
23 root:zalwhht
23 root:zack
23 root:z3490123
23 root:yzidc!#&(38
23 root:yzidcsa
23 root:yzidcpasssa
23 root:yzidcadmin
23 root:yzidc2007
23 root:yzidc888
23 root:yzidc110
23 root:yzal
23 root:yzallazy
23 root:yzadminidc
23 root:yyy^%$#@!
23 root:yyy@@@
23 root:yyy%%%
23 root:yyy$$$
23 root:yyy#@!
23 root:yyy###
23 root:yyy!@#$%^&*
23 root:yyy!@#$%^
23 root:yyyyyy2000
23 root:yyyyyy99
23 root:yyyysa
23 root:yyy1314
23 root:yyy999
23 root:yyy888
23 root:yyy777
23 root:yyy753
23 root:yyy748
23 root:yyy666
23 root:yyy555
23 root:yyy520
23 root:yyy456
23 root:yyy444
23 root:yyy369
23 root:yyy357
23 root:yyy333
23 root:yyy258
23 root:yyy222
23 root:yyy159
23 root:yyy147
23 root:yyy123$%^
23 root:yyy123#@!
23 root:yyy123!@#
23 root:yyy119
23 root:yyy111
23 root:yyy110
23 root:yyy000
23 root:yxc
23 root:yxcv
23 root:yxcvb
23 root:yxcvbn
23 root:yxcvbnm
23 root:yuyuyu
23 root:yunnan
23 root:yung-hsi
23 root:yukon
23 root:yuiop^&*()
23 root:yuiop)(*&^
23 root:yuiop%$#@!
23 root:yuiop!@#$%
23 root:yuiopyuiop
23 root:yuioppoiuy
23 root:yuiop67890
23 root:yuiop09876
23 root:yuiop99
23 root:yudeyang
23 root:yubaosheng010
23 root:yuan
23 root:ytrhgfnbv
23 root:ytrfghnbv
23 root:ytrewq^%$#@!
23 root:ytrewq!@#$%^
23 root:ytrewqhgfdsa
23 root:ytrewqasdfgh
23 root:ytrewq654321
23 root:ytrehgfdnbvc
23 root:ytredfghnbvc
23 root:ythgnb
23 root:ysc6reyooIpF
23 root:yqrcf7i2
23 root:you'd
23 root:youxi
23 root:youtube
23 root:youth
23 root:youthful
23 root:your
23 root:yours
23 root:yourselves
23 root:yourself
23 root:yourfilehost
23 root:youran
23 root:youngd
23 root:youku
23 root:yort
23 root:yon
23 root:yongkong
23 root:yongjiumir
23 root:yolk
23 root:yok
23 root:yoke
23 root:yokel
23 root:yogesh
23 root:yogeshhsegoy
23 root:yogesh2000
23 root:yogesh1
23 root:ynnub
23 root:ynnubbunny
23 root:ymoolb
23 root:ylmf
23 root:ykcussucky
23 root:yixia
23 root:yin
23 root:yinsha
23 root:yingzhi
23 root:yingguang
23 root:yield
23 root:yhn
23 root:yhntgbrfv
23 root:yhntgbrfvedc
23 root:yhntgbrfvedcwsx
23 root:yhntgbrfvedcwsxqaz
23 root:yhnmju
23 root:yhnbgt
23 root:yhnbgtrfvcde
23 root:yhn666
23 root:yhgadminshsvr246
23 root:ygvb
23 root:ygv123
23 root:xiefei5201314.
23 root:x8u4z9w4
23 root:w@#edcxs
23 root:wztbc2008
23 root:www.81ie.com
23 root:wwwwww
23 root:wright
23 root:wrestle
23 root:wrangler
23 root:wqsb
23 root:wowo123456
23 root:wonder
23 root:wolves
23 root:wolverin
23 root:wolfman
23 root:wolf1
23 root:win95
23 root:wilbur
23 root:wheels
23 root:wheeling
23 root:whateve
23 root:whales
23 root:westyhagens
23 root:westies
23 root:weezer
23 root:weeping
23 root:wedgie
23 root:wedded
23 root:webster
23 root:webmaste
23 root:wearoff
23 root:wd20088adm
23 root:wazier
23 root:water1
23 root:warp
23 root:wares
23 root:wardoff
23 root:wapiti
23 root:wangxu123456
23 root:wangsu@123@!#()8
23 root:wangdi
23 root:wangbadan
23 root:walleye
23 root:walden
23 root:waku123kejizh
23 root:waist
23 root:w2r4y6i8p0
23 root:vvv^%$#@!
23 root:vvv111
23 root:vr654321
23 root:volume
23 root:volt
23 root:volove
23 root:volleyb
23 root:vodka
23 root:vnet4.cn
23 root:vmail
23 root:visa
23 root:virulent
23 root:virile
23 root:viphacker
23 root:violette
23 root:vineyard
23 root:vie
23 root:viceroy
23 root:vibrate
23 root:vfr$#edc
23 root:vfr43edcxsw21qaz
23 root:vfr4cde3xsw2zaq1
23 root:vex
23 root:vette
23 root:vertex
23 root:veronica
23 root:vermont
23 root:verily
23 root:venial
23 root:velvet
23 root:vehicle
23 root:vegetable
23 root:vat
23 root:vassal
23 root:vantage
23 root:valid
23 root:valian
23 root:vagabond
23 root:vader
23 root:vaccine
23 root:utah
23 root:us
23 root:usher
23 root:user#@!
23 root:userqqadmin
23 root:useradmin
23 root:ur
23 root:url
23 root:urinary
23 root:urban
23 root:upturn
23 root:untoward
23 root:untiring
23 root:unpaid
23 root:universe
23 root:unity
23 root:unhappy
23 root:unan
23 root:ulfschiewe
23 root:uila
23 root:udbkhnwfdm
23 root:uaiHe
23 root:tyuioghjkl
23 root:type
23 root:twins
23 root:twenty
23 root:tv
23 root:turkey
23 root:tunnel
23 root:tundra
23 root:tub
23 root:ttt!!!
23 root:ttt777
23 root:ttt666
23 root:truck
23 root:trucks
23 root:tricia
23 root:tribal
23 root:trialuser
23 root:trance
23 root:tractor
23 root:tracer
23 root:towel
23 root:tootsie
23 root:tool
23 root:toil
23 root:toby
23 root:tinman
23 root:tinker
23 root:timothy
23 root:tigre
23 root:tightly
23 root:tianzhen
23 root:thunderb
23 root:thumper
23 root:thirty
23 root:think
23 root:theatre
23 root:testing2009
23 root:tess1234
23 root:tequila
23 root:techno02srv
23 root:tea
23 root:teachers
23 root:tbyrv!@#%
23 root:tardis
23 root:tara
23 root:tanya
23 root:tanner
23 root:tanker
23 root:tandy
23 root:tamara
23 root:taffy
23 root:swimmer
23 root:sweety
23 root:sweets
23 root:sweetpea
23 root:sw123!@#
23 root:suzanne
23 root:surf
23 root:supra
23 root:suporte_password
23 root:superadminstrator
23 root:superadministrator
23 root:sunshin
23 root:sunny1
23 root:sunflowe
23 root:sunbird
23 root:studly
23 root:stres123
23 root:strawber
23 root:strat
23 root:stinky
23 root:sting1
23 root:stimpy
23 root:stever
23 root:stephani
23 root:steele
23 root:stayout
23 root:star69
23 root:spunky
23 root:splender
23 root:speedy
23 root:speedo
23 root:spain
23 root:sonics
23 root:softball
23 root:soccer1
23 root:snuffy
23 root:snowball
23 root:snickers
23 root:smoke
23 root:smmsp
23 root:smashing
23 root:slacker
23 root:skiing
23 root:skidoo
23 root:simba
23 root:shotgun
23 root:shorty
23 root:shooter
23 root:shoes
23 root:shelly
23 root:shelley
23 root:sheena
23 root:shadows
23 root:sever1<jyyy>)*
23 root:seven
23 root:seven7
23 root:sesame
23 root:server12345
23 root:september
23 root:senior
23 root:sendit
23 root:secreto
23 root:scuba1
23 root:scotch
23 root:scarlett
23 root:sbdc
23 root:say236.219
23 root:sassy
23 root:saskia
23 root:sarah1
23 root:sanjose1
23 root:sanders
23 root:sampler
23 root:sammie
23 root:safety
23 root:rux
23 root:rusty
23 root:russel
23 root:rugby
23 root:ruby
23 root:roy
23 root:royals
23 root:roses
23 root:roping
23 root:rodman
23 root:robotech
23 root:robinhoo
23 root:robert1
23 root:robbie
23 root:reznor
23 root:republic
23 root:reebok
23 root:redwing
23 root:redstar
23 root:redskin
23 root:rebels
23 root:reader
23 root:raven
23 root:rasta
23 root:randy
23 root:rambo1
23 root:raja@123
23 root:raistlin
23 root:raider
23 root:racoon
23 root:racerx
23 root:qwer@123321
23 root:qwert!@#
23 root:qwertyuiop123456
23 root:quebec
23 root:qqaazz123
23 root:qazxsw2
23 root:p@$sw0rd!
23 root:puppies
23 root:punkin
23 root:puckett
23 root:protel
23 root:promac
23 root:preston
23 root:praise
23 root:portland
23 root:porter
23 root:popcorn
23 root:pookie1
23 root:pomme
23 root:politics
23 root:pmc
23 root:players
23 root:plato
23 root:platinum
23 root:pisces
23 root:pinkfloy
23 root:pierce
23 root:picture
23 root:picard
23 root:phoenix1
23 root:phish
23 root:phillip
23 root:pf
23 root:petey
23 root:percy
23 root:pearl
23 root:pass@root
23 root:parrot
23 root:papa
23 root:panshi111
23 root:painter
23 root:packard
23 root:pacers
23 root:oxford
23 root:oranges
23 root:nfidc25811
23 root:netlindu1001
23 root:netbank
23 root:nagiosadmin
23 root:mysql@123
23 root:mirage
23 root:minister
23 root:minded
23 root:mhm
23 root:mama.123/bufu
23 root:lopig
23 root:lixiaolong123456987
23 root:linduinc3456789(*&^%$#@!
23 root:lihui
23 root:lei!@#!
23 root:leilei
23 root:laserjet
23 root:lancer
23 root:kosong
23 root:koperek
23 root:kasa1
23 root:juliano
23 root:joy
23 root:itac2010
23 root:isabella
23 root:ipstor101
23 root:info321
23 root:idc3855799
23 root:hyw19810422
23 root:huishouzhan
23 root:horrify
23 root:holiness
23 root:hoary
23 root:hjgh@21
23 root:hinet
23 root:hhh888
23 root:hengbinidc
23 root:headup
23 root:hat
23 root:hatchet
23 root:harvard
23 root:handsome
23 root:handbook
23 root:haha123
23 root:hack
23 root:gypsy
23 root:gotonetslimimi
23 root:gorgonzola
23 root:good@#%!`~<.?
23 root:good168dns
23 root:gmjiasf123cc
23 root:gmjiadianhenhao
23 root:gmjia75nigansm
23 root:geras
23 root:garage
23 root:feifei520
23 root:february
23 root:esinidc
23 root:emilie
23 root:eisoo.com
23 root:edong&%
23 root:edongidc
23 root:ducati
23 root:dfghjk
23 root:dani
23 root:danielsm300385
23 root:cusadmin
23 root:ctyun@321!
23 root:crom123
23 root:coyote22
23 root:cosmos123
23 root:contos
23 root:cnlinkadminsh
23 root:clec.com123!@
23 root:chrdwhdhxt
23 root:chouchou
23 root:chin
23 root:china@2000
23 root:che@123
23 root:chen
23 root:cheater
23 root:cgs
23 root:cdewsxyaq
23 root:capslk
23 root:buxing
23 root:buxinga
23 root:buxing11111
23 root:break
23 root:blue123
23 root:beijing!@#$
23 root:balinez
23 root:baishancloud
23 root:baidu
23 root:azertyui
23 root:avenger
23 root:aure123
23 root:asp123
23 root:ap0ll0
23 root:aodun1
23 root:ankur123
23 root:anhyeuem
23 root:agent
23 root:adminnji
23 root:adminnimda
23 root:adminisc
23 root:adminadminadmin
23 root:adgjmptw1
23 root:abc@123...
23 root:abcd!@#$%^
23 root:abcde@123
23 root:abcdef1234
23 root:abcde123$
23 root:abcd12345^&
23 root:abcd12345^
23 root:abcd1234%
23 root:abcd123$
23 root:abc1234%
23 root:abc123,.
23 root:aaaaaaaaaaaaaaaaaaaaaaaaaaaaa
23 root:a1101180020
23 root:a112120c
23 root:Z<>?
23 root:ZZAAQQ11XXSSWW22
23 root:ZXCV$^*IYR357
23 root:ZXCVBNM,
23 root:ZXC258
23 root:ZTCSFYhPOsPp
23 root:ZJgYLoVVDWwS
23 root:ZHKJZM123
23 root:ZHANGHONGXIA
23 root:ZGjyc6Jazr37AQA4FXHEbzDyu
23 root:ZAQ!@WSXCDE#$RFV
23 root:ZAQ!@WSXCDE#$RFVBGT%
23 root:ZAQ!XSW@CDE#VFR$BGT%NHY^MJU&<KI*>LO(
23 root:ZAQ!XSW@CDE#VFR$BGT%NHY^MJU&<KI*
23 root:ZACH
23 root:YYYYsa
23 root:YY66
23 root:YSCREYhOOsPp
23 root:W@R$Y^I*
23 root:W6g6LM8s4K54P
23 root:U&*IO(
23 root:SQL123456
23 root:Q!W@E#R$T%Y^U&I*O(P)
23 root:Qwer!@#$%^
23 root:Qwer!@#$%
23 root:Qwert!@#$%^
23 root:Qwert!@#$
23 root:Qwerty@123321
23 root:QeeKa^%@@!%@@
23 root:Qd-1331##
23 root:Pa55word
23 root:OAOidc123!@#
23 root:Jaydell98
23 root:JYYWL
23 root:IDC
23 root:Huawei@2018
23 root:Harriet
23 root:FINEIDC0427
23 root:F5996651FA46C4AE
23 root:Enzo
23 root:DotCom2
23 root:Colocrossing123
23 root:CHINA
23 root:Bobby
23 root:Angelo
23 root:Admin12345
23 root:Admin123$
23 root:Admin01
23 root:Ab@12345
23 root:Ab@1234
23 root:Abc@123321
23 root:Abc@123123
23 root:Abc@12345
23 root:Abc@123...
23 root:Abc!@#123
23 root:Abc!1234
23 root:Abc!123
23 root:Abcd!@#
23 root:Abcd123456
23 root:Abc123321
23 root:Abc12345^&*
23 root:Abc12345^&
23 root:Abc12345^
23 root:Abc12345@
23 root:Abc12345!
23 root:Abc1234@
23 root:Abc1234%^&*
23 root:Abc1234%^&
23 root:Abc1234%^
23 root:Abc1234!@#$
23 root:Abc1234!
23 root:Ab1234567
23 root:Aa12345619
23 root:Aa123@123
23 root:ABCD$#@!
23 root:ABCD!@#$
23 root:ABCDEFGHIJ
23 root:ABC1234%^&*
23 root:ABC1234%^&
23 root:ABC1234%^
23 root:ABC1234%
23 root:ABC1234!@#$
23 root:ABC12#$
23 root:ABC12#
23 root:AB123456
23 root:AB1234
23 root:AA@123321
23 root:AA@123123
23 root:AA@1234
23 root:AA123321
23 root:AA123123
23 root:AA1234
23 root:123456789d
23 root:115588963
23 root:80238023
23 root:19901127
23 root:19900629
23 root:19841114
23 root:19840615
23 root:19811207
23 root:19810908
23 root:19810611
23 root:19810314
23 root:19801217
23 root:19800920
23 root:19800624
23 root:19800328
23 root:19791231
23 root:19790931
23 root:19790703
23 root:19790109
23 root:19781012
23 root:19780418
23 root:19780122
23 root:19771026
23 root:19770730
23 root:19770502
23 root:19770205
23 root:19761109
23 root:19760813
23 root:19760517
23 root:19760219
23 root:19751123
23 root:19750827
23 root:19750530
23 root:19750303
23 root:19741207
23 root:19740911
23 root:19740615
23 root:19740319
23 root:19731223
23 root:19730927
23 root:19730631
23 root:19730404
23 root:19730108
23 root:17929200
23 root:15975328
23 root:15936175
23 root:11223311
23 root:7788521
23 root:4389437
23 root:3939889
23 root:2162978
23 root:1314520../
23 root:888888!@#
23 root:789369
23 root:556612
23 root:123456&*()
23 root:123456%$#@!
23 root:123456$#@!
23 root:123456!@#$%
23 root:123123q
23 root:123123A
23 root:123123Abc
23 root:123098qwepoi
23 root:123098qweoiu
23 root:12345zxcvb
23 root:4321dcba
23 root:3904edfhukjsjapiwq9e
23 root:2011
23 root:1234^%$#@!
23 root:1234ABCD
23 root:888
23 root:555idc
23 root:213sugi213
23 root:123@123!@#
23 root:123@123A
23 root:123@123Abc
23 root:123zxcvbnm
23 root:123yuihjknm,
23 root:123wersdfxcv
23 root:123vps
23 root:123qaz123
23 root:123asdfQWER
23 root:123ASDFqwer
23 root:89iokl,.0p;
23 root:45rtfgvb6yhn
23 root:35rert
23 root:12qweasdfzxcvb
23 root:09po;l
23 root:8ik,7ujm6yhn
23 root:3edcvb
23 root:3HIDC!@#
23 root:1qaz@WSXcde3
23 root:1qaz@WSX2wsx
23 root:1qazmko0
23 root:1qaz2wsx1234
23 root:1qaZ2wsX@123
23 root:1qaZ2wsX!@#
23 root:1q2w1q2w3e
23 root:1nd0n3s14
23 root:1az2sx3dc4fv
23 root:1Qaz2Wsx@123
23 root:1Qaz2Wsx123
23 root:1QaZ2WsX@123
23 root:1QaZ2WsX123
23 root:0racle9
23 root:0racle9i
23 root:0racle8i
23 root:0p3ns3s4m3
23 hadoop:password
23 games:games
23 fernando:fernando
23 dev:123456
23 db:db
23 cyrus:cyrus
23 butter:monet@verde$
22 www:A@ditzu123
22 vps:vps
22 user:12345678
22 ubuntu:12345678
22 ts3:teamspeak
22 test:123456789
22 root:=======================
22 root:!(*&!$)ytmdwihc
22 root:!null!
22 root:!1@2#3$4%5
22 root:zzzzzzzjjjjjjj
22 root:zzzzzzzccccccc
22 root:zzzzzzz2000
22 root:zzzzzzz99
22 root:zzzzzz2000
22 root:zzzxxx
22 root:zzztttzzz
22 root:zzz1314
22 root:zzz999
22 root:zzz888
22 root:zzz789
22 root:zzz777
22 root:zzz753
22 root:zzz748
22 root:zzz666
22 root:zzz555
22 root:zzz520
22 root:zzz456
22 root:zzz444
22 root:zzz369
22 root:zzz357
22 root:zzz333
22 root:zzz258
22 root:zzz222
22 root:zzz159
22 root:zzz147
22 root:zzz123$%^
22 root:zzz123#@!
22 root:zzz123!@#
22 root:zzidc!@
22 root:zysjk)#@)@scuta.cn
22 root:zxasqw
22 root:zjwztbc
22 root:zjwztbc123456789
22 root:zjwztbc2008
22 root:zjwztbc2007
22 root:zjwz2008
22 root:zhongxing
22 root:yaotian886
22 root:xu4456821
22 root:xinzhang!@))
22 root:xiaoyu
22 root:xiaojin*.*.
22 root:x1i5n3nu#2011
22 root:www.idc.com
22 root:ww123456abc
22 root:wu123
22 root:woshizhu
22 root:within
22 root:wither
22 root:witch
22 root:wipeoff
22 root:wing
22 root:windowsmedia
22 root:windows666
22 root:will
22 root:williamsburg
22 root:wielder
22 root:widower
22 root:who
22 root:whosoft
22 root:whiting
22 root:whither
22 root:whir
22 root:whine
22 root:we'll
22 root:wet
22 root:wetpussy
22 root:west
22 root:westward
22 root:westside
22 root:westerns
22 root:wer@#$
22 root:wer$#@!q
22 root:werty^%$#@!q
22 root:wertyhgfds
22 root:werty654321q
22 root:wertsdfgxcvb@#$%
22 root:wertsdfgxcvb!@#$
22 root:were
22 root:werbuser
22 root:wer4321q
22 root:wept
22 root:wen-mei
22 root:wen
22 root:wenxuecity
22 root:went
22 root:wenjiedongdong
22 root:wendy1
22 root:wendi
22 root:wench
22 root:welter
22 root:welsh
22 root:welloff
22 root:welkin
22 root:welfare
22 root:weld
22 root:weisguy
22 root:weir
22 root:weird
22 root:weili520
22 root:weihua008
22 root:weigh
22 root:weight
22 root:wee
22 root:weep
22 root:weepfor
22 root:weenie
22 root:week
22 root:weekly
22 root:weekend
22 root:weekday
22 root:weedout
22 root:wed
22 root:wedge
22 root:webservers
22 root:webserveradministra
22 root:webcw369
22 root:web86909
22 root:weave
22 root:weary
22 root:wearout
22 root:wearily
22 root:weapon
22 root:wealth
22 root:wealthy
22 root:weakness
22 root:weaken
22 root:wb198592
22 root:wazoo
22 root:way
22 root:wayward
22 root:wayside
22 root:wayne1
22 root:waydude
22 root:waya
22 root:wax
22 root:waxa888
22 root:wavmanuk
22 root:waving
22 root:wave
22 root:waver
22 root:watt
22 root:watty1
22 root:watery
22 root:watchman
22 root:watchful
22 root:watcher
22 root:was
22 root:wasting
22 root:waste
22 root:wasteful
22 root:wasted
22 root:wasp
22 root:wash
22 root:washup
22 root:washing
22 root:washer
22 root:war
22 root:wary
22 root:warship
22 root:warsaw
22 root:warrant
22 root:warranty
22 root:warn
22 root:warning
22 root:warm
22 root:warmup
22 root:warmth
22 root:warmly
22 root:warlord
22 root:warlike
22 root:warily
22 root:wargames
22 root:warfare
22 root:ware
22 root:ward
22 root:warden
22 root:warble
22 root:wan
22 root:want
22 root:wants
22 root:wanton
22 root:wanting
22 root:wanli@800212
22 root:wangzhao111
22 root:wangyou
22 root:wangweiidc
22 root:wangwei123
22 root:wangsiting2098281
22 root:wangli
22 root:wangjie,./299
22 root:wane
22 root:wand
22 root:wanderer
22 root:wan8109226
22 root:walterbl
22 root:waltd
22 root:walnut
22 root:wall
22 root:wallet
22 root:walkout
22 root:walkon
22 root:walkoff
22 root:wales
22 root:waking
22 root:wake
22 root:wakeup
22 root:waken
22 root:waiwaimir
22 root:waive
22 root:wait
22 root:waitress
22 root:waiton
22 root:waiting
22 root:waitfor
22 root:waiter
22 root:waiter42
22 root:wail
22 root:wag
22 root:wags
22 root:wagon
22 root:waggon
22 root:waggly
22 root:waggish
22 root:wage
22 root:wager
22 root:waft
22 root:wafer
22 root:waddle
22 root:wabbit
22 root:wF28LHYUuKnv
22 root:w23edcxs
22 root:w21q
22 root:w21qazxs
22 root:w21qazxsw
22 root:w3c
22 root:w3cadmin
22 root:w2r4y6i8
22 root:w1i2n3dow)(*
22 root:w1e2r3t4
22 root:vying
22 root:vwillrocku
22 root:vvv@@@
22 root:vvv***
22 root:vvv%%%
22 root:vvv$$$
22 root:vvv#@!
22 root:vvv###
22 root:vvv!@#$%^&*
22 root:vvv!@#$%^&
22 root:vvv!@#$%^
22 root:vvv!@#
22 root:vvv!!!
22 root:vvvvvvxxxxxx
22 root:vvvvvvssssss
22 root:vvvvvvffffff
22 root:vvvvvppppp
22 root:vvvvv2000
22 root:vvv1314
22 root:vvv999
22 root:vvv888
22 root:vvv789
22 root:vvv777
22 root:vvv753
22 root:vvv748
22 root:vvv666
22 root:vvv555
22 root:vvv520
22 root:vvv456
22 root:vvv444
22 root:vvv369
22 root:vvv357
22 root:vvv333
22 root:vvv258
22 root:vvv222
22 root:vvv159
22 root:vvv147
22 root:vvv123$%^
22 root:vvv123#@!
22 root:vvv123!@#
22 root:vvv119
22 root:vvv112
22 root:vvv110
22 root:vvv000
22 root:vulture
22 root:vulgar
22 root:vuagA1wnZSUf
22 root:vsql
22 root:vserver
22 root:vridc123445
22 root:vps73
22 root:vow
22 root:vowel
22 root:vouch
22 root:voucher
22 root:voting
22 root:vote
22 root:voter
22 root:votein
22 root:votary
22 root:von
22 root:vomit
22 root:vol
22 root:voluble
22 root:voltage
22 root:volleyball
22 root:volition
22 root:vole
22 root:volcano
22 root:volcanic
22 root:volatile
22 root:voivod
22 root:void
22 root:vogue
22 root:vocation
22 root:vnet
22 root:vnet4
22 root:vncserver
22 root:vman
22 root:vi
22 root:vivid
22 root:vividly
22 root:vivek
22 root:viva
22 root:vivahate
22 root:vivacity
22 root:vitreous
22 root:vitiate
22 root:vita
22 root:vitara
22 root:vitamin
22 root:vitamine
22 root:vital
22 root:vitality
22 root:vista
22 root:visit
22 root:visitvisit
22 root:visitors
22 root:visited
22 root:visit2000
22 root:visible
22 root:viscous
22 root:viscid
22 root:visceral
22 root:virtuous
22 root:virtue
22 root:virgin7
22 root:virgin2
22 root:virgil
22 root:viral
22 root:virago
22 root:vip_aotian
22 root:vipyelei_858838
22 root:viperine
22 root:viper199
22 root:vipaotian858835
22 root:vipaofang
22 root:violin
22 root:violent
22 root:violence
22 root:violate
22 root:vine
22 root:vinegar
22 root:vincent1
22 root:villain
22 root:village
22 root:villager
22 root:vilify
22 root:vile
22 root:vikram
22 root:vii
22 root:vigour
22 root:vigorous
22 root:viewtoo
22 root:viewtoolivetv
22 root:views
22 root:viewer
22 root:view68790838
22 root:vietnam
22 root:vienna
22 root:video1201
22 root:victual
22 root:victuals
22 root:victor1
22 root:victim
22 root:vicki
22 root:vicinity
22 root:vice
22 root:via
22 root:viand
22 root:viable
22 root:vguest
22 root:vfr$$rfv
22 root:vfr$#edcxsw@!qaz
22 root:vfr$#edcxsw@
22 root:vfr$vfr$
22 root:vfr$cde#
22 root:vfr$cde#xsw@
22 root:vfr$cde#xsw@zaq!
22 root:vfr$bgt%nhy^mju&
22 root:vfrtgbnhyujm
22 root:vfrewqazxc
22 root:vfredcwsxqaz$#@!
22 root:vfredcwsxqaz
22 root:vfredcwsxqaz4321
22 root:vfrcdexswzaq!@#$
22 root:vfrcdexswzaq
22 root:vfrcdexswzaq1234
22 root:vfrbgtnhymju
22 root:vfr45tgbnhy67ujm
22 root:vfr44rfv
22 root:vfr43edcxsw2
22 root:vfr4vfr$
22 root:vfr4vfr4
22 root:vfr4cde3
22 root:vfr4cde3xsw2
22 root:vfr4bgt5nhy6mju7
22 root:vfb
22 root:vexation
22 root:veto
22 root:veteran
22 root:vest
22 root:vestige
22 root:vessel
22 root:very
22 root:vertical
22 root:versus
22 root:version
22 root:verse
22 root:vern
22 root:vernus
22 root:vernon
22 root:vermouth
22 root:verity
22 root:verify
22 root:verge
22 root:verdict
22 root:verdant
22 root:verb
22 root:verbose
22 root:verbiage
22 root:verbatim
22 root:verbal
22 root:verbally
22 root:veracity
22 root:vent
22 root:venture
22 root:ventral
22 root:venomous
22 root:venison
22 root:venice
22 root:venetian
22 root:venerate
22 root:veneer
22 root:vendetta
22 root:vender
22 root:venal
22 root:velo
22 root:velocity
22 root:vellum
22 root:vein
22 root:veil
22 root:vehement
22 root:veer
22 root:vedder
22 root:veal
22 root:vcxz*&^%
22 root:vcxz%^&*
22 root:vcxz$#@!
22 root:vcxz!@#$
22 root:vcxzfdsa
22 root:vcxzfdsarewq$#@!
22 root:vcxzfdsarewq
22 root:vcxzfdsarewq4321
22 root:vcxzasdfrewq!@#$
22 root:vcxzasdfrewq1234
22 root:vcxzaqwerf
22 root:vcxz8765
22 root:vcxz5678
22 root:vcxz4321
22 root:vcxz1234
22 root:vcfdre$#
22 root:vcdvcd
22 root:vcdfre#$
22 root:vcbxnzm
22 root:vbnmjhgfuytr&^%$
22 root:vbnmjhgfuytr
22 root:vbnmjhgfuytr7654
22 root:vbcnxmz
22 root:vaunted
22 root:vault
22 root:vast
22 root:vastly
22 root:vassaga
22 root:vase
22 root:vasant
22 root:vary
22 root:varying
22 root:various
22 root:variety
22 root:varied
22 root:variant
22 root:variance
22 root:variable
22 root:vargas
22 root:vapour
22 root:vapor
22 root:vaporize
22 root:vapid
22 root:van
22 root:vanses
22 root:vanquish
22 root:vanity
22 root:vanish
22 root:vanished
22 root:val
22 root:valve
22 root:value
22 root:valued
22 root:valuable
22 root:valour
22 root:valor
22 root:valley
22 root:validity
22 root:validate
22 root:valiant
22 root:vale
22 root:valarie
22 root:valance
22 root:vain
22 root:vainly
22 root:vague
22 root:vaguely
22 root:vagrancy
22 root:vagary
22 root:vacuum
22 root:vacation
22 root:vacant
22 root:vacancy
22 root:vacacy
22 root:v639
22 root:uzer
22 root:uytrewqazxcvbnmj
22 root:uxorious
22 root:uuuuuujjjjjj
22 root:uuuuuu2000
22 root:uunn
22 root:uunet1
22 root:ut
22 root:utter
22 root:utterly
22 root:utmost
22 root:util
22 root:utilize
22 root:utensil
22 root:usury
22 root:usurp
22 root:usufruct
22 root:usual
22 root:usually
22 root:ustronesia
22 root:ustria
22 root:ustin
22 root:usmc
22 root:useup
22 root:user%^&*
22 root:user$#@!
22 root:user!@#$%^
22 root:user!@#$
22 root:usersqlserver
22 root:userqq
22 root:userpass
22 root:userpassword
22 root:useraccount
22 root:user123445
22 root:user9051
22 root:user2007
22 root:user2006
22 root:user1997
22 root:user888
22 root:user456
22 root:user000
22 root:useless
22 root:useful
22 root:used
22 root:usedto
22 root:usc
22 root:usage
22 root:ursula
22 root:ursine
22 root:urphae
22 root:urn
22 root:uri
22 root:urine
22 root:urge
22 root:urgent
22 root:urgently
22 root:urged
22 root:urchin
22 root:urbane
22 root:uranus
22 root:uranium
22 root:ural
22 root:upwards
22 root:upto
22 root:upstairs
22 root:upsilon
22 root:upside
22 root:upset
22 root:uproot
22 root:uproar
22 root:uprising
22 root:upright
22 root:upper
22 root:upon
22 root:upndwn
22 root:uplift
22 root:upland
22 root:uphold
22 root:upholder
22 root:uphill
22 root:upgrade
22 root:uperadmin
22 root:updown
22 root:upcreep
22 root:upbraid
22 root:un
22 root:unwrap
22 root:unworthy
22 root:unwonted
22 root:unwise
22 root:unwanted
22 root:unusual
22 root:unused
22 root:unusable
22 root:untrue
22 root:unto
22 root:untold
22 root:untingdon
22 root:untimely
22 root:until
22 root:untie
22 root:untidy
22 root:unstable
22 root:unsound
22 root:unsigned
22 root:unshift
22 root:unseen
22 root:unseemly
22 root:unscrew
22 root:unsafe
22 root:unruly
22 root:unrest
22 root:unreal
22 root:unrealtournament
22 root:unpack
22 root:unmoved
22 root:unmarked
22 root:unmade
22 root:unloose
22 root:unload
22 root:unlike
22 root:unlikely
22 root:unless
22 root:unlawful
22 root:unkind
22 root:unkempt
22 root:unjust
22 root:unit
22 root:unito
22 root:unite
22 root:unison
22 root:uniserver
22 root:uniquely
22 root:unipassword
22 root:union
22 root:uniform
22 root:unhurt
22 root:unguent
22 root:ungary
22 root:ungainly
22 root:unfold
22 root:unfit
22 root:unfair
22 root:uneven
22 root:unequal
22 root:uneasy
22 root:uneasily
22 root:unearth
22 root:unduly
22 root:undulate
22 root:undue
22 root:undress
22 root:undo
22 root:undone
22 root:undoing
22 root:understand
22 root:underground
22 root:undergo
22 root:undated
22 root:unctuous
22 root:unction
22 root:uncover
22 root:uncouth
22 root:uncommon
22 root:uncle
22 root:uncanny
22 root:unbroken
22 root:unbound
22 root:unborn
22 root:unaware
22 root:uname
22 root:unaided
22 root:unafraid
22 root:unable
22 root:um
22 root:umma
22 root:umesh
22 root:umbrella
22 root:umbrage
22 root:umberside
22 root:umar
22 root:ultimo
22 root:ulterior
22 root:ulpiano
22 root:ulm
22 root:ull
22 root:uli
22 root:ulcer
22 root:uk
22 root:ukase
22 root:ujm
22 root:ujmyhn
22 root:ujmyhntgb
22 root:ujmyhntgbrfv
22 root:ujmyhntgbrfvedc
22 root:ujmyhntgbrfvedcwsx
22 root:ujmyhntgbrfvedcwsxqaz
22 root:ujmnhy
22 root:ujmnhytgb
22 root:ujmnhytgbvfr
22 root:ujmnhytgbvfredc
22 root:ujmnhytgbvfredcxsw
22 root:ujmnhytgbvfredcxswqaz
22 root:ujmnbvcxzaqwerty
22 root:uiopqazwsx
22 root:uhehaote
22 root:ugusta
22 root:ugliest
22 root:ufo
22 root:ufobbbkkk
22 root:ueHue
22 root:udson
22 root:ucla
22 root:ubuntu_password
22 root:ubei
22 root:u78i
22 root:u78io90p
22 root:u78io9
22 root:u76y
22 root:u76yt54r
22 root:u76yt54re32w
22 root:u76yt54re32wq1
22 root:u76yt54re3
22 root:u76yt5
22 root:u9u8
22 root:u7
22 root:u7y6
22 root:u7y6t5
22 root:u7y6t5r4
22 root:u7y6t5r4e3w2
22 root:u7y6t5r4e3w2q1
22 root:u7i8
22 root:u7i8o9p0
22 root:tzlvyin
22 root:tzlvyin9898
22 root:tzi-dar
22 root:tz116
22 root:tyuio%$#@!
22 root:tyuio!@#$%
22 root:tyuio
22 root:tyuiop^%$#@!
22 root:tyuiop)(*&^%
22 root:tyuiop%^&*()
22 root:tyuiop!@#$%^
22 root:tyuiop654321
22 root:tyuiop567890
22 root:tyuiop123456
22 root:tyuiop098765
22 root:tyuiolkjhg
22 root:tyuiolkjhgbnm,.
22 root:tyuioghjklbnm,.
22 root:tyuio54321
22 root:tyuio12345
22 root:tyson
22 root:tysontyson
22 root:tyson99
22 root:tyro
22 root:tyre
22 root:tyranny
22 root:typist
22 root:typical
22 root:typhoid
22 root:tyler1
22 root:two
22 root:twolfe
22 root:twofold
22 root:twitter
22 root:twitch
22 root:twist
22 root:twirl
22 root:twin
22 root:twinks
22 root:twine
22 root:twig
22 root:twelve
22 root:twelfth
22 root:twbbs
22 root:twang
22 root:twain
22 root:tvulg
22 root:tvset
22 root:tvplay
22 root:tu
22 root:tuv
22 root:tuvw
22 root:tuvwx
22 root:tuvwxy
22 root:tuvwxyz
22 root:tuttle
22 root:tutor
22 root:tutorial
22 root:tutelary
22 root:tutelage
22 root:tussle
22 root:tusk
22 root:turret
22 root:turn
22 root:turnup
22 root:turnto
22 root:turnover
22 root:turnout
22 root:turnon
22 root:turnoff
22 root:turnkey
22 root:turnip
22 root:turnin
22 root:turning
22 root:turner
22 root:turmoil
22 root:turk
22 root:turkish
22 root:turgid
22 root:turf
22 root:tureen
22 root:turbo2
22 root:turbine
22 root:turbid
22 root:turbaned
22 root:tunic
22 root:tungsten
22 root:tune
22 root:tuneup
22 root:tuneout
22 root:tunein
22 root:tumult
22 root:tumid
22 root:tumbrel
22 root:tumble
22 root:tumbler
22 root:tull
22 root:tulip
22 root:tula
22 root:tuition
22 root:tug
22 root:tuft
22 root:tuc
22 root:tucson
22 root:tuck
22 root:tube
22 root:tubas
22 root:tubal
22 root:ttyy
22 root:tttt!@#$%^
22 root:tttttttttttttttt
22 root:tttttt99
22 root:ttttt99
22 root:tttt123445
22 root:tttt123
22 root:ttt999
22 root:ttt888
22 root:ttt789
22 root:ttt753
22 root:ttt555
22 root:ttt520
22 root:ttt456
22 root:ttt444
22 root:ttt110
22 root:tryon
22 root:tryfor
22 root:truth
22 root:truman
22 root:trojan
22 root:trite
22 root:trisfmotp
22 root:triple
22 root:tricycle
22 root:trewq54321
22 root:trewq12345
22 root:trespass
22 root:tremor
22 root:travelling
22 root:trans
22 root:trang
22 root:trait
22 root:town
22 root:touring
22 root:touch
22 root:touchup
22 root:touching
22 root:totter
22 root:torrent
22 root:topidcan-iruf8h
22 root:topcool
22 root:tone
22 root:tome
22 root:toilet
22 root:tocsin
22 root:tnsyTC6PLmBe
22 root:titanic
22 root:tiresome
22 root:tiptoe
22 root:tint
22 root:timid
22 root:times
22 root:tidoss
22 root:tidal
22 root:tickle
22 root:throw
22 root:throng
22 root:though
22 root:thought
22 root:thin
22 root:thieves
22 root:thence
22 root:thelorax
22 root:thea
22 root:thc
22 root:thankful
22 root:thames
22 root:thales
22 root:tgb
22 root:tgbyhn
22 root:tgbyhnujm
22 root:tgbnhyujm
22 root:text
22 root:taras_password
22 root:t3mpt3mp
22 root:stm
22 root:ssh.s
22 root:skin
22 root:simple771881
22 root:shangchi77
22 root:server@123
22 root:sdsdsd
22 root:satellite
22 root:salome
22 root:saibaba
22 root:rsync1111
22 root:rsync123
22 root:rosanna
22 root:root_password
22 root:root2001
22 root:rinima
22 root:realtime
22 root:qxcommsupport
22 root:qwe369
22 root:qq.com
22 root:qingdao123
22 root:qaz!@#
22 root:qaz123!@
22 root:q1w2e3$%^&
22 root:program
22 root:pingwin
22 root:petra
22 root:oracle_password
22 root:oper
22 root:onlyidc123abc
22 root:office1
22 root:oboken
22 root:nunu123
22 root:nottelling
22 root:nosmoking!@#
22 root:nopassword123
22 root:ngocanh
22 root:nfsnobody
22 root:nfidc123
22 root:new123!@#
22 root:navjeevan
22 root:nadine
22 root:n3wy0rk
22 root:mortiimatiideprost
22 root:monkey1
22 root:mir!@@.2
22 root:minecraft123
22 root:meng456789
22 root:mcl
22 root:mateisen008
22 root:mama520
22 root:luohan520
22 root:love88520
22 root:loop
22 root:liu@123
22 root:light1
22 root:lieber
22 root:leader
22 root:lds
22 root:kskg_gsvc@)!^init
22 root:korea
22 root:kodiak1
22 root:kent
22 root:kathmandu
22 root:jspower123.0
22 root:jsidc888
22 root:joyce
22 root:jordan87
22 root:jkliwasd@9906
22 root:jiabiaokun
22 root:jesus777
22 root:ioterutu123
22 root:internal
22 root:inmotion
22 root:ifidc@123
22 root:idc...
22 root:idcsql2007
22 root:idcserver2007
22 root:idcsa2007
22 root:idc2011!@#
22 root:idc1234%^&*
22 root:idc510.com.,~!@#$
22 root:idc123qwe
22 root:icq
22 root:icesa
22 root:ibiza
22 root:ibgoods8989
22 root:ian
22 root:iamthebest
22 root:i89op0
22 root:i4SUbpiILhQ4
22 root:hy67ujki8
22 root:hurley
22 root:hungary
22 root:hunch
22 root:humid
22 root:hub
22 root:huawei@admin
22 root:huangminqiangzkdns.com!(*%
22 root:huaibeitc2020
22 root:huaduo4725125
22 root:huachi
22 root:htsc
22 root:hourly
22 root:hotweb
22 root:hotpage
22 root:hostingservices
22 root:hosted
22 root:hope
22 root:hoop
22 root:hooker
22 root:hookers
22 root:hooked
22 root:hood
22 root:homeran
22 root:hole
22 root:hold
22 root:hocus
22 root:hjkl
22 root:hjkl99
22 root:hito
22 root:hills
22 root:hillside
22 root:hight
22 root:hidden
22 root:hickory
22 root:hibernia
22 root:hhh1234
22 root:hhh159
22 root:hhh123!@#
22 root:hhaini@!147
22 root:hero
22 root:here
22 root:helm
22 root:hello@123
22 root:hellonearth
22 root:heedless
22 root:heavenly
22 root:hearth
22 root:headland
22 root:hdz20081
22 root:hcaeb
22 root:haunt
22 root:hate
22 root:has
22 root:harm
22 root:harmon
22 root:hare
22 root:harddisk
22 root:hao
22 root:hank
22 root:handon
22 root:halter
22 root:halloween
22 root:hailey
22 root:hagrid
22 root:hadrian
22 root:habitus
22 root:h3c.com.cn
22 root:gx123456
22 root:gw.com
22 root:gw500.com
22 root:guttural
22 root:gusty
22 root:guinea
22 root:guidance
22 root:guest123!@#
22 root:gryphon
22 root:golfgolf
22 root:gogo
22 root:goblin
22 root:gmjiasssyyygg
22 root:gmjiakankan74
22 root:gjbcqwqsrqrg
22 root:git_password
22 root:gertrude
22 root:garry
22 root:gabrielle
22 root:fxidc.com
22 root:furious
22 root:funny
22 root:fullmoon
22 root:fuggly
22 root:fuckyoumama
22 root:ftpusr
22 root:fruit
22 root:frozen
22 root:frown
22 root:fineidc0427
22 root:ficken
22 root:feichi
22 root:farm
22 root:fange
22 root:fake
22 root:ewqdsacxz
22 root:ettx123
22 root:eternal
22 root:efemena
22 root:edong!@#
22 root:dsl
22 root:dsfsdfsdfsd
22 root:down
22 root:dns.com
22 root:dkimujgik
22 root:dirty69
22 root:desdevqwe123
22 root:denzel
22 root:delta1
22 root:deathface1234
22 root:ddweew23
22 root:db2das1
22 root:dawn1234
22 root:d1sc0ver
22 root:crom@123
22 root:cornitor@123
22 root:cornitor
22 root:cornitor123
22 root:consumer
22 root:community
22 root:claro
22 root:chulis
22 root:chenpeng
22 root:chen123456
22 root:cheater@123
22 root:cheater123
22 root:che123
22 root:channel
22 root:chaiya
22 root:cgs1123
22 root:century
22 root:caoxiaohua5211314...
22 root:call
22 root:box123456
22 root:bluebox
22 root:bb
22 root:bbb
22 root:ba!#%#%
22 root:balinez@123
22 root:balinez123
22 root:bae80MHyO%@SpmPJ4vuw99)Cl
22 root:bad2bad
22 root:backbone
22 root:autohome
22 root:auth_rhosts2:
22 root:aure@123
22 root:aure
22 root:attitude
22 root:asp
22 root:asdewq
22 root:arianita
22 root:arch
22 root:apoulain@123
22 root:apoulain
22 root:apoulain123
22 root:apidd0340b09bb71bf67a066a6fbb02aa50633f05c47b34759672a3fa14bf4
22 root:antonio
22 root:anthony@123
22 root:amulet
22 root:alanlee
22 root:alan1234
22 root:ahffk18
22 root:af123123
22 root:admin.0
22 root:admin75
22 root:admin5.com
22 root:acer1019**12
22 root:abraham
22 root:abcde12#$
22 root:abcde12#
22 root:abcd12345^&*
22 root:abcd1234%^
22 root:abcd12#
22 root:abcABC#@!
22 root:abcABC!@#
22 root:abcABC123321
22 root:abcABC123123
22 root:aa641969696
22 root:aa12345678
22 root:aa11bb
22 root:a85147611
22 root:YNlt
22 root:YNdx
22 root:W@$RY^*IP)
22 root:W@!Q
22 root:W@!QAZXSW
22 root:W@R$Y^I*P)
22 root:WebBinaries
22 root:WeB!pe^13^Tang*
22 root:WeB!pe^12^Tang*
22 root:WeB!pe^11^Tang*
22 root:WeB!pe^10^Tang*
22 root:WeB!pe^9^Tang*
22 root:WeB!pe^8^Tang*
22 root:WeB!pe^7^Tang*
22 root:WeB!pe^6^Tang*
22 root:WeB!pe^5^Tang*
22 root:WeB!pe^4^Tang*
22 root:WeB!pe^3^Tang*
22 root:WeB!pe^2^Tang*
22 root:WeB!pe^1^Tang*
22 root:Waterbury
22 root:WGdVIlSSwTtP
22 root:WANGFANG
22 root:WANGFANG123
22 root:WAIWAI
22 root:WAIWAICHUANQI
22 root:WAIWAI147258
22 root:WAIWAI321
22 root:WAIMIR999
22 root:WAIMIR168
22 root:WAIMIR123
22 root:WAI123
22 root:W24ry68i
22 root:W24ry68ip0
22 root:VaBrett
22 root:VPOBVdLK9pLl
22 root:VFR$%TGBNHY^&UJM
22 root:VBHmXPje47GL
22 root:U&^Y
22 root:U&^YT%$R
22 root:U&^YT%$RE#@W
22 root:U&^YT%$RE#@WQ!
22 root:U&^YT%$RE#
22 root:U&^YT%
22 root:U&*I
22 root:U&*IO()P
22 root:U&
22 root:U&Y^
22 root:U&Y^T%
22 root:U&Y^T%R$
22 root:U&Y^T%R$E#
22 root:U&Y^T%R$E#W@
22 root:U&Y^T%R$E#W@Q!
22 root:U&I*
22 root:U&I*O(
22 root:U&I*O(P)
22 root:Uzzyzzy
22 root:UZRvB7jQTqPV
22 root:UU77
22 root:UEbUGjQQuRrN
22 root:Tupac
22 root:ScryptingTh3cod3r~F|_|LG3r|_|L
22 root:MIR!@@.2
22 root:Jors110
22 root:Harvey
22 root:Harold
22 root:Hamlin
22 root:Haman
22 root:Halstead
22 root:HY^JU&KI*LO(
22 root:HB2OA4HWubpj
22 root:GOODCDN.COM
22 root:China
22 root:Chinatelecom@2015
22 root:CINTERNET
22 root:C0LSBXWL
22 root:Bretagne
22 root:Ben
22 root:Administrator
22 root:Admin1
22 root:Ab@123456789
22 root:Ab@12345678
22 root:Abc!12345
22 root:Abcd@123456
22 root:Abcd!@#$%^
22 root:Abcd123@
22 root:Abcd123!@#
22 root:Abcd123!
22 root:Abcd123
22 root:Abcabc123...
22 root:Abcabc123
22 root:AbcAbc@123
22 root:AbcAbc123
22 root:Ab123456789
22 root:Ab12345
22 root:ADMIN@123
22 root:ABC!@#456
22 root:ABCabc!@#
22 root:ABCabc123321
22 root:ABCabc123123
22 root:ABCD!@#
22 root:ABCABC123321
22 root:ABCABC123123
22 root:ABCABC123
22 root:ABC12345^&*
22 root:ABC12345^&
22 root:ABC12345^
22 root:ABC123$%^
22 root:AB123123
22 root:AB12345
22 root:AA@12345
22 root:7215217758991
22 root:6546456900
22 root:2323232323
22 root:778888888
22 root:0745811563
22 root:147896321
22 root:88163926a
22 root:56788765
22 root:19980704
22 root:19920428
22 root:19890123
22 root:19861213
22 root:19861113
22 root:19861030
22 root:19831123
22 root:14789321
22 root:2321124
22 root:2008520
22 root:1988520
22 root:1234567aa
22 root:1233211
22 root:963852.
22 root:771989
22 root:753753
22 root:741852.
22 root:654321a.
22 root:234567
22 root:171823
22 root:147369.
22 root:147258.
22 root:145632
22 root:135792
22 root:100191
22 root:55667
22 root:13579@$^*
22 root:12345!@#$%^
22 root:11111a
22 root:9000
22 root:4242
22 root:1586
22 root:1234@abc
22 root:1133
22 root:01113
22 root:0659SuhlSilce
22 root:422C#1x
22 root:123!@#QWEqwe
22 root:123qw
22 root:123QWE456
22 root:123QWE123qwe
22 root:97a85?4b89e@00bf&520b98$24a7df#
22 root:52yj1314
22 root:39idc.com
22 root:23wesdxc4rfv
22 root:23skidoo
22 root:11aa22bb
22 root:7taEu0QvWuqt8Yfe85Vq
22 root:2d3e8g7y9y
22 root:1qazxsw2!QAZXSW@
22 root:1q2w3e4r5t6z7u
22 root:1nt&ll1tch&
22 root:0racle10i
22 root:0racle8
22 root:0racl39
22 root:0racl39i
22 root:0fe14df4dd889178
22 pruebas:pruebas
22 oracle:12345678
22 library:library
22 backup:123456
22 app:app
22 aoki:3oki@3oki
21 vnc:123456
21 user1:123456
21 ts:123456
21 sysadmin:sysadmin
21 root:@$$word
21 root:@$$w0rd
21 root:@$$w0rd123
21 root:.......199@
21 root:.0.0.0.0
21 root:.0.0
21 root:%02d%02d%02d%02d%02d%02dZ
21 root:#@*efnet#*&
21 root:#@rykj
21 root:#wer43dgerg34423erggfdgwt
21 root:!@#$%123456
21 root:!@#$qwwerasdfzxcv
21 root:!@#5201314
21 root:!qaz@wsx#edc$rfv%tgb^yhn&ujm
21 root:!mir@ninie
21 root:zxcvbn123456
21 root:zj
21 root:zjwztbc123
21 root:zhongguo
21 root:zhanjtang
21 root:zhanjtangtbc
21 root:zaxscdvf
21 root:zaq!@#456
21 root:zaqwertyuiop
21 root:yuweibin
21 root:xurui123
21 root:xuite
21 root:xiaoyang
21 root:xiaohai059zh
21 root:xiaoguai403110203..
21 root:wy123
21 root:www.hao360.com
21 root:wwwroot
21 root:write
21 root:wound
21 root:worst
21 root:woaiwojia
21 root:wjbgsn
21 root:wj840908
21 root:wizened
21 root:wizards
21 root:wizardry
21 root:wives
21 root:wit
21 root:witty
21 root:witness
21 root:witnessfortheprosecution
21 root:witless
21 root:with
21 root:without
21 root:withhold
21 root:withheld
21 root:withdrew
21 root:withdraw
21 root:withal
21 root:wistful
21 root:wiso.com
21 root:wiso
21 root:wiso2803292+
21 root:wiso2008
21 root:wishfor
21 root:wishes
21 root:wise
21 root:wiseman
21 root:wisely
21 root:wised
21 root:wisconsin
21 root:wischmann
21 root:wiry
21 root:wire
21 root:wipe
21 root:wipeout
21 root:winxp
21 root:wintry
21 root:winsome
21 root:winpass
21 root:winona
21 root:winniethepooh
21 root:wink
21 root:winkle
21 root:wings
21 root:winged
21 root:winfield
21 root:winery
21 root:windup
21 root:windpipe
21 root:windowsserver2000
21 root:windowsroot
21 root:windowspass
21 root:windowspassword
21 root:windowsnt
21 root:windowsadministrato
21 root:windmill
21 root:winding
21 root:winch
21 root:wince
21 root:winamp2
21 root:win98
21 root:win32
21 root:win2k
21 root:wimp
21 root:wily
21 root:wilt
21 root:wilma
21 root:willy59
21 root:willy57
21 root:willis
21 root:willing
21 root:willie1
21 root:willful
21 root:wile
21 root:wild
21 root:wildly
21 root:wildlife
21 root:wildcard
21 root:wilbur1
21 root:wikipedia
21 root:wig
21 root:wigwam
21 root:wiggin
21 root:wife
21 root:wield
21 root:width
21 root:widow
21 root:wide
21 root:widen
21 root:widely
21 root:widefeet
21 root:wideangl
21 root:wicker
21 root:wickedly
21 root:wickedbro
21 root:wia
21 root:whowho
21 root:whoville
21 root:whose
21 root:whorl
21 root:whore
21 root:whores
21 root:whoop
21 root:whoops
21 root:whom
21 root:wholly
21 root:whole
21 root:wholesale
21 root:whoever
21 root:whjs08fu
21 root:whit
21 root:whitn
21 root:whitman
21 root:whiten
21 root:whitener
21 root:whitedwa
21 root:whistle
21 root:whistler
21 root:whisper
21 root:whisk
21 root:whisker
21 root:whirl
21 root:whip
21 root:whim
21 root:whimsy
21 root:whimper
21 root:whilst
21 root:whet
21 root:whether
21 root:whereon
21 root:whereof
21 root:wherein
21 root:whereby
21 root:whereat
21 root:whereas
21 root:whenever
21 root:whence
21 root:wheel
21 root:wheedle
21 root:wheat
21 root:whatnot
21 root:whasbo
21 root:wharves
21 root:wharf
21 root:wharfage
21 root:whaling
21 root:whale1
21 root:wh03265438
21 root:wgqwin@$
21 root:wangmeng
21 root:w8woord
21 root:virgen
21 root:user_password
21 root:ubuntu1111
21 root:ubuntu321
21 root:ttt^%$#@!
21 root:ttt@@@
21 root:ttt***
21 root:ttt%%%
21 root:ttt$$$
21 root:ttt#@!
21 root:ttt###
21 root:ttt!@#$%^&*
21 root:ttt!@#$%^&
21 root:ttt!@#$%^
21 root:ttt!@#
21 root:ttt1314
21 root:ttt369
21 root:ttt357
21 root:ttt333
21 root:ttt258
21 root:ttt222
21 root:ttt159
21 root:ttt147
21 root:ttt123$%^
21 root:ttt123#@!
21 root:ttt123!@#
21 root:ttt119
21 root:ttt112
21 root:ttt111
21 root:ttt000
21 root:ttica
21 root:tsweezey
21 root:tshack007
21 root:tsee
21 root:tsar
21 root:tsaiger
21 root:try
21 root:tryst
21 root:tryout
21 root:trying
21 root:truthful
21 root:trust
21 root:trusty
21 root:trustmaster
21 root:trusting
21 root:trustee
21 root:trunk
21 root:truncate
21 root:trumpery
21 root:truly
21 root:truism
21 root:trudge
21 root:trucker
21 root:truant
21 root:troy
21 root:trousers
21 root:trounce
21 root:trough
21 root:troubled
21 root:trot
21 root:troth
21 root:tropic
21 root:tropics
21 root:trophy
21 root:trope
21 root:troper
21 root:troop
21 root:troops
21 root:trooper
21 root:trolley
21 root:trolfe
21 root:trod
21 root:trixbox
21 root:triumph
21 root:tristin
21 root:tristen
21 root:trish
21 root:trisha
21 root:trip
21 root:triolet
21 root:trio989
21 root:trim
21 root:trilogy
21 root:triko
21 root:trifling
21 root:trifle
21 root:trieu
21 root:triderredirt
21 root:trider1
21 root:trickydick
21 root:trickydick69
21 root:trickle
21 root:tribute
21 root:tribune
21 root:tribunal
21 root:tribe
21 root:triangle
21 root:trials
21 root:trialpass
21 root:trialpassword
21 root:trialadmin
21 root:trewq%$#@!
21 root:trewq!@#$%
21 root:trewqgfdsabvcxz
21 root:trewqasdfgbvcxz
21 root:trend
21 root:tremolo
21 root:tremble
21 root:trees
21 root:treech
21 root:treechbissjop
21 root:treech2000
21 root:treech99
21 root:treble
21 root:treat
21 root:treaty
21 root:treatise
21 root:treated
21 root:treasure
21 root:treason
21 root:tread
21 root:treacle
21 root:tray
21 root:travesty
21 root:traverse
21 root:traveller
21 root:traveler
21 root:traveled
21 root:travail
21 root:trats
21 root:trashcan
21 root:transport
21 root:transexual
21 root:transact
21 root:tranquil
21 root:tram
21 root:tramp
21 root:trample
21 root:traitor
21 root:trainer
21 root:trainee
21 root:trail
21 root:trails
21 root:traills
21 root:trailing
21 root:tragic
21 root:tragedy
21 root:traduce
21 root:trader
21 root:tract
21 root:track
21 root:traci
21 root:tracie
21 root:trachea
21 root:toy
21 root:toyota91
21 root:toxoid
21 root:toxin
21 root:toxic
21 root:tow
21 root:township
21 root:towin2008
21 root:tower
21 root:towering
21 root:toward
21 root:towards
21 root:tove
21 root:tour
21 root:tournament
21 root:tourist
21 root:tourism
21 root:tough
21 root:touchy
21 root:touchon
21 root:totom
21 root:totoidc
21 root:toto1
21 root:totally
21 root:toss
21 root:toshiaki
21 root:toshiakitoshiaki
21 root:toshiaki2000
21 root:tor
21 root:tory
21 root:torture
21 root:tortuous
21 root:tortoise
21 root:tortilla
21 root:torso
21 root:torrents
21 root:torque
21 root:torpid
21 root:torpedo
21 root:torn
21 root:torment
21 root:tore
21 root:torey
21 root:topword
21 root:topside
21 root:toppings
21 root:topography
21 root:topmost
21 root:topless
21 root:topidctopidc
21 root:topidcan
21 root:topic
21 root:too
21 root:tooth
21 root:toolers
21 root:took
21 root:ton
21 root:tony45
21 root:tony4
21 root:tonsure
21 root:tonsil
21 root:tonne
21 root:tonnage
21 root:tonight
21 root:tonic
21 root:tongue
21 root:tongue1
21 root:tomorrow
21 root:tommyboy1
21 root:tommy55
21 root:tomb
21 root:tomas
21 root:tom365
21 root:tolstoy
21 root:toll
21 root:tolerate
21 root:tolerant
21 root:told
21 root:token
21 root:tohide
21 root:togni
21 root:toggle
21 root:together
21 root:toga
21 root:toe
21 root:toesman
21 root:tod
21 root:todos
21 root:today2000
21 root:todate
21 root:tobacco
21 root:tnsjr1
21 root:tnrxSB6PLlAd
21 root:tneeson
21 root:tn7292
21 root:tmorgan
21 root:tmaley
21 root:tmackay
21 root:tless13high
21 root:tlc12
21 root:tlas
21 root:tkmp
21 root:tkila
21 root:tk80d3bkztqn
21 root:tjtjtj
21 root:tjs7
21 root:tjidcsa
21 root:tjidcpasssa
21 root:tjidcadmin
21 root:tjidc2007
21 root:tjidc888
21 root:tjidc110
21 root:tjadminidc
21 root:tj123456
21 root:titus
21 root:titular
21 root:titties
21 root:titsandass
21 root:title
21 root:tithe
21 root:tissue
21 root:tire
21 root:tireout
21 root:tireless
21 root:tired
21 root:tirade
21 root:tip
21 root:tipple
21 root:tin
21 root:tinkle
21 root:ting
21 root:tingle
21 root:tingjchq1w2e3
21 root:tinge
21 root:timorous
21 root:timmypat
21 root:timing
21 root:timidly
21 root:timidity
21 root:timely
21 root:tilt
21 root:till
21 root:tiling
21 root:tile
21 root:tika
21 root:tigress
21 root:tight
21 root:tighttight
21 root:tights
21 root:tighten
21 root:tightend
21 root:tightass
21 root:tight2000
21 root:tiger2
21 root:tie
21 root:tieup
21 root:tied
21 root:tidy
21 root:tidings
21 root:tick
21 root:tickoff
21 root:ticklish
21 root:ticket
21 root:tical
21 root:tibet
21 root:tibetan
21 root:tibbar
21 root:tian
21 root:tianjin
21 root:tianfu1901
21 root:thyroid
21 root:thyme
21 root:thx
21 root:thwart
21 root:thvmxmrkwhr
21 root:thu-ji
21 root:thuy
21 root:thus
21 root:thunderdome
21 root:thunderbird
21 root:thump
21 root:thumping
21 root:thumb
21 root:thud
21 root:thuanc
21 root:thrust
21 root:thrush
21 root:throwup
21 root:thrown
21 root:through
21 root:throttle
21 root:throne
21 root:throes
21 root:throb
21 root:throat
21 root:thrive
21 root:thrill
21 root:thriller
21 root:thrift
21 root:thrifty
21 root:thrice
21 root:threw
21 root:thresh
21 root:threnody
21 root:three
21 root:threat
21 root:threaten
21 root:thread
21 root:thraxx
21 root:thrash
21 root:thrasher
21 root:thrall
21 root:tho
21 root:thou
21 root:thousand
21 root:thos
21 root:those
21 root:thorough
21 root:thorn
21 root:thorne
21 root:thong
21 root:thompson
21 root:thither
21 root:thisisit
21 root:thirteen
21 root:thirst
21 root:thirsty
21 root:third
21 root:thirdly
21 root:thinly
21 root:thinkup
21 root:thinkpad_r50e
21 root:thinkof
21 root:thinking
21 root:thing
21 root:thimble
21 root:thigh
21 root:thief
21 root:thick
21 root:thickly
21 root:thicket
21 root:thicken
21 root:thiam
21 root:thginkknight
21 root:they're
21 root:they
21 root:thesis
21 root:theshit
21 root:these
21 root:thersh
21 root:theron
21 root:thermos
21 root:thermal
21 root:thereto
21 root:therest
21 root:thereon
21 root:thereof
21 root:thereis
21 root:therein
21 root:therefor
21 root:thereby
21 root:therapy
21 root:thepasswordofmps060315
21 root:theory
21 root:theorem
21 root:theology
21 root:themselves
21 root:theme
21 root:theleft
21 root:thejudge
21 root:their
21 root:theirs
21 root:thehacker
21 root:theft
21 root:theend
21 root:thebomb
21 root:thebern
21 root:theater
21 root:thealps
21 root:theair
21 root:thd1shr
21 root:thaw
21 root:thatis
21 root:thatch
21 root:thatboddie
21 root:than
21 root:thank
21 root:thanks
21 root:thanks2000
21 root:thanh
21 root:tgrose3327
21 root:tgl77#249
21 root:tgbyhnujmik,
21 root:tgbyhnujmik,ol.
21 root:tgbvfr
21 root:tgbvfredc
21 root:tgbvfredcxsw
21 root:tgbvfredcxswqaz
21 root:tgbtgb
21 root:tgbrfv
21 root:tgbrfvedc
21 root:tgbrfvedcwsx
21 root:tgbnhy
21 root:tgbnhyujm,ki
21 root:tgbnhyujm,kiol.
21 root:tg300
21 root:tf1tf1
21 root:texture
21 root:textual
21 root:textile
21 root:textbook
21 root:textarea
21 root:texbet
21 root:tevin
21 root:tether
21 root:tetanus
21 root:test!@#$
21 root:testy
21 root:testtest123
21 root:testpasswort
21 root:testify
21 root:testey
21 root:testaxx
21 root:testator
21 root:tQ6OAfUQIc5T
21 root:system789
21 root:swiss
21 root:subjects
21 root:style
21 root:study
21 root:student_password
21 root:stopping
21 root:stock
21 root:stir
21 root:stick
21 root:ssyria
21 root:ssh.g
21 root:ssh.f
21 root:ssh.d
21 root:ssh.c
21 root:ssh.b
21 root:ssh.a
21 root:ssd.e
21 root:ssdd11
21 root:sqlpass
21 root:souvv
21 root:smart4
21 root:slow
21 root:slave
21 root:simone
21 root:simon1
21 root:sia
21 root:showing
21 root:shout
21 root:sfjois#$%^@#$654563
21 root:server_password
21 root:servers
21 root:sekip
21 root:scol
21 root:sazxcvb
21 root:sazxcvbn
21 root:sawsx
21 root:sashimi911
21 root:sasa~~
21 root:saqaz
21 root:sanhe000~!@#
21 root:sa112233
21 root:sa66666
21 root:s93470970
21 root:rootROOT123
21 root:rno
21 root:rising
21 root:rimmer
21 root:redhatas5web
21 root:raydream
21 root:rajesh123
21 root:q,./
21 root:qq549584..1
21 root:qq147258..1
21 root:qinaide
21 root:qinaide520
21 root:qaswed
21 root:q1w2e3R$T%Y^
21 root:p@ssword!
21 root:premier
21 root:postgres_password
21 root:pony123
21 root:piramida
21 root:park
21 root:papers
21 root:p0o9i8u7y6t5r4
21 root:oracle2015
21 root:openv
21 root:olteanuolteanu
21 root:okmijn
21 root:obart
21 root:nuclear
21 root:north
21 root:noise
21 root:ngacn
21 root:new@123456
21 root:new!@#123
21 root:new123456
21 root:netscout
21 root:neopets
21 root:nature
21 root:nagios_password
21 root:my123
21 root:multamuie123
21 root:moretti
21 root:mm123445
21 root:minecraft@123
21 root:mile
21 root:mercutio
21 root:maxima
21 root:market12
21 root:management
21 root:made
21 root:lixiaolong
21 root:lift
21 root:lifeline
21 root:liantong
21 root:liantong123456
21 root:level
21 root:letmein1
21 root:kongzi2000
21 root:knee
21 root:killed
21 root:jxedt
21 root:jony22204
21 root:jonny
21 root:jkjljlkjljk
21 root:jeremiah
21 root:jealousy
21 root:iv
21 root:ioio,./
21 root:info1234
21 root:info1
21 root:india
21 root:imads.com
21 root:idcmm123445
21 root:idcadmin2007
21 root:idc2011
21 root:idc0123
21 root:idaho
21 root:idag
21 root:icy
21 root:ictxCbdq6xXn
21 root:icterus
21 root:icpcnq1w2e3!@#
21 root:icon
21 root:icing
21 root:ice-t
21 root:icey
21 root:iceted
21 root:iceman58
21 root:iceland
21 root:icecube
21 root:ice1999
21 root:ic289720
21 root:ibraltar
21 root:ibm-yang
21 root:ibill
21 root:ibidem
21 root:ibgoods
21 root:ibanez
21 root:ianian
21 root:iamwangfulin
21 root:iaminthanks
21 root:iamhacker22
21 root:iambbvoddwolf
21 root:ialone
21 root:i1234
21 root:i123
21 root:i87uy65tr43ew21q
21 root:i8u7y6t5r4e3w2q1
21 root:i8o9p0
21 root:i3c2hnH84uEA
21 root:i00k
21 root:h@#!!~4h@!#24$..1qw43g
21 root:h@a3J6&g
21 root:hzcnc
21 root:hzadmin
21 root:hyw1981
21 root:hysteric
21 root:hysteria
21 root:hypoxia
21 root:hyphen
21 root:hyperlink
21 root:hymn
21 root:hymen
21 root:hygiene
21 root:hyena
21 root:hydrogen
21 root:hyacinth
21 root:hy67uj
21 root:hy67ujki89ol
21 root:hy6
21 root:hy6ju7
21 root:hxsk
21 root:hx7874
21 root:hu.j.j
21 root:huxley
21 root:huuuuh
21 root:huuhuu
21 root:huu2000
21 root:hut
21 root:hutchins
21 root:hustle
21 root:hustings
21 root:husk
21 root:husking
21 root:huskies
21 root:hush
21 root:husband
21 root:hurt
21 root:hurry
21 root:hurryup
21 root:hurried
21 root:hurrah
21 root:hurl
21 root:huosai007
21 root:hunt
21 root:huntsman
21 root:huntfor
21 root:hunterhunter
21 root:hunterdeer
21 root:hunter2000
21 root:hunny
21 root:hung
21 root:hungry
21 root:hunger
21 root:hundred
21 root:hunan
21 root:hum
21 root:humus
21 root:hump
21 root:humour
21 root:humor
21 root:humorous
21 root:hummock
21 root:hummer
21 root:humility
21 root:humidity
21 root:humdrum
21 root:humbly
21 root:humble
21 root:humbler
21 root:human
21 root:humanity
21 root:humanism
21 root:hull
21 root:hullo
21 root:hulk
21 root:hujj,1234
21 root:huh
21 root:hug
21 root:hugh
21 root:huge
21 root:hue
21 root:huey
21 root:huddle
21 root:hubei
21 root:hubb
21 root:hubbub
21 root:hubba
21 root:huawei!@#
21 root:huawei2011
21 root:huangjinsong888
21 root:huahuahua
21 root:huaWei@123
21 root:hu5xia
21 root:htoomssmooth
21 root:hstan2020
21 root:hspicehspice
21 root:hspiceecipsh
21 root:hspice1
21 root:hsbc.com
21 root:hs86133902
21 root:hrpsy
21 root:ho-shyan
21 root:ho-chi
21 root:hoyo2008
21 root:hoyden
21 root:howold
21 root:howmuch
21 root:howmany
21 root:howl
21 root:howlwolf
21 root:howler
21 root:howe
21 root:however
21 root:howell
21 root:hover
21 root:hou
21 root:houstan
21 root:housework
21 root:housetop
21 root:houses
21 root:housecat
21 root:house12
21 root:hour
21 root:hound
21 root:hounddog
21 root:hotsa$&*edongoweb
21 root:hotsales$&*edong
21 root:hotsales$&*edongoweb
21 root:hotsales$&*2010
21 root:hotsales
21 root:hotly
21 root:hotchilli
21 root:hotandraw
21 root:hot4u2
21 root:hostile
21 root:hostess
21 root:hoster
21 root:hostel
21 root:hostelry
21 root:hostage
21 root:hoss1
21 root:hose
21 root:hosehead
21 root:horus
21 root:horseman
21 root:horsefuck
21 root:horro
21 root:horrid
21 root:horribly
21 root:horrible
21 root:horn
21 root:hopping
21 root:hopki
21 root:hopeful
21 root:hoosier
21 root:hooray
21 root:hoof
21 root:hoodwink
21 root:honour
21 root:honor
21 root:honolulu
21 root:hong-sup
21 root:hong
21 root:hongyanhuoshui5881413,./_#
21 root:hongyan168
21 root:hongweixuli
21 root:hongniu
21 root:honeyed
21 root:honeydew
21 root:honeybee
21 root:honest
21 root:honesty
21 root:honestly
21 root:homonym
21 root:homily
21 root:homicide
21 root:homeward
21 root:homeuser
21 root:homespun
21 root:homesick
21 root:homerj
21 root:homemade
21 root:homely
21 root:homeless
21 root:homeland
21 root:homage
21 root:holy
21 root:holygrail
21 root:holster
21 root:holm
21 root:hollow
21 root:holidays
21 root:holdup
21 root:holds
21 root:holdout
21 root:holdoff
21 root:holdin
21 root:holding
21 root:holder
21 root:holden
21 root:hoist
21 root:hog
21 root:hoe
21 root:hoes
21 root:hoesback
21 root:hodge
21 root:hobby
21 root:hobble
21 root:hobbes
21 root:hoax
21 root:hoar
21 root:hoarse
21 root:hoarsely
21 root:hoard
21 root:hoarding
21 root:hnol
21 root:hnnn
21 root:hneeb
21 root:hmm
21 root:hljrstxkwl2007
21 root:hljgs2046
21 root:hkjc
21 root:hjkl;
21 root:hjkl2000
21 root:hi
21 root:hive
21 root:hit
21 root:hiton
21 root:hither
21 root:hitherto
21 root:hithere
21 root:hitch
21 root:historic
21 root:histoire
21 root:hiss
21 root:hirsute
21 root:hiroko
21 root:hiro211
21 root:hire
21 root:hireling
21 root:hip
21 root:hint
21 root:hinge
21 root:hinged
21 root:hind
21 root:hindu
21 root:hindmost
21 root:hinder
21 root:him
21 root:himself
21 root:himalaya
21 root:hilt
21 root:hilop
21 root:hill
21 root:hilltop
21 root:hillary
21 root:hilda
21 root:hilbert
21 root:hilarity
21 root:hilander
21 root:hike
21 root:hijklmnop
21 root:hijack
21 root:hijacker
21 root:high
21 root:highway
21 root:highness
21 root:highly
21 root:highland
21 root:highest
21 root:hig132@cn
21 root:hig87!@#
21 root:hielo
21 root:hid
21 root:hide
21 root:hideout
21 root:hideous
21 root:hibernal
21 root:hiawatha
21 root:hiatus
21 root:hi5
21 root:hhjj
21 root:hhh^%$#@!
21 root:hhh@@@
21 root:hhh***
21 root:hhh%%%
21 root:hhh$$$
21 root:hhh#@!
21 root:hhh###
21 root:hhh!@#$%^&*
21 root:hhh!@#$%^&
21 root:hhh!@#$%^
21 root:hhh!@#
21 root:hhh!!!
21 root:hhhhhaaaaa
21 root:hhhhgggg
21 root:hhhh2000
21 root:hhhh1
21 root:hhh1314
21 root:hhh999
21 root:hhh789
21 root:hhh777
21 root:hhh753
21 root:hhh748
21 root:hhh666
21 root:hhh555
21 root:hhh520
21 root:hhh456
21 root:hhh444
21 root:hhh369
21 root:hhh357
21 root:hhh333
21 root:hhh258
21 root:hhh147
21 root:hhh123$%^
21 root:hhh123#@!
21 root:hhh119
21 root:hhh112
21 root:hhh111
21 root:hhh110
21 root:hhh000
21 root:hhacked
21 root:hey
21 root:heythere
21 root:hex
21 root:hew
21 root:hewlett
21 root:hewitt
21 root:heung-do
21 root:hesitate
21 root:hesitant
21 root:hertzerserver
21 root:hertzerpass
21 root:hers
21 root:hershy
21 root:herself
21 root:herr
21 root:heron
21 root:heroism
21 root:heroine
21 root:heroic
21 root:heroics
21 root:hermit
21 root:herminegranger
21 root:heritage
21 root:hergood
21 root:herewith
21 root:hereto
21 root:heretic
21 root:heresy
21 root:hereof
21 root:herein
21 root:heredity
21 root:hereby
21 root:herd
21 root:herdsman
21 root:herb
21 root:herbie
21 root:herbal
21 root:herbage
21 root:herald
21 root:hepatic
21 root:hen
21 root:hent
21 root:hendriko
21 root:hence
21 root:hem
21 root:hemp
21 root:hemlock
21 root:helpout
21 root:helpless
21 root:helpful
21 root:helmut
21 root:helmet
21 root:hellos
21 root:helloqq
21 root:helloadmin
21 root:hello520
21 root:hello69
21 root:hello8
21 root:hellnig
21 root:helene
21 root:held
21 root:heir
21 root:heirship
21 root:heiress
21 root:heinui
21 root:heinous
21 root:heinlein
21 root:heil
21 root:heilongjiangidc
21 root:heilhitler
21 root:heikki
21 root:height
21 root:heighten
21 root:heifer
21 root:heid
21 root:hei7758long
21 root:heheshabi
21 root:hegira
21 root:heel
21 root:heed
21 root:heedann_053066
21 root:hedge
21 root:hedgehog
21 root:hectic
21 root:hebrides
21 root:heavy
21 root:heavily
21 root:heave
21 root:heat
21 root:heating
21 root:heath
21 root:heather2
21 root:heather1
21 root:heathen
21 root:heater
21 root:heated
21 root:hear
21 root:hearty
21 root:heartily
21 root:hearof
21 root:hearken
21 root:hearing
21 root:hearer
21 root:heard
21 root:heap
21 root:heal
21 root:health1
21 root:headteacher
21 root:headset
21 root:headon
21 root:headoff
21 root:headmaster
21 root:headlong
21 root:headline
21 root:heading
21 root:headfor
21 root:header
21 root:headblow
21 root:headache
21 root:hdz2008
21 root:hb#A.s$p
21 root:hbidc123456
21 root:hbgug7800
21 root:hb123456
21 root:ha
21 root:hazy
21 root:haze
21 root:haywww
21 root:haydn
21 root:hawser
21 root:hawkeye1
21 root:hawkal
21 root:havoc
21 root:haveup
21 root:haveto
21 root:haveout
21 root:haveon
21 root:haven
21 root:havana
21 root:hauteur
21 root:haunted
21 root:haul
21 root:haughty
21 root:hatuns1
21 root:hatter
21 root:hats
21 root:hatsis
21 root:hatred
21 root:hateful
21 root:hateee
21 root:hatch
21 root:hast
21 root:hasty
21 root:hastily
21 root:haste
21 root:hasten
21 root:hassock
21 root:hassan
21 root:hasbo
21 root:hasbeen
21 root:harveys
21 root:hartford
21 root:harsh
21 root:harshly
21 root:harryque
21 root:harrow
21 root:harrier
21 root:harridan
21 root:harp
21 root:harpoon
21 root:harping
21 root:haro
21 root:harold1
21 root:harness
21 root:harmless
21 root:hark
21 root:harka
21 root:hardship
21 root:hardon
21 root:hardness
21 root:hardly
21 root:hardened
21 root:harbour
21 root:harbor
21 root:harbin
21 root:harass
21 root:harangue
21 root:hap
21 root:happyend
21 root:happily
21 root:happen
21 root:happens
21 root:happening
21 root:haply
21 root:hapless
21 root:haphzrd
21 root:haoruicctv
21 root:haol23
21 root:hansen69
21 root:hanover
21 root:hannibal
21 root:hang
21 root:hangzhou!@#
21 root:hangzhoumeinv
21 root:hangzhou2008
21 root:hangzhou888
21 root:hangzhou666
21 root:hangzhou520
21 root:hangup
21 root:hangon
21 root:hanging
21 root:hanger
21 root:handy
21 root:handwriting
21 root:handout
21 root:handling
21 root:handle
21 root:handleyn
21 root:handler
21 root:handlerreldnah
21 root:handler99
21 root:handin
21 root:handily
21 root:handicap
21 root:handful
21 root:handcart
21 root:handbag
21 root:hancai
21 root:hana
21 root:ham
21 root:hampster
21 root:hamper
21 root:hammock
21 root:halve
21 root:hallow
21 root:hallowell
21 root:hallowed
21 root:hallmark
21 root:hallie
21 root:half
21 root:halfway
21 root:halcyon
21 root:haker.ww
21 root:hai
21 root:haiyin
21 root:haiti
21 root:hair
21 root:hairy
21 root:hairpin
21 root:hairlike
21 root:haircut
21 root:hail
21 root:hahaha2000
21 root:hag
21 root:hague
21 root:haggle
21 root:haggis
21 root:had
21 root:hadoop899
21 root:hadbest
21 root:hackmast
21 root:hackles
21 root:hacker2007
21 root:hacker2005
21 root:hacker2004
21 root:hacker2003
21 root:hacker2002
21 root:hacker2001
21 root:hacker2000
21 root:hack110
21 root:habo
21 root:habit
21 root:habitual
21 root:hKXXVHHsRWOr
21 root:h52VkaJ4Q6JY
21 root:h7y5r3d9
21 root:gznet
21 root:gyyx
21 root:gym
21 root:gymnasti
21 root:gyjs5566
21 root:gyggg
21 root:gxqc3136218
21 root:gxnews
21 root:gxidc123456
21 root:gxbllp520
21 root:gxUPtel!#(
21 root:gwn
21 root:gwjones
21 root:guy339
21 root:gut
21 root:gutter
21 root:gust
21 root:gustavo
21 root:gush
21 root:gusher
21 root:gurgle
21 root:guo
21 root:guolian4s
21 root:guojie1083
21 root:gun
21 root:guntis
21 root:guns
21 root:gunshot
21 root:gunman
21 root:gunboat
21 root:gum
21 root:gumption
21 root:gumby
21 root:gulp
21 root:gull
21 root:gullible
21 root:gulch
21 root:guizhou
21 root:guitar1
21 root:guise
21 root:guiness
21 root:guilt
21 root:guilty
21 root:guiltily
21 root:guillerm
21 root:guile
21 root:guild
21 root:guigui748!@bjwangluo.net
21 root:guffaw
21 root:guestpass
21 root:guestpassword
21 root:guestlogin
21 root:guest123456
21 root:guest12345
21 root:guard
21 root:gtja
21 root:gt56yh
21 root:gt54rfde32ws
21 root:gryhound
21 root:grow
21 root:growl
21 root:grouse
21 root:grill
21 root:greet
21 root:greece
21 root:gravy
21 root:gravis
21 root:grapple
21 root:graph
21 root:grape
21 root:grabat
21 root:govern
21 root:gotten
21 root:goodwill
21 root:goodself
21 root:good123456
21 root:gonad
21 root:goldz
21 root:goad
21 root:gmajiqpl
21 root:gm86123
21 root:gloat
21 root:gloaming
21 root:gleam
21 root:glass
21 root:glasses
21 root:glaring
21 root:glacier
21 root:giselle
21 root:gino
21 root:gilson
21 root:gif
21 root:gide
21 root:ghost@))#@))&
21 root:ghost20032007
21 root:ghjktyui
21 root:ggg***
21 root:ggg333
21 root:gf
21 root:gfd
21 root:getoff
21 root:getback
21 root:geri
21 root:geri123
21 root:gene
21 root:genetic
21 root:gemini1
21 root:geheim123
21 root:gear
21 root:gay
21 root:gatt
21 root:gate
21 root:gasp
21 root:garth
21 root:garrison
21 root:garnish
21 root:gardner
21 root:ganniniang
21 root:gamut
21 root:game
21 root:gameserver
21 root:gamasucc
21 root:gale
21 root:gait
21 root:gadfly
21 root:fzdxidc2007
21 root:fywing..247
21 root:fxys
21 root:fvdcsx
21 root:fu-hua
21 root:fugitive
21 root:fuente
21 root:fuel
21 root:fuels
21 root:fuddled
21 root:fuckyouma
21 root:fuckyoukwgjjxkwgjjx
21 root:fucku
21 root:fucks
21 root:fuckit2
21 root:fuckface
21 root:fuckbush
21 root:fuckadmin
21 root:fu477776ck
21 root:fu656ck
21 root:fu5ck
21 root:fsu
21 root:fsidc123456
21 root:fry
21 root:fruition
21 root:frugal
21 root:frthomas
21 root:froze
21 root:frowzy
21 root:froward
21 root:frost
21 root:front
21 root:frontpage
21 root:frond
21 root:from
21 root:from2000
21 root:frolic
21 root:froggies
21 root:focus
21 root:flurl
21 root:ferre
21 root:fc2
21 root:fawning
21 root:fatjoe
21 root:fate
21 root:fatal
21 root:farce
21 root:fan;ing9999
21 root:fall
21 root:failing
21 root:fag
21 root:fade
21 root:fRX3lhuLkDLG
21 root:e-mail
21 root:essen
21 root:enorth
21 root:donatas
21 root:dhcp
21 root:deluxe33
21 root:debian123
21 root:dbusr@123
21 root:dbusr
21 root:dbusr123
21 root:db2fenc3
21 root:cvs123
21 root:crom
21 root:conecta
21 root:colton
21 root:col123
21 root:cisco1234
21 root:china@2013
21 root:chinanet2018
21 root:chinaidc~!@#$
21 root:china777
21 root:china222idc
21 root:china123qwe
21 root:china00idc
21 root:chemical
21 root:cheerily
21 root:chateau
21 root:chart
21 root:charm
21 root:chap
21 root:chapel
21 root:chan
21 root:chantal
21 root:champ
21 root:challenge
21 root:chairman
21 root:chad
21 root:cereal
21 root:celery
21 root:cecile
21 root:cdcws1234yxk
21 root:caonidama
21 root:builder
21 root:bruno
21 root:brought
21 root:broke
21 root:blender
21 root:blank000
21 root:beaubere1
21 root:azerty123
21 root:az78qs45
21 root:aspsa
21 root:asd!@
21 root:asddsa
21 root:asd1101110ASD
21 root:asd123#@!
21 root:asd1zxc2
21 root:artifactory@123
21 root:artifactory
21 root:artifactory123
21 root:armon
21 root:anthony123
21 root:ann
21 root:anawebas
21 root:ambia
21 root:alx123alx
21 root:alvin
21 root:altibase
21 root:alina
21 root:alifax
21 root:alarm
21 root:aku
21 root:aikalLake
21 root:ahiaBlanca
21 root:admin####
21 root:admins123
21 root:administratoridc123456
21 root:admin234
21 root:admin123admin
21 root:abcd!@#456
21 root:abcde@123456
21 root:abcde@123321
21 root:abcde@123123
21 root:abcde@12345
21 root:abcde!@#456
21 root:abcde!@#123
21 root:abcde123321
21 root:abcde123123
21 root:abcde12345^
21 root:abcde123$%^
21 root:abcde123$%
21 root:abcde123!@#
21 root:abcd1234%^&
21 root:abcd1234!@#
21 root:abcd123$%
21 root:abcd000***
21 root:abcd~!@
21 root:abc123@abc
21 root:abc123,
21 root:a000000b@
21 root:ZhouQin5201314.
21 root:ZAQ!XSW@CDE#
21 root:XCyz#xcyd
21 root:Winnipeg
21 root:Wi3c2gmH74uE
21 root:Wi0eZmO7XMtGEa
21 root:Whl7VXftlLb3
21 root:TtGvO66nZ7Wi
21 root:Trissy3624
21 root:TriCity
21 root:Toledo
21 root:Timbo
21 root:Tieuup10
21 root:TiMS3Jd7RJhu
21 root:Thwail801127()!@
21 root:Thai
21 root:TT55
21 root:TRUE
21 root:TJdx
21 root:THOMAS52
21 root:SymantecpcAnywhere
21 root:QWE!@#
21 root:QWERTY!@#$
21 root:Pierre
21 root:Pass12
21 root:Paris
21 root:P4ssw0rd!
21 root:Newman
21 root:NetNumen
21 root:NeiMengGudx
21 root:NINE!@#
21 root:MBFFZZKK3D5M
21 root:I*(OP)
21 root:I*&UY^%TR$#EW@!Q
21 root:I*U&Y^T%R$E#W@Q!
21 root:I*O(P)
21 root:ICU2
21 root:IC2PB5HWvcqk
21 root:IBM120G
21 root:HxF28LHZVvKn
21 root:Hv897isTge28
21 root:Holland
21 root:Hhe@Bsha/W!&$
21 root:Henrietta
21 root:Henley
21 root:Henderson
21 root:Hench
21 root:Heming
21 root:Hemingway
21 root:Helena
21 root:Hein
21 root:Hector
21 root:Heber
21 root:Heaviside
21 root:Hearst
21 root:Healy
21 root:Hcm#&**@**
21 root:Hazlitt
21 root:Hazard
21 root:Hay
21 root:Hayes
21 root:Hawthorn
21 root:Hawk
21 root:Hawkins
21 root:Havelo
21 root:Hattie
21 root:Hastings
21 root:Har
21 root:Hart
21 root:Harrod
21 root:Harris
21 root:Harrisburg
21 root:Harriman
21 root:Harper
21 root:Hardy
21 root:Harding
21 root:Harden
21 root:HardDick
21 root:Harcourt
21 root:HappyHouse123
21 root:Hans
21 root:Hansom
21 root:Hansen
21 root:Hanna
21 root:Hand
21 root:Handel
21 root:Hancock
21 root:Hampton
21 root:Hampden
21 root:Hammond
21 root:Hal
21 root:Halsted
21 root:Hall
21 root:Hallo
21 root:Halley
21 root:Halleck
21 root:Hallam
21 root:Hale
21 root:Haldane
21 root:Haggard
21 root:Haes
21 root:Hackett
21 root:HY^&UJ
21 root:HY^&UJKI*(OL
21 root:HY^&UJKI*
21 root:HY^
21 root:HY^JU&
21 root:HY^JU&KI*
21 root:HSJNIIE
21 root:HSGUYUE
21 root:HPKuIKYgVpCV
21 root:HJKJHJGKHJK
21 root:HBSWlACPW7Mh
21 root:HB1OA4GVubpj
21 root:HAPPYMAN
21 root:H5162
21 root:H4seQdsY
21 root:GXHOUSE123456
21 root:FSAccessUser
21 root:Elias
21 root:DUP
21 root:Cloud123!@#
21 root:Chinatelecom@2014
21 root:Chinatelecom@2013
21 root:Chinatelecom@2012
21 root:Blume
21 root:BestvVis2o17#
21 root:BestvVis2o16#
21 root:Benchley
21 root:Bellow
21 root:BaishanCloud@123
21 root:Admin@1234
21 root:Admin!@#$%^
21 root:Admin!@#$%
21 root:Admin!@#$
21 root:Admin!@#456
21 root:Admin!123
21 root:Admin2015
21 root:Admin2013
21 root:Admin123$%^
21 root:Admin12#
21 root:Ab@1234567
21 root:Abc!@#456
21 root:Abc!123456
21 root:Abcd@123321
21 root:Abcd@123123
21 root:Abcd@12345
21 root:Abcd!@#$%
21 root:Abcd!@#456
21 root:Abcd!@#123
21 root:Abcd!123456
21 root:Abcd!12345
21 root:Abcd!1234
21 root:Abcd!123
21 root:Abcd123456@
21 root:Abcd123456!
21 root:Abcd123321
21 root:Abcd123123
21 root:Abcd1234@
21 root:Abcd1234%^&*
21 root:Abcd1234%^&
21 root:Abcd1234%^
21 root:Abcd1234%
21 root:Abcd1234!@#$
21 root:Abcd1234!
21 root:Abcd123$%^
21 root:Abcd123$%
21 root:Abcd123$
21 root:Abcd12#$
21 root:Abcd12#
21 root:Abc123456@
21 root:Abc123456!
21 root:Ab12345678
21 root:ABCabc#@!
21 root:ABCD#@!
21 root:ABCD123456
21 root:ABCD123321
21 root:ABCD123123
21 root:ABCABC#@!
21 root:ABCABC!@#
21 root:1234561234563
21 root:13925119688
21 root:923133116
21 root:789123456
21 root:520520520
21 root:512778361
21 root:19851012
21 root:19790406
21 root:19191919
21 root:12400532
21 root:8522554
21 root:6510136
21 root:871025
21 root:864978...adi
21 root:641407ee12
21 root:505050
21 root:443321
21 root:369789
21 root:369666
21 root:369333
21 root:369258.
21 root:123456......
21 root:123258.
21 root:123123qqw
21 root:78760
21 root:13274nmasdb283bdasnm
21 root:11223
21 root:7730
21 root:5000
21 root:4321abcd
21 root:4321ABCD
21 root:02468
21 root:2111
21 root:1949idc
21 root:1730
21 root:1478
21 root:1234.1234
21 root:0000001234qwer
21 root:1127
21 root:1042
21 root:815
21 root:531IDC
21 root:0220
21 root:196d3m0s3rv3r!23
21 root:123..0
21 root:27e5cbbf1cjp
21 root:025.com
21 root:9ijn*UHB
21 root:07.cx
21 root:5zigen
21 root:4
21 root:4v5b6n7m
21 root:2wsxcde3admin
21 root:2wsx1qaz!
21 root:2secure4u
21 root:1qaz.root
21 root:1qazaq1
21 root:1q1w3e
21 root:1eDRP7xVPO4gaqxB
21 root:1bit2
21 root:0racl38
21 root:0racl38i
21 root:0racl3
21 root:0okm(IJN
21 root:0okmju7
21 root:0a0a0a0
21 redmine:redmine
21 postgres:123
21 ec2-user:ec2-user
21 db2inst1:db2inst1
21 amanda:amanda
20 www:123456
20 usuario:123456
20 user:1
20 ts3:123456
20 tom:123456
20 shop:shop
20 root:[url=mailto:!@#$]!@#$[/url]
20 root:[url=mailto:!@#$%]!@#$%[/url]^&*
20 root:@@^^%$@#%^&&*(**&^^
20 root:@WSXcde3
20 root:=admin
20 root:;alskdjfhg
20 root:/admin
20 root:,80mag80`
20 root:'a;sldkfjgh
20 root:$RFVCDE
20 root:""""""""""
20 root:""""""
20 root:"admin
20 root:!@#$%s
20 root:!@#$qwerASDFzxcv
20 root:!@#qwe
20 root:!$*lixiangyu610098
20 root:!l@m#f$
20 root:zxcvbnm!@#$%^&
20 root:zxcvbnmasb
20 root:zxcvbnmasbfghjkl
20 root:zxcvbnasbfgh
20 root:zxcvasbfq
20 root:zxcasb
20 root:zj!@#$%^&
20 root:zjwztbc654321
20 root:zjwz123456789
20 root:zjwz123456
20 root:zjwz2007
20 root:zjwenzhoutbc
20 root:zjtbc2007
20 root:zj123456789
20 root:zj123445
20 root:zhujiawei!@#
20 root:zhejiang123456
20 root:zhang11
20 root:yukikun
20 root:yayuanyudao.com
20 root:yaoyao
20 root:xyxy
20 root:xx,./
20 root:xxsy
20 root:xueji
20 root:xlcq
20 root:xilu
20 root:xikee
20 root:xieliang
20 root:xiaoli112600
20 root:xiahuiidc
20 root:xhxsw
20 root:xhdcgn963
20 root:xdhx123445
20 root:xcar.com
20 root:w@s@k
20 root:wywl
20 root:wy123445
20 root:wy1234
20 root:www.sina.com.cn
20 root:www.gzidc.com
20 root:www.dns65.com
20 root:www.1818gm.com
20 root:www78978
20 root:www10000gmcom
20 root:wwmm
20 root:wweerr
20 root:ww33
20 root:wulin2
20 root:wukai,.///
20 root:wuhan.net
20 root:wuhan
20 root:wudun
20 root:wu1234
20 root:wtidc
20 root:writing
20 root:write_AU
20 root:worship
20 root:worn
20 root:works
20 root:wori
20 root:wore
20 root:woor123
20 root:woods
20 root:woaini1234
20 root:woaibaba
20 root:wlstock
20 root:weit77
20 root:week5.com
20 root:web123dev
20 root:wasdwasd
20 root:wangweiwangwei
20 root:wangwei123456
20 root:wangwang
20 root:vpjk,kot
20 root:vinay
20 root:tzserverjiange
20 root:trap
20 root:thinkpad
20 root:tgbnhyuj
20 root:test_password
20 root:test2012
20 root:test5
20 root:temper
20 root:temp01
20 root:tax
20 root:taxes
20 root:taste
20 root:task
20 root:tall
20 root:tale
20 root:talesrunner
20 root:tail
20 root:tables
20 root:sz.net
20 root:szhnet
20 root:sword
20 root:swift
20 root:swept
20 root:swear
20 root:sunzonehk
20 root:sunk
20 root:summer69
20 root:suffer
20 root:stuck
20 root:stsky
20 root:strain
20 root:stout
20 root:stomach
20 root:stole
20 root:steaua
20 root:startek
20 root:sse
20 root:ssdd
20 root:ssam
20 root:ss0808
20 root:sql<>?
20 root:sql!@#$
20 root:sql!2#4
20 root:sqlpassword
20 root:sqlagent
20 root:sql5201314
20 root:sohu
20 root:snmp
20 root:snmpd
20 root:smara
20 root:smaller
20 root:slight
20 root:slept
20 root:slatfatf
20 root:size
20 root:sin
20 root:sing
20 root:simson
20 root:similar
20 root:silvestre
20 root:sijimon
20 root:sign
20 root:siesa1
20 root:sides
20 root:shshsh
20 root:shown
20 root:shot
20 root:shore
20 root:ships
20 root:shining
20 root:shiloh
20 root:sharif123
20 root:shape
20 root:shanghaishanghai
20 root:shandong123
20 root:shame
20 root:shade
20 root:sendspace
20 root:sell
20 root:self
20 root:seldom
20 root:seize
20 root:seek
20 root:sdwangtong
20 root:sdu.edu
20 root:sa???
20 root:sa?
20 root:sa<>?
20 root:sa.exe
20 root:sa-=\\
20 root:sa!@#$%^&*
20 root:sa!@#$%^&
20 root:sa!@#$%^
20 root:sa!@#$%
20 root:sa!@#$
20 root:sa!@#123
20 root:sazxcv
20 root:sasa,./
20 root:sasasasa
20 root:sasa9988
20 root:saqwer
20 root:saqwert
20 root:saqwerty
20 root:sapassword
20 root:sapasswd
20 root:sapass123
20 root:sanhe000
20 root:sam,./
20 root:saint
20 root:saa
20 root:saasdf
20 root:saasdfg
20 root:saasdfgh
20 root:sa888888
20 root:sa654321
20 root:sa123445
20 root:sa3389
20 root:sa890-=\\
20 root:sa456+
20 root:sa0258
20 root:sa123$%^
20 root:sa123#@!
20 root:sa123!@#
20 root:sa123pass
20 root:sa110
20 root:sa00000000
20 root:sa000000
20 root:rule
20 root:rourou5632..0
20 root:root@1qaz1qaz
20 root:rootpw
20 root:root1qaz!QAZ
20 root:root1qazXSW
20 root:root1qazWSX
20 root:root1qaz1qaz
20 root:roof
20 root:ronzy
20 root:rode
20 root:ring
20 root:rimsby
20 root:ride
20 root:ri123456
20 root:ri123
20 root:rescue
20 root:regular
20 root:reen
20 root:reece
20 root:redina
20 root:read_only
20 root:rden
20 root:rchangel
20 root:rayli.com
20 root:rarat
20 root:ragon
20 root:rabia
20 root:qyeee.cn
20 root:qy521.cn
20 root:qy521
20 root:qy520.cn
20 root:qy520
20 root:qweasd!@
20 root:qweadmin
20 root:quxiu
20 root:quietly
20 root:quick
20 root:quarter
20 root:qualities
20 root:qq-=\\
20 root:qqww1122
20 root:qqjia
20 root:qqjay
20 root:qqhot
20 root:qqgexing
20 root:qooza
20 root:qilu
20 root:qi1234457
20 root:qi123445
20 root:qaz???
20 root:qazwsx123!@#
20 root:p$ssw0rd
20 root:pxry.gz.cn
20 root:pxry
20 root:pushed
20 root:pursue
20 root:pure
20 root:pull
20 root:professional
20 root:prison
20 root:ppoo
20 root:ppfilm
20 root:post
20 root:pop
20 root:polycom
20 root:plus
20 root:plenty
20 root:plan
20 root:plainly
20 root:pipe
20 root:pieces
20 root:pia
20 root:phoenixtv
20 root:per
20 root:perceive
20 root:pep
20 root:peculiar
20 root:pcgames
20 root:pcauto
20 root:pause
20 root:patient
20 root:patience
20 root:path
20 root:password1314
20 root:party
20 root:partly
20 root:parents
20 root:panshi8888
20 root:pancasila
20 root:pa5sw0rd
20 root:p2puser
20 root:ourku
20 root:osport
20 root:ordered
20 root:opening
20 root:openerp123
20 root:onshu
20 root:only.com
20 root:onlyidc123123
20 root:only654123
20 root:only123445
20 root:only123321
20 root:only1234
20 root:only123
20 root:oniara
20 root:ones
20 root:onduras
20 root:olySee
20 root:olland
20 root:older
20 root:oldCoast
20 root:ok!@#$%^
20 root:okzjidc
20 root:okkaido
20 root:offer
20 root:odd
20 root:occupied
20 root:n't
20 root:numerous
20 root:ntwerp
20 root:ntrim
20 root:ntilles
20 root:ntigua
20 root:nono
20 root:nonenone
20 root:nokia123
20 root:nnapurna
20 root:nnArbor
20 root:njlscm
20 root:nine
20 root:ninedns
20 root:nimalegebi
20 root:niao
20 root:ne
20 root:newserver123
20 root:news1234
20 root:newhua
20 root:netcom
20 root:net001
20 root:nen.com
20 root:nen
20 root:needs
20 root:needed
20 root:nearer
20 root:ndros
20 root:ndes
20 root:ndaman
20 root:ndalusia
20 root:ncohumia
20 root:nchorage
20 root:nba
20 root:natolia
20 root:native
20 root:nation
20 root:narrow
20 root:namliong!@#123
20 root:names
20 root:nagios12
20 root:m,./
20 root:my,./
20 root:my!@#
20 root:mytv365
20 root:mystery
20 root:mysql_password
20 root:mysasa
20 root:mysa123
20 root:mymy
20 root:mygod
20 root:mydx123456
20 root:murmur
20 root:murder
20 root:muquan
20 root:muDarya
20 root:mtvtop
20 root:msterdam
20 root:msn
20 root:msnit
20 root:mritsar
20 root:moral
20 root:moliyo
20 root:mofcom
20 root:mmjj
20 root:mmidc123445
20 root:mm9mm
20 root:mkzpzk9ys6
20 root:mjunhy
20 root:midst
20 root:merit
20 root:mercy
20 root:megajoy
20 root:meeting
20 root:measure
20 root:mcanet
20 root:may
20 root:master01
20 root:mass
20 root:marked
20 root:mariana
20 root:marcmarc
20 root:march
20 root:manners
20 root:mandea09
20 root:manager12
20 root:males
20 root:mail.pxry.cn
20 root:ma1ls3rv3r
20 root:m00nl1ght
20 root:lzh-7288
20 root:lywww
20 root:luyou1
20 root:lucy
20 root:ltai
20 root:lt1231234
20 root:lsaca
20 root:lps
20 root:lovecom
20 root:love1052
20 root:loud
20 root:lot
20 root:lottery
20 root:lolita
20 root:logig
20 root:llwl507cn365obsserv
20 root:llshunvcn
20 root:ljkl8089
20 root:lizhongwen
20 root:liujun
20 root:lies
20 root:levin
20 root:lest
20 root:leleso
20 root:leg
20 root:leaning
20 root:lead
20 root:leading
20 root:laughter
20 root:laughing
20 root:lately
20 root:lasgow
20 root:larger
20 root:lamp
20 root:laishu
20 root:lad
20 root:kwiatek
20 root:kv8tc9dc
20 root:ksweb
20 root:ksidc.cn
20 root:ks1220
20 root:kongzi
20 root:kongzi123
20 root:kongfu
20 root:komputer
20 root:knife
20 root:kkyy
20 root:kkll
20 root:kitchen
20 root:king88888888
20 root:kindly
20 root:kim1968
20 root:kijiji
20 root:keeping
20 root:kanvcd
20 root:kai12345
20 root:kai1234
20 root:kai123
20 root:kaba123
20 root:jtyutytyuty
20 root:jtidc-1346
20 root:jsyks
20 root:jsing
20 root:jsidc
20 root:jschina
20 root:jqw
20 root:jo
20 root:joyo
20 root:joined
20 root:jlk;lkj;l
20 root:jl123456
20 root:jkjkjkjkjkjk
20 root:jjww
20 root:jjww123
20 root:jjsa
20 root:jjkk
20 root:jj1234
20 root:jj1122
20 root:jiqing
20 root:jinti
20 root:jiangsuidc
20 root:jhtg#aodun!
20 root:jhksdfsd
20 root:jhhoijio
20 root:jghjhgjhgj
20 root:jelszo
20 root:jealous
20 root:jbmeiyoua
20 root:iuuuuSAS@12
20 root:iskren
20 root:iskren123
20 root:ironde
20 root:ip
20 root:ipart
20 root:im.tv
20 root:imobile
20 root:ila
20 root:iis_admin
20 root:ienna
20 root:idcji.com
20 root:idcadmin
20 root:idc2012!@#
20 root:huaweitest
20 root:huan
20 root:hts@123
20 root:hts
20 root:hoi486
20 root:heihei
20 root:happy4u
20 root:hansz@123
20 root:hansz
20 root:hansz123
20 root:ha2426
20 root:gues
20 root:guest,.
20 root:gucci
20 root:guava
20 root:guardian
20 root:guaranty
20 root:guangxi
20 root:guangdong
20 root:guangdian
20 root:guaiguai1213
20 root:gtl
20 root:gtfrdeswaq
20 root:gt56yhju78ik
20 root:gt56yhju78iklo9
20 root:gt56yhju7
20 root:gt54rf
20 root:gt54rfde32wsaq1
20 root:gt54rfde3
20 root:gt5
20 root:gt5hy6
20 root:gt5hy6ju7ki8
20 root:gt5hy6ju7ki8lo9
20 root:gt5fr4
20 root:gt5fr4de3
20 root:gt5fr4de3sw2
20 root:gt5fr4de3sw2aq1
20 root:gt5GT%
20 root:gsidc
20 root:gshalala
20 root:grunt
20 root:grumble
20 root:gruff
20 root:gruffly
20 root:gruesome
20 root:gruel
20 root:grueling
20 root:grudge
20 root:grub
20 root:growup
20 root:growth
20 root:growon
20 root:growing
20 root:grower
20 root:grove
20 root:grovel
20 root:group
20 root:groupage
20 root:ground
20 root:grounds
20 root:grouchy
20 root:grotto
20 root:gross
20 root:grope
20 root:gropes
20 root:groove
20 root:groom
20 root:grocer
20 root:grocery
20 root:groan
20 root:groans
20 root:grit
20 root:grisly
20 root:grip
20 root:grin
20 root:grind
20 root:grinding
20 root:grinder
20 root:grim
20 root:grimsby
20 root:grimm
20 root:grimly
20 root:grimace
20 root:grifters
20 root:griff
20 root:grievous
20 root:grieve
20 root:grieved
20 root:grief
20 root:greyish
20 root:grew
20 root:gretel
20 root:greta
20 root:gremlin
20 root:greg1
20 root:greeting
20 root:greensky
20 root:greenish
20 root:greenfly
20 root:green41
20 root:greek
20 root:greeee
20 root:greed
20 root:greedy
20 root:greedmnt
20 root:greedland
20 root:greedily
20 root:grecian
20 root:greatsite
20 root:greatly
20 root:greater
20 root:greasy
20 root:grease
20 root:gra
20 root:graze
20 root:grayland
20 root:grave
20 root:gravel
20 root:gravely
20 root:gratuity
20 root:gratis
20 root:grating
20 root:gratify
20 root:gratiano
20 root:grate
20 root:grass
20 root:grassy
20 root:graspat
20 root:graphite
20 root:grapes
20 root:grape2
20 root:granted
20 root:granny
20 root:grange
20 root:granger
20 root:grand
20 root:grandson
20 root:grandpa
20 root:grandparents
20 root:grande
20 root:grandeur
20 root:granary
20 root:gram
20 root:gramps
20 root:gramme
20 root:grammer
20 root:grammar
20 root:grain
20 root:grahm
20 root:graft
20 root:graduate
20 root:gradual
20 root:gradient
20 root:grade
20 root:gracious
20 root:graceful
20 root:grab
20 root:grabl
20 root:gowrong
20 root:gown
20 root:gowith
20 root:gowhite
20 root:governor
20 root:gout
20 root:gourmet
20 root:goup
20 root:gounder
20 root:gouge
20 root:got
20 root:gothic
20 root:gossip
20 root:gossamer
20 root:gospel
20 root:gosling
20 root:gosh
20 root:gory
20 root:gorlond
20 root:gorge
20 root:gorges
20 root:gorgeous
20 root:gore
20 root:goo
20 root:goover
20 root:goout
20 root:goose
20 root:goose5
20 root:goon
20 root:gooff
20 root:goofball
20 root:good-luck
20 root:goody
20 root:goods
20 root:goodness
20 root:goodly
20 root:goodie
20 root:goodfor
20 root:goodcdn.com
20 root:goodat
20 root:gonzo
20 root:gonglian
20 root:goldstargoldstar
20 root:goldi
20 root:gointo
20 root:going
20 root:gohome
20 root:gofor
20 root:goforfold
20 root:goethe
20 root:goes
20 root:gods
20 root:godown
20 root:godiva
20 root:godfathe
20 root:goddy
20 root:goddog
20 root:godbless
20 root:goby
20 root:gobuffs
20 root:goblet
20 root:gobble
20 root:gobad
20 root:goback
20 root:goatherd
20 root:goal
20 root:goahead
20 root:goafter
20 root:goabout
20 root:gnp
20 root:gnome
20 root:gnisos74
20 root:gnaw
20 root:gnat
20 root:gnatsummustang
20 root:gnarled
20 root:gnagflow
20 root:gmoney
20 root:gmolchan
20 root:gmeee.cn
20 root:gmeee
20 root:gmbh
20 root:gman50
20 root:gmaj
20 root:glycogen
20 root:glut
20 root:glue
20 root:glp
20 root:glow
20 root:glower
20 root:glove
20 root:gloss
20 root:glossy
20 root:glossary
20 root:glorious
20 root:glorify
20 root:gloom
20 root:gloomy
20 root:gloomily
20 root:glock
20 root:globrand
20 root:globe
20 root:glitter
20 root:glisten
20 root:glint
20 root:glimpse
20 root:glimmer
20 root:glide
20 root:glider
20 root:glider1
20 root:glib
20 root:glee
20 root:glean
20 root:glaze
20 root:glassy
20 root:glasgow
20 root:glare
20 root:glareat
20 root:glanz1
20 root:gland
20 root:glance
20 root:glamor
20 root:glad
20 root:gladness
20 root:gladly
20 root:glade
20 root:gjwww
20 root:gj123445
20 root:gj123123
20 root:gj123
20 root:give
20 root:giveway
20 root:giveup
20 root:giver
20 root:giveout
20 root:giveoff
20 root:given
20 root:givento
20 root:givein
20 root:gist
20 root:gird
20 root:girdle
20 root:giraffe
20 root:gipsy
20 root:giofrank
20 root:gin
20 root:gingham
20 root:gingers
20 root:gina
20 root:gimpy
20 root:gilt
20 root:gillam
20 root:gilgamesh
20 root:gild
20 root:gijs
20 root:gii.ky998123
20 root:gii.ky998
20 root:gig
20 root:giggle
20 root:gigantic
20 root:gigacrap1
20 root:gift
20 root:gifted
20 root:giddy
20 root:gibe
20 root:gibbons
20 root:gibbet
20 root:gibber
20 root:giant
20 root:gi88
20 root:ghostly
20 root:ghost2008
20 root:ghost2007
20 root:ghost2006
20 root:ghost2005
20 root:ghost2003
20 root:ghost2002
20 root:ghjktyui%^&*
20 root:ghjktyui5678
20 root:ghjkltyuiop
20 root:ghjkloiuyt
20 root:ghidc
20 root:ghfjdksla;
20 root:ghertz
20 root:ghastly
20 root:ggwooollqwe123
20 root:ggivler
20 root:ggg^%$#@!
20 root:ggg@@@
20 root:ggg%%%
20 root:ggg$$$
20 root:ggg#@!
20 root:ggg###
20 root:ggg!@#$%^&*
20 root:ggg!@#$%^&
20 root:ggg!@#$%^
20 root:ggg!@#
20 root:ggg!!!
20 root:gggggg
20 root:gggg99
20 root:ggg1314
20 root:ggg999
20 root:ggg888
20 root:ggg789
20 root:ggg777
20 root:ggg753
20 root:ggg748
20 root:ggg666
20 root:ggg555
20 root:ggg520
20 root:ggg456
20 root:ggg444
20 root:ggg369
20 root:ggg357
20 root:ggg258
20 root:ggg222
20 root:ggg159
20 root:ggg147
20 root:ggg123$%^
20 root:ggg123#@!
20 root:ggg123!@#
20 root:ggg119
20 root:ggg112
20 root:ggg110
20 root:ggg000
20 root:ggeorge
20 root:gfe
20 root:gfed
20 root:gfedcb
20 root:gfdsa%$#@!
20 root:gfdsa!@#$%
20 root:gfdsazxcvb
20 root:gfdsatrewq%$#@!
20 root:gfdsatrewq
20 root:gfdsatrewq54321
20 root:gfdsaqwert%$#@!
20 root:gfdsaqwert
20 root:gfdsabvcxz
20 root:gewess
20 root:getup
20 root:getto
20 root:getsome
20 root:getover
20 root:geton
20 root:getin
20 root:getinto
20 root:gethome
20 root:getdown
20 root:getaway
20 root:getat
20 root:gesture
20 root:gessler
20 root:gersh
20 root:geronimo
20 root:germ
20 root:germany1
20 root:germane
20 root:geri@123
20 root:gerard
20 root:geranium
20 root:georgewashington
20 root:geometry
20 root:geology
20 root:geography
20 root:geocities
20 root:genus
20 root:genuine
20 root:gentry
20 root:gently
20 root:gentle
20 root:genteel
20 root:genre
20 root:genoa
20 root:genie
20 root:genial
20 root:geneva
20 root:geneticg
20 root:gener
20 root:generous
20 root:generate
20 root:generalw
20 root:gendarme
20 root:gem
20 root:gel
20 root:gelatin
20 root:gege
20 root:gee
20 root:geese
20 root:gearbox
20 root:gbrwBacp4wWm
20 root:gbh
20 root:gbhnjm
20 root:gbh54
20 root:gaze
20 root:gazette
20 root:gaymen
20 root:gayly
20 root:gave
20 root:gauze
20 root:gauss
20 root:gauss99
20 root:gaunt
20 root:gauntlet
20 root:gauge
20 root:gaudy
20 root:gauche
20 root:gator1
20 root:gather
20 root:gateway2
20 root:gates
20 root:gas
20 root:gaston
20 root:gaspat
20 root:gasoline
20 root:gash
20 root:gaseous
20 root:garter
20 root:garret
20 root:garp
20 root:garner
20 root:garment
20 root:garland
20 root:garish
20 root:gargoyle
20 root:garfunkel
20 root:gardener
20 root:garb
20 root:garbo
20 root:garbled
20 root:garbage
20 root:gap
20 root:gape
20 root:gao
20 root:gaozhibing
20 root:gaol
20 root:gaoler
20 root:gansu
20 root:gang
20 root:gangster
20 root:ganglion
20 root:gangling
20 root:gangbang
20 root:gammaphi
20 root:gamezero
20 root:gameyes
20 root:gamester
20 root:gameguanli
20 root:gamegear
20 root:gameboy
20 root:gameabc
20 root:gameGM
20 root:game123
20 root:gambol
20 root:gamble
20 root:gambler
20 root:gam0r
20 root:gall
20 root:gallows
20 root:gallop
20 root:gallon
20 root:gallery
20 root:galleon
20 root:gallant
20 root:galaxypainter
20 root:gain
20 root:gainsay
20 root:gainon
20 root:gaily
20 root:gaijin
20 root:gag
20 root:gage
20 root:gaff
20 root:gaelic
20 root:gadi
20 root:gab
20 root:gabriele
20 root:gable
20 root:gabi
20 root:gabby
20 root:gabble
20 root:gabbana
20 root:gaPnSfuJ73EY
20 root:gP6W6P2F3jGf
20 root:gAWL5fiek5Db
20 root:g8220441
20 root:fzqmy8b1nu4fz
20 root:fzdxidc
20 root:fzadmin
20 root:fwqidc
20 root:fv
20 root:fvdc
20 root:fvdcsxaz
20 root:fvcd
20 root:fvcdsx
20 root:fvcdsxza
20 root:fv1Fegt81qBr
20 root:fuzz
20 root:fuzzle
20 root:futile
20 root:fustian
20 root:fuss
20 root:fussy
20 root:fuse
20 root:fur
20 root:fury
20 root:furtive
20 root:furthest
20 root:further
20 root:furrow
20 root:furred
20 root:furor
20 root:furnish
20 root:furnace
20 root:furbish
20 root:funtimes
20 root:funnel
20 root:funguy
20 root:fungus
20 root:fungible
20 root:funereal
20 root:fund
20 root:funding
20 root:fund123
20 root:function
20 root:fume
20 root:fumble
20 root:fulsome
20 root:full
20 root:fully
20 root:fullof
20 root:fullness
20 root:fulicheng@chaoyang
20 root:fulicheng
20 root:fulgent
20 root:fulfil
20 root:fulfill
20 root:fulcrum
20 root:fukukaen_soft
20 root:ftp@123
20 root:flood
20 root:flickr
20 root:flexible
20 root:fkee
20 root:fengyue
20 root:feizl
20 root:fdkj32
20 root:fawn
20 root:favour
20 root:favourite
20 root:favoured
20 root:favor
20 root:favorite
20 root:fauxpas
20 root:faust
20 root:fauna
20 root:fault
20 root:faulty
20 root:fat
20 root:fatuous
20 root:fatigue
20 root:fathom
20 root:fatboy
20 root:fatalism
20 root:fast
20 root:fastporn
20 root:fastfood
20 root:faster
20 root:fasten
20 root:fastener
20 root:fastback
20 root:fasolla...hope
20 root:fasolla
20 root:fasd
20 root:fascist
20 root:fascism
20 root:far
20 root:farty
20 root:farthing
20 root:farthest
20 root:farther
20 root:farside
20 root:farrid
20 root:farout
20 root:farmyard
20 root:farmhand
20 root:fargiigraf
20 root:fargifiction
20 root:farfrom
20 root:fare
20 root:farewell
20 root:faraway
20 root:faraday
20 root:fan
20 root:fantasy
20 root:fantasy4u
20 root:fantastic
20 root:fansrus
20 root:fanny
20 root:fang
20 root:fangfang20+-~
20 root:fanfare
20 root:fancy
20 root:fanciful
20 root:fancier
20 root:fancied
20 root:fanatic
20 root:famous
20 root:famish
20 root:famished
20 root:famine
20 root:familydoctor
20 root:family1
20 root:familiar
20 root:fame
20 root:famed
20 root:falter
20 root:false
20 root:fallto
20 root:fallow
20 root:falloff
20 root:falling
20 root:fallill
20 root:fallible
20 root:fallfor
20 root:fallen
20 root:fallacy
20 root:faithful
20 root:fair
20 root:fairy
20 root:fairway
20 root:fairview
20 root:fairness
20 root:fairly
20 root:fain
20 root:faint
20 root:faintly
20 root:fail
20 root:failure
20 root:failto
20 root:fagot
20 root:faeces
20 root:fad
20 root:fads
20 root:faculty
20 root:fact
20 root:factotum
20 root:factory
20 root:factious
20 root:faction
20 root:facility
20 root:facile
20 root:facial
20 root:facials
20 root:face
20 root:facet
20 root:f130
20 root:eyou
20 root:etworkDDE
20 root:ethan
20 root:ermany
20 root:ericpass
20 root:eric2456
20 root:enoa
20 root:enicevenis
20 root:eneva
20 root:enet
20 root:enan
20 root:emerson
20 root:elvetia
20 root:elsinki
20 root:elsingor
20 root:elicon
20 root:elbereth
20 root:eidelberg
20 root:egg
20 root:efunds
20 root:efei
20 root:ee,./
20 root:eerr
20 root:eedc1234
20 root:ec2user
20 root:ebrides
20 root:ebay
20 root:eager
20 root:e3w2q1
20 root:dzwww
20 root:dynia
20 root:driatic
20 root:doudou1987915..
20 root:doraemon
20 root:dong123
20 root:donethat
20 root:discuss
20 root:disco
20 root:didai
20 root:dengguoliang
20 root:delo
20 root:delibare1982
20 root:delete
20 root:dede
20 root:dedecms
20 root:ddmap
20 root:dbzx2345
20 root:da
20 root:dark
20 root:damian
20 root:czidc123
20 root:cyworld
20 root:cvsuser
20 root:ctanet
20 root:cqyd
20 root:coyotito
20 root:copy
20 root:common
20 root:cococ
20 root:cnnic
20 root:cnnb
20 root:cnkp
20 root:cnfund
20 root:cneqiso
20 root:cnedu
20 root:cnbooker
20 root:cnabon
20 root:cmbchina
20 root:clec.com
20 root:ck
20 root:ck123
20 root:citk
20 root:cinter
20 root:cinternet_yzm
20 root:chsi
20 root:china!@#idc
20 root:chinavalue
20 root:chinaidc`12
20 root:chinaidc#@!
20 root:chinaidc!@#$%^&*
20 root:chinaidc!@#$%
20 root:chinaidc!@#$
20 root:chinaidcqaz
20 root:chinaidcqazxsw
20 root:chinaidcqazwsx
20 root:chinaidclab
20 root:chinaidc258369
20 root:chinaidc147258
20 root:chinaidc789
20 root:chinaidc369
20 root:chinaidc258
20 root:chinaidc159
20 root:chinaidc147
20 root:chinaidc111
20 root:chinaidc~!@#
20 root:chinaidc~!@
20 root:chinafu.com
20 root:chinafund
20 root:chinac.com11
20 root:chinaamc
20 root:china999
20 root:china999idc
20 root:china666
20 root:china666idc
20 root:china555
20 root:china444
20 root:china333
20 root:china0123
20 root:china123idc
20 root:china111idc
20 root:china99idc
20 root:china88idc
20 root:china77idc
20 root:china66idc
20 root:china55idc
20 root:china44idc
20 root:china33idc
20 root:china22idc
20 root:china11idc
20 root:chile
20 root:cheshi
20 root:cheque
20 root:cheo
20 root:chenya520
20 root:chenxin
20 root:chenwenjie
20 root:chem
20 root:chemist
20 root:chemist1
20 root:chelsea1
20 root:cheer
20 root:cheery
20 root:cheerup
20 root:cheeron
20 root:cheerful
20 root:cheek
20 root:cheeky
20 root:check
20 root:checkup
20 root:checkin
20 root:checker
20 root:cheat
20 root:cheating
20 root:cheap
20 root:cheaply
20 root:chatter
20 root:chattel
20 root:chatroom
20 root:chastise
20 root:chaste
20 root:chassis
20 root:chasm
20 root:char
20 root:chary
20 root:charter
20 root:charon
20 root:charming
20 root:charly
20 root:charli
20 root:charisma
20 root:chariot
20 root:charge
20 root:charger
20 root:charcoal
20 root:chapter
20 root:chaplain
20 root:chao
20 root:chaoyang
20 root:chaotic
20 root:chant
20 root:channels
20 root:chang
20 root:changcheng
20 root:chameleon
20 root:chamber
20 root:chalk
20 root:chalice
20 root:chai
20 root:chairleg
20 root:chain
20 root:chainsaw
20 root:chagrin
20 root:chaff
20 root:chaffing
20 root:chafe
20 root:chadsta
20 root:chadley
20 root:ch3QSaogGxKf
20 root:cg
20 root:cga
20 root:cfs1035
20 root:cfc4
20 root:cessna
20 root:cession
20 root:ceshi100M168
20 root:cerulean
20 root:certain
20 root:certainly
20 root:cerro
20 root:ceremony
20 root:cerebral
20 root:ceramics
20 root:cen
20 root:cent
20 root:centre
20 root:centaur
20 root:census
20 root:censure
20 root:censor
20 root:cemetery
20 root:cell
20 root:cellular
20 root:cellar
20 root:celibate
20 root:celerity
20 root:celebshop
20 root:celeb1
20 root:cekcek
20 root:ceiling
20 root:cede
20 root:cedar
20 root:cecily
20 root:cease
20 root:ceary
20 root:cdy123
20 root:cdsanchez
20 root:cdp3
20 root:cdexsw
20 root:cdewsx
20 root:cdewsxzaq
20 root:cdevfr
20 root:cderfvbgt
20 root:cderfvbgtyhn
20 root:cdcl123456
20 root:ccxxzz
20 root:ccoo
20 root:ccc
20 root:ccapp520*_*yangyan
20 root:cc123
20 root:cbj123
20 root:catvsqlcopy
20 root:catcatforum
20 root:case
20 root:casalemedia
20 root:carry
20 root:cao
20 root:caonima@123
20 root:caonima124
20 root:can
20 root:cannot
20 root:came
20 root:caiyi8
20 root:cabbage
20 root:by
20 root:byna
20 root:bugaosuni
20 root:buDhabi
20 root:broken
20 root:bring
20 root:breath
20 root:bqol
20 root:boy
20 root:bound
20 root:bookge
20 root:bnm,./
20 root:bnb88
20 root:blogspot
20 root:bilene
20 root:betrich
20 root:beria
20 root:berdeen
20 root:beijingidc123456
20 root:bdchina
20 root:bbsour
20 root:baibai
20 root:b123123
20 root:awaii
20 root:avl
20 root:avana
20 root:auto@12345
20 root:atdmt
20 root:atavia
20 root:atan
20 root:ataan
20 root:asra
20 root:asppsa
20 root:asel
20 root:asdw
20 root:asdqwerty
20 root:asdf123$%
20 root:asd1234%^
20 root:asd123$
20 root:ascony
20 root:as1234
20 root:arz
20 root:ary
20 root:arbuda
20 root:arbin
20 root:arbados
20 root:apt1306
20 root:appeal
20 root:apparent
20 root:apolon13
20 root:anyp
20 root:ansu
20 root:anjul
20 root:angzhou
20 root:angui
20 root:angtok
20 root:angkok
20 root:angka
20 root:anges
20 root:amused
20 root:ammond
20 root:amilton
20 root:amid
20 root:amiable
20 root:amburg
20 root:ambier
20 root:amako
20 root:alway
20 root:altimore
20 root:alter
20 root:almstad
20 root:allprivate
20 root:alisoft
20 root:alipay
20 root:alilee
20 root:alexa
20 root:alex04
20 root:alearic
20 root:alas
20 root:alapagos
20 root:akodate
20 root:aj123
20 root:aiya
20 root:aiya123
20 root:aiti
20 root:aiting
20 root:aim
20 root:ailar
20 root:aifa
20 root:aiculedssul
20 root:ah123456
20 root:aguio
20 root:agitation
20 root:aghdad
20 root:aged
20 root:afterdark
20 root:africa
20 root:affin
20 root:aerbin
20 root:adrien
20 root:adriano
20 root:adopted
20 root:admin`
20 root:admin@@
20 root:admin@
20 root:admin?
20 root:admin<>?
20 root:admin-=\\
20 root:administratoridc
20 root:administrator123456
20 root:administrator12345
20 root:admin3388
20 root:admin852
20 root:admin0000
20 root:admin~
20 root:admin~~
20 root:aden
20 root:addition
20 root:actual
20 root:ack
20 root:abylon
20 root:absurd
20 root:absorbed
20 root:absent
20 root:abruptly
20 root:above
20 root:about
20 root:aborone
20 root:abcd!@##@!
20 root:abcd!@#1234
20 root:abcd!!@@##
20 root:abcd!!!
20 root:abcde@1234
20 root:abcde!@#$%^
20 root:abcde!@#$
20 root:abcde!@#
20 root:abcdefg!@#$%^&*()
20 root:abcdefg!@#$%^&*
20 root:abcdefg12
20 root:abcde123456
20 root:abcde12345^&*
20 root:abcde12345^&
20 root:abcde1234%^&*
20 root:abcde1234%^&
20 root:abcde1234%^
20 root:abcde1234%
20 root:abcde1234!@#$
20 root:abcd112233
20 root:abcd12345!@#
20 root:abcd1234%^&*
20 root:abcd1234!@#$%
20 root:abcd999
20 root:abcd888
20 root:abcd777
20 root:abcd666
20 root:abcd555
20 root:abcd444
20 root:abcd333
20 root:abcd222
20 root:abcd123!@#12345
20 root:abcd111!!!
20 root:abcd111
20 root:abcd000
20 root:abcd~!@#
20 root:abcabc123...
20 root:abc123,./
20 root:aazz
20 root:aaaxxx
20 root:aaaqqq
20 root:aaaa0000
20 root:a8851642
20 root:a7734
20 root:ZJSXIDC123!@#
20 root:ZAQ12wsx
20 root:WW22
20 root:StarTek
20 root:Soc
20 root:Shanghainese
20 root:SecretC0de
20 root:SA<>?
20 root:RR44
20 root:QQ11
20 root:P@ssw0rd!@
20 root:Public
20 root:Private
20 root:Pickwick
20 root:Philip
20 root:Pass1
20 root:ONLYIDC
20 root:Numbers
20 root:Notes
20 root:NetLogon
20 root:NeiMengGuLT
20 root:NO
20 root:NIKE
20 root:LEOBBS45
20 root:Jones123
20 root:Joe
20 root:Jane
20 root:JJMM
20 root:Iforg0t
20 root:HuaWei@123
20 root:Home
20 root:Henry
20 root:HangZhou
20 root:G@!hupass
20 root:Greensboro
20 root:God
20 root:Gladys
20 root:Gladstone
20 root:Gissing
20 root:Girard
20 root:Gilpin
20 root:Gilmer
20 root:Gilman
20 root:Gill
20 root:Gillingham
20 root:Gillett
20 root:Gilheney
20 root:GigabitEthernet
20 root:Geno
20 root:Galen
20 root:GT%^YH
20 root:GT%^YHJU&*IK
20 root:GT%^YHJU&*IKLO(
20 root:GT%^YHJU&
20 root:GT%$RF
20 root:GT%$RFDE#@WS
20 root:GT%$RFDE#@WSAQ!
20 root:GT%$RFDE#
20 root:GT%
20 root:GT%HY^
20 root:GT%HY^JU&
20 root:GT%HY^JU&KI*
20 root:GT%HY^JU&KI*LO(
20 root:GT%FR$
20 root:GT%FR$DE#
20 root:GT%FR$DE#SW@
20 root:GT%FR$DE#SW@AQ!
20 root:GLqTnj8ALPeI
20 root:GLYCERIN
20 root:GHJK
20 root:GHJKL
20 root:GHJKLTYUIO%^&*(
20 root:GHJKLTYUIO
20 root:GHJKLOIUYT%^&*(
20 root:GH3881
20 root:GGMM
20 root:GD#china563IDC@!#
20 root:GAZFLqTni8KP
20 root:GA1N3GVuapj8
20 root:G56ccW
20 root:FOBGMD258FOBGMD
20 root:F4
20 root:F4F4
20 root:EE33
20 root:EDONGIDC
20 root:D&G
20 root:DirectX
20 root:DingKun
20 root:Ciscorouter
20 root:CHENWANDONG771215
20 root:Bobbie
20 root:Boas
20 root:Bloor
20 root:Bliss
20 root:Bligh
20 root:Blanche
20 root:Blake
20 root:Blair
20 root:Blaine
20 root:Bess
20 root:Bessemer
20 root:Beryl
20 root:Bert
20 root:Bertram
20 root:Bertie
20 root:Bertha
20 root:Bernstein
20 root:Bernie
20 root:Bernard
20 root:Bennett
20 root:Benge
20 root:Benet
20 root:Benedict
20 root:Admin@123456
20 root:Admin@123321
20 root:Admin@12345
20 root:Admin@123$%^
20 root:Admin$123
20 root:Admin123321
20 root:Admin1234@
20 root:Admin1234%^
20 root:Admin1234%
20 root:Admin123@
20 root:Admin123$%
20 root:Admin12#$
20 root:Abcd12345^&*
20 root:Abcd12345^&
20 root:Abcd12345^
20 root:Abcd12345@
20 root:Abcd12345!
20 root:AJ
20 root:ABCD!@#123
20 root:ABCD12345
20 root:ABCD123!@#
20 root:A1A1
20 root:13758570795...
20 root:13758570795.
20 root:3141592653
20 root:963852741abcd
20 root:110120130
20 root:93493400
20 root:78451296
20 root:21122112
20 root:19960108
20 root:19940403
20 root:19840814
20 root:19780531
20 root:19750111
20 root:14021402
20 root:13879428..
20 root:10040907
20 root:8882010
20 root:7788414
20 root:6420383
20 root:5567103
20 root:2848048
20 root:2010888
20 root:1126611
20 root:981011
20 root:960907
20 root:888520
20 root:780607
20 root:780314
20 root:529529
20 root:444888
20 root:297225.
20 root:292513
20 root:204906
20 root:201977
20 root:131377
20 root:128126
20 root:90718
20 root:73217
20 root:52888
20 root:48010
20 root:38317
20 root:15150
20 root:10086...a
20 root:9604
20 root:7981
20 root:7979
20 root:7960
20 root:7942
20 root:7896
20 root:7418
20 root:6000
20 root:5082
20 root:4885
20 root:4266
20 root:3578
20 root:3256
20 root:3166
20 root:2684
20 root:2357
20 root:1895
20 root:1880
20 root:1515
20 root:1472
20 root:1346
20 root:1318
20 root:1264ce
20 root:1234Qwer
20 root:1230.0
20 root:1229
20 root:1226
20 root:1118
20 root:1114
20 root:1113
20 root:1092
20 root:1030
20 root:1024
20 root:918
20 root:909
20 root:907
20 root:902
20 root:888...
20 root:000888
20 root:821
20 root:0731!@#5359742~
20 root:704
20 root:625
20 root:531idc
20 root:528
20 root:378
20 root:326
20 root:305
20 root:226
20 root:220
20 root:124
20 root:123!!
20 root:123kl;
20 root:123QWEASDZXC
20 root:114
20 root:111,./
20 root:70
20 root:38
20 root:32xmax
20 root:11!!
20 root:11ZZ
20 root:11QQ11AA
20 root:11AA
20 root:9ijn0okm
20 root:7hur@y@t3am$
20 root:5demayo
20 root:4rfvbgt56yhn
20 root:4r5t6y
20 root:3edc5tgb7ujm
20 root:2fast4you
20 root:1.3.
20 root:1z2x3
20 root:1z2x3c4
20 root:1z2x3c4v5
20 root:1t]]]]
20 root:1qwe2asd3zxc
20 root:1qw2er
20 root:1qw2er3ty
20 root:1p2o3i4u5y
20 root:1a2s3
20 root:0.
20 root:0.0.0.0.
20 root:0.0.0.0.0.
20 root:0.0.0.0.0.0.
20 root:0r4cl3
20 oracle:root
20 oracle:12345
20 nagios:12345
20 mysql:mysql123
20 liferay:liferay
20 eric:eric
20 developer:password
20 debian:temppwd
20 carlos:carlos
20 allan:allan
20 admin1:admin1
19 user:root
19 teste:123
19 syslog:joinUS!@1
19 samba:samba
19 root:?\250\242luyou1
19 root:,,..//
19 root:******
19 root:!@#qweASD0
19 root:!!~!@
19 root:!zyyy88779966
19 root:!qasw@
19 root:zz123456
19 root:zxsoft
19 root:zxcv123$%^
19 root:zj!@
19 root:zjisp.com
19 root:zc198958.
19 root:zaq!xsw@cde#vfr$bgt%nhy^mju&
19 root:zaq!xsw@cde#vfr$bgt%nhy
19 root:zaq123123
19 root:z0x9c8v7
19 root:yoshi
19 root:yang123
19 root:yaali110
19 root:xuxu
19 root:xuxu123
19 root:xmtelecom
19 root:xdg82329096
19 root:ww,./
19 root:wukai,./8899
19 root:wukai,./88
19 root:windows2003
19 root:wenjie520
19 root:welcome2013
19 root:wanljj
19 root:wanljj851119
19 root:wanljj698875
19 root:wang@123456
19 root:wagner
19 root:tyuiop
19 root:toor1
19 root:toiyeuvietnam
19 root:testftp
19 root:testadmin
19 root:test888
19 root:telefon
19 root:sonysony
19 root:soft123
19 root:sms2012
19 root:sino
19 root:sindy@888
19 root:sindyware-hehao-caihao
19 root:sindy123456
19 root:shaidc!2#4
19 root:shaidc2008$3@1
19 root:sh123456
19 root:serverxp
19 root:sammy1
19 root:sami
19 root:sadness
19 root:s666aabbcc
19 root:rrrrrr
19 root:root@!QAZXSW@
19 root:root!QAZxsw2
19 root:root!QAZXSW
19 root:root!QAZWSX
19 root:rootx
19 root:robby
19 root:riverplate
19 root:relation
19 root:redwater
19 root:rainer
19 root:qwe@123321
19 root:qwe123$%^789
19 root:qufeng6693333
19 root:qufeng6659470
19 root:qq,./
19 root:qqwwee1234
19 root:qaz]'/
19 root:qazwsxedcrfvtgbyhnujmik,ol.p;/
19 root:postgres@123
19 root:porsche996
19 root:plex123
19 root:pim@123
19 root:pepe1234
19 root:password@
19 root:paintball
19 root:package
19 root:p0o9i8u7y6t5r4e3w2q1
19 root:ornsey
19 root:opklm,.
19 root:onia
19 root:ona
19 root:omega7
19 root:nupunepassss
19 root:nuha123
19 root:nodream
19 root:niuniu
19 root:nishishui
19 root:new!@#
19 root:newadmin
19 root:netnic.com.cn
19 root:netgear
19 root:ndus
19 root:ndore
19 root:mylove!@#
19 root:mother520
19 root:momchil
19 root:mnbvcxz123
19 root:mis@shaiyo
19 root:minasmorgul
19 root:michigan
19 root:megabit
19 root:mdb
19 root:matrix2004
19 root:marmitta
19 root:mandea99
19 root:macosx
19 root:lynx
19 root:lwdianxin@2015!@#
19 root:locutus
19 root:locked
19 root:llinois
19 root:llampu
19 root:liuxiang
19 root:linux2010
19 root:linode123
19 root:linaro
19 root:levis
19 root:level42
19 root:kronos
19 root:kong
19 root:kjjjjjjjj
19 root:k23.cn
19 root:jx56781234
19 root:july
19 root:jualan80
19 root:joanofarc
19 root:jia123456
19 root:jesu
19 root:jeans
19 root:jboss123
19 root:jackjones
19 root:iskren@123
19 root:ipip
19 root:ipipip
19 root:ipipipip
19 root:instant
19 root:idid
19 root:ididid
19 root:idididid
19 root:ibm@123
19 root:huangdaxian..
19 root:hhhhhhhh
19 root:hesloheslo
19 root:henry
19 root:hacker12
19 root:gold
19 root:gmeee987
19 root:gladstone
19 root:gizmodo
19 root:giorgio
19 root:gawker
19 root:fuckoff007
19 root:freeze
19 root:fishfish
19 root:feihong1102
19 root:exim
19 root:elisa
19 root:ebadu.net
19 root:eagle777
19 root:duanpingqufeng
19 root:downloads
19 root:dongdong123
19 root:dmin9
19 root:dezhou!!)69
19 root:devil
19 root:devdata
19 root:denis
19 root:ddggdsgf234
19 root:dama
19 root:daho
19 root:d3v3l0p
19 root:d3v3l0p3r
19 root:cristina
19 root:commodore64
19 root:commando
19 root:colnago
19 root:chinaidc0130
19 root:chinaIDC666
19 root:chinaIDC555
19 root:chinaIDC444
19 root:chevynova
19 root:chen1234
19 root:catapult
19 root:car
19 root:caocaocao
19 root:c31ea01ca12b5558b6503a8143cdb98c
19 root:bus
19 root:busses
19 root:buenavista
19 root:br1ght0n
19 root:blahblah2
19 root:blackberry
19 root:benben
19 root:bcdefg
19 root:bazinga
19 root:b1smillah
19 root:b00ster
19 root:asd!@#321
19 root:asdf1234%
19 root:asd12345^
19 root:asd12#$
19 root:aron
19 root:ange
19 root:ama
19 root:aloalo
19 root:aire
19 root:agros
19 root:agreb
19 root:advanced
19 root:admin!qaz@wsx
19 root:admin1234567890
19 root:admin2018
19 root:acdc98
19 root:abcdefg123
19 root:abc136284863130
19 root:abbey
19 root:ab419cecedd64b0
19 root:aaa777
19 root:aaa222
19 root:YUNPAI.COM
19 root:Unknown
19 root:P@$$w0rd1
19 root:Peer123
19 root:Passwd123
19 root:Passwd12
19 root:Passwd1
19 root:Pass123456
19 root:October
19 root:November
19 root:MAILSERVER
19 root:LiaoNingLT
19 root:LiaoNingDX
19 root:LV
19 root:John
19 root:Jbmeiyoua
19 root:G
19 root:FOBGMDFOBGMDcctv
19 root:EDONG
19 root:D
19 root:December
19 root:Chicago
19 root:CHINA123445
19 root:Asd@123123
19 root:Asd@123
19 root:Asd!@#123
19 root:Asd123$
19 root:Asd123!@#
19 root:Asd123
19 root:Admin@!QAZ@WSX
19 root:Admin@!QAZXSW@
19 root:Admin@!QAZ2wsx
19 root:Admin@1qaz!QAZ
19 root:Admin@1qazxsw2
19 root:Admin!QAZXSW
19 root:Admin!QAZWSX
19 root:Admin!QAZ2wsx
19 root:Admin!12345
19 root:Admin!1234
19 root:Admin1522
19 root:Admin1234%^&*
19 root:Admin1234%^&
19 root:Admin123!@
19 root:Admin1qazxsw2
19 root:AMyaqi!#(!*!)#$^%SH63536719qll
19 root:963852741!@#
19 root:963852741abc
19 root:963852001a
19 root:789512357
19 root:777444111
19 root:88224646
19 root:87651234
19 root:20082008
19 root:19990421
19 root:19970117
19 root:19960523
19 root:19960105
19 root:19931226
19 root:19921124
19 root:19910906
19 root:19910822
19 root:19910306
19 root:19900408
19 root:19861208
19 root:19840102
19 root:19770731
19 root:19751108
19 root:15231123
19 root:7744110
19 root:7727202$dpline.com
19 root:3312146
19 root:953139.
19 root:830215..
19 root:801216
19 root:800413
19 root:666666!@#$%^
19 root:567890
19 root:258456
19 root:153624
19 root:123456^%$
19 root:123456zxc
19 root:123456t
19 root:123456test
19 root:100300
19 root:9876%$#@
19 root:7007
19 root:3000idc.com
19 root:2233
19 root:1234abcd!@#$
19 root:1122,./
19 root:1111.
19 root:1008
19 root:520baobei
19 root:317sdu@zdj&319
19 root:123QAZWSXEDC
19 root:111qqq!!!
19 root:13.14.15
19 root:8ik,6YHN
19 root:7dayidc.com
19 root:6y7u8i
19 root:3h8.com244
19 root:3h8.com145
19 root:3h8.com56
19 root:2wsx#EDC4rfv
19 root:2RuP2SsNJ4GC
19 root:1qazzaq1
19 root:1qaz2wsxzxcv
19 root:1q2w3e4r5t!Q@W
19 root:1nt3rn3t!
19 root:0p3nsh3ll
19 radio:radio
19 paul:paul
19 openbravo:openbravo
19 office:office
19 mysql:password
19 jenkins:123456
19 jacob:jacob
19 ghost:ghost
19 gabriel:gabriel
19 diana:diana
19 deploy:deploy123
19 data:data
19 azure:azure
19 andy:andy
18 xbmc:xbmc
18 wp:wp
18 william:william
18 user:passw0rd
18 ts1:ts1
18 training:training
18 test:root
18 test:default
18 solr:solr
18 sir:sirhack123
18 root:\\\\\\
18 root:===
18 root:(power654)_net
18 root:&l*6q40=YKn4
18 root:%*&^(*&#@&*()@$%.66
18 root:!@#$%^&*()123456
18 root:!@#$%^QWERTY
18 root:!@#$%2875226q1
18 root:!!!!!!
18 root:zzxxaassqqww1122
18 root:zybwnet68770289606cqzr
18 root:zx!@#$
18 root:zx!@#
18 root:zxczxczxc
18 root:zombie
18 root:zmidc.com56876
18 root:zjisp2008
18 root:zhoufeihack!@#wj
18 root:zero123
18 root:zdht_aodun
18 root:zaq13.14
18 root:zaq1@34567890
18 root:zanpu
18 root:z7S4k1L2l2J41234
18 root:z7S4k1L2l2J4
18 root:yusheng789
18 root:yujiu36042178
18 root:yujiu999999
18 root:yujiaxin2000
18 root:yuanyuan
18 root:yq%^&+aib369
18 root:youxi518.com
18 root:youxi518
18 root:yeiqywi
18 root:yeiqywi2008
18 root:yanhuang
18 root:yanhuang20080318
18 root:xiaozhu
18 root:xiaoyang888.
18 root:xiaoyang88
18 root:xiaowenhao123
18 root:xiaoshuai
18 root:xiaoduan
18 root:xiaocheng
18 root:xiao369852
18 root:w,j
18 root:wzwmiruc
18 root:wznet
18 root:wzcom
18 root:wz16300.com
18 root:wz16300
18 root:www.zrway.com
18 root:www.srt.com.cn
18 root:www.netnb.cn
18 root:www.mypm.net
18 root:www.linkidc.com
18 root:www.eb.com.cn
18 root:www.123.com
18 root:www.72sky.com
18 root:www.10.cn
18 root:wujinxing
18 root:wujian
18 root:woshiwo
18 root:worker62128
18 root:woaizhenni1983
18 root:woaisaomm
18 root:wendzhouidc99.cn
18 root:welcome0
18 root:webtest
18 root:wantian##*(
18 root:wangsu
18 root:wangidc
18 root:wang2008
18 root:vps@123
18 root:unicom123
18 root:ucloud.cn
18 root:tx119!!0
18 root:twglad
18 root:towin123456
18 root:towin123
18 root:test2008
18 root:tech50016731
18 root:t0ttenham
18 root:sql-=\\
18 root:sql,./
18 root:sql!@#
18 root:sql!2#
18 root:sqlzxc
18 root:sqlqwe
18 root:sqlqwer
18 root:sqlqwert
18 root:sql112233
18 root:sql9876
18 root:sql1122
18 root:sql98
18 root:soft123456
18 root:soft1234
18 root:snailgame
18 root:sjnsujun!@#
18 root:sindy
18 root:sindyware-hehao
18 root:sindyware
18 root:sindyware20072008
18 root:sindyware2008
18 root:sindy2008
18 root:sindy1234
18 root:simplepass
18 root:shanghaiabc123
18 root:shandong@
18 root:selene
18 root:seehu
18 root:sa@@@@@@
18 root:sa%%%%%%
18 root:sa$$$$$$
18 root:saxz
18 root:sawq
18 root:sausage
18 root:sat
18 root:satori
18 root:sasawqwq
18 root:sasasa!@#$%^
18 root:sasasasasasa
18 root:sasasasasasasa
18 root:sasa3389
18 root:saok!
18 root:sanjose
18 root:sandman
18 root:said
18 root:sabina
18 root:root@!QAZxsw2
18 root:root@1qaz!QAZ
18 root:root@1qazXSW@
18 root:rightright
18 root:resin
18 root:reenock
18 root:realtek
18 root:qywldic
18 root:qywldic123456
18 root:qywldic2008
18 root:qw
18 root:qwer1234!@
18 root:quit
18 root:qqq999
18 root:qqq888
18 root:qqq188
18 root:qkrgustnr85812
18 root:qa
18 root:qazxcvbnm,./
18 root:qazwsx123123
18 root:q1w2e3,./
18 root:p@ssw0r
18 root:pulse
18 root:precious
18 root:php
18 root:passe
18 root:p4r4n01d
18 root:opklm,./
18 root:okwzidc
18 root:noname
18 root:nishishei
18 root:nidaye
18 root:nicodemus
18 root:nanakase
18 root:mypm.net
18 root:momo
18 root:mojeheslo
18 root:mingyun123
18 root:mimacuowu
18 root:mediagoblin@123
18 root:mediagoblin
18 root:mediagoblin123
18 root:mcdonald
18 root:mayday
18 root:malinka
18 root:madonna
18 root:loveserver
18 root:longsheng
18 root:lola
18 root:llwl507cn.1314
18 root:lixuan
18 root:lipinghui!@#$%
18 root:link
18 root:linkidc123654
18 root:linkidc2008
18 root:linkidc321
18 root:lihui@123
18 root:lihui123
18 root:lifehack
18 root:leida
18 root:lanzhong1234
18 root:killer123
18 root:jwe6ufszs3
18 root:jsycweb@.
18 root:joselito
18 root:jj119!!0
18 root:jiwanting1989
18 root:jiujiang
18 root:jinwei
18 root:jifang***
18 root:jifang888
18 root:jiezu
18 root:jiba
18 root:jack123456
18 root:innovation
18 root:inally.com
18 root:inally
18 root:idsa
18 root:idc.qz.fj.cn
18 root:iammecn@weiphone
18 root:hzdns2008
18 root:huawei@123456
18 root:httpd2
18 root:hts123
18 root:hifi
18 root:haolediedongidc
18 root:haoeii
18 root:guestuser
18 root:goodbye
18 root:gj2008
18 root:gizmo1
18 root:generic
18 root:geisnic2008
18 root:gd@123456
18 root:gd741852963
18 root:gaigaimima!@#
18 root:gNEEXlIHhdDa
18 root:fxq5201314
18 root:fvermko
18 root:fuckhack
18 root:french
18 root:freepass
18 root:forum
18 root:foo
18 root:fmowpe
18 root:fgfgh
18 root:feitong!@#
18 root:feiaimingming
18 root:f1031nn
18 root:exploit
18 root:exchange
18 root:esin123654
18 root:eoobojxmeishi213015
18 root:eoobojiaxing213015
18 root:edong1234%^&*
18 root:eb2008
18 root:dx123
18 root:dumitrescu
18 root:dominik1
18 root:dnion.com
18 root:djs95399yww
18 root:digitalchina
18 root:destroyer
18 root:dajiba
18 root:d71yq87e
18 root:crew
18 root:crazy2005
18 root:cosmo
18 root:compaq26
18 root:cms500
18 root:chinanetcenter.com
18 root:chinaidc999
18 root:chinaidc888
18 root:chinaidc777
18 root:chinaidc666
18 root:chinaidc555
18 root:chinaidc444
18 root:chinaidc333
18 root:chinaidc000
18 root:chinaIDC999
18 root:chinaIDC888
18 root:chinaIDC777
18 root:chinaIDC333
18 root:chinaIDC222
18 root:chinaIDC111
18 root:chinaIDC000
18 root:china886.comliang
18 root:china555idc
18 root:china444idc
18 root:china333idc
18 root:china123
18 root:china000idc
18 root:cerberus
18 root:cde34rfv
18 root:cde3@WSXzaq1
18 root:card1
18 root:caonima521
18 root:caihao
18 root:bzidc
18 root:brooklyn
18 root:bj123456!@#$%^
18 root:beijingbeijing2008
18 root:beijing2008
18 root:bastos
18 root:ba0260!#%#%
18 root:auschwitzs5feldtbatalion
18 root:aspera
18 root:asdfghjkl;'\\/.,mnbvcxz
18 root:asdfghjkl09*&^%$#@
18 root:asdasdfghjkl
18 root:asdasdfasdfg
18 root:asd123$%
18 root:asd12#
18 root:apache123$%^
18 root:apache123$
18 root:apache12#$
18 root:angelina
18 root:amadeus
18 root:alkan
18 root:ajay123
18 root:aini130.
18 root:agesci
18 root:admi
18 root:administration
18 root:admin6789
18 root:adipan123
18 root:adduser
18 root:abcd&!*!
18 root:abcd000...
18 root:aa,./
18 root:aaaqqq111
18 root:aaa999
18 root:ZXCVBNNM
18 root:ZAQ!XSW@CDE#VFR$
18 root:Yfangy0802
18 root:YOT
18 root:Xuanxuan070213
18 root:Xuanxuan100
18 root:XNbrs000(((
18 root:Viktor
18 root:Sandwich1
18 root:QWEQWE
18 root:Passwd123456
18 root:Passwd12345
18 root:Passwd1234
18 root:Mh3I5Lik3P4rtY@v3r
18 root:Medeinw0w
18 root:MINGMINGZUIAIFEI520
18 root:MINGMINGZUIAIFEI123
18 root:Jana
18 root:JIFANGSSS
18 root:JH123445
18 root:IDCSEO2009
18 root:Hall1gan$
18 root:HUAIBEI2011
18 root:F8Ek8HERbADE9DtADECmeVaCU
18 root:DD-100199-DDA
18 root:Chinaidcw
18 root:CHINAidc999
18 root:CHINAidc888
18 root:CHINAidc777
18 root:CHINAidc666
18 root:CHINAidc555
18 root:CHINAidc444
18 root:CHINAidc333
18 root:CHINAidc222
18 root:CHINAidc111
18 root:CHINAidc000
18 root:Asd!@#$%^
18 root:Asd123123
18 root:Asd1234
18 root:Asd12#$
18 root:Asd12#
18 root:Apache
18 root:Admin@123123
18 root:Admin@1qazXSW@
18 root:Admin@1qaz2wsx
18 root:Admin!QAZxsw2
18 root:Admin123123
18 root:Admin12345^&
18 root:Admin12345^
18 root:Admin1234!@#$
18 root:Admin1234!
18 root:Admin1qazXSW
18 root:Admin1qaz2wsx
18 root:999666333000
18 root:926810926810
18 root:888123456789
18 root:789789123123
18 root:98798761234
18 root:66123456789
18 root:12345654321
18 root:9874563210
18 root:1234567890)(*&^%$#@!
18 root:987123456
18 root:969972123
18 root:963852741lr
18 root:963258741
18 root:777888999
18 root:666888999
18 root:543123456
18 root:369913836
18 root:87093639
18 root:83965254
18 root:77884455
18 root:64797969
18 root:59852217wangwei...
18 root:56192727
18 root:33443344
18 root:31031987
18 root:19940311
18 root:19920624
18 root:19900312
18 root:15231123s
18 root:12345678*&^%$#@!
18 root:12234200
18 root:8788641
18 root:8238560
18 root:6615371
18 root:5868888
18 root:5331395.....
18 root:5201314.
18 root:5040860!@#
18 root:1307711
18 root:996633abc
18 root:909818qyeee
18 root:895623
18 root:888888!@#$%^
18 root:831101qsl
18 root:831029
18 root:830175
18 root:789789aaa
18 root:770122
18 root:550387
18 root:535353
18 root:456987
18 root:407006hjh
18 root:70999
18 root:12345abcde!@#$%
18 root:8880uc888aaa
18 root:6654+65+6
18 root:1234idc
18 root:521!@#
18 root:371.com
18 root:345#$%^
18 root:0301fjfzw1=-
18 root:147.258.369
18 root:123///
18 root:123asdfghjkl
18 root:97db.com
18 root:85bs2008
18 root:72sky.com
18 root:61.164
18 root:61.155
18 root:52fyuan
18 root:7ujMko0vizxv
18 root:6uuu.com
18 root:3gxirdll
18 root:3abe74
18 root:1@3$
18 root:1qaz@1qaz
18 root:1qazxsw21qazxsw2
18 root:1qaz2wsx3edcv
18 root:1QAZ
18 root:1QAZxsw2
18 root:1QAZ2wsx3EDC
18 robert:robert
18 oracle:123
18 operator:0l0ctyQh243O63uD
18 openstack:openstack!@#cloudin
18 michael:12345
18 manager:manager123
18 guest:qwerty
18 ftpuser:123
18 cron:cron
18 christian:christian
18 cacti:cacti
18 butter:butt3r4ever
18 appserver:appserver
18 apache2:apache2
18 admin:switch
18 admin:000000
18 RPM:RPM
18 Administrator:admin
17 weblogic:weblogic123
17 ubuntu:1234567
17 test:123123
17 sammy:sammy
17 root:{zhujianhua^@(}
17 root:`797100`ike``
17 root:[23[pkrjoahusdhassdada]
17 root:@@viso123viso@@506
17 root:@#0313
17 root:@!1230258
17 root:@move@linyong888
17 root:@13269173599
17 root:-,0m9n
17 root:*JH!/L(091O1,O90Sa
17 root:*1*1
17 root:'ro'=rror
17 root:&&&777
17 root:$%zo()uqiang058
17 root:$rfv
17 root:$YhL6fN)qCG$nn!
17 root:#myibm888
17 root:#myibm555
17 root:#bbb777888
17 root:#5a4g,z1r69c4Q$8
17 root:!@#$*&^%jxhcw
17 root:!@#$%^&*()654321
17 root:!@#$jxtest5678
17 root:!@#xiaoyang#@!
17 root:!qaz2wsx3edc
17 root:!q2w3e4r
17 root:!QAZxcvbnm
17 root:zzzxxxccc
17 root:zzjz@syzg159357456ww216
17 root:zzidc2008
17 root:zxc,,,zxc...zxc///999
17 root:zxcvbnm47815
17 root:zs@idc@sx
17 root:zs!idc!sx
17 root:znidc.com
17 root:znidc2008
17 root:zkdns.comhuang
17 root:zkdnshuangminqiang!(*%
17 root:zkdnshuangminqiang
17 root:zjzy
17 root:zjxc2008
17 root:zjga
17 root:zjga2008
17 root:zjcccnet
17 root:zj13875158183
17 root:zj138159188
17 root:zitianidc2008
17 root:zhyshe1121
17 root:zhutou
17 root:zhulan123
17 root:zhugeliang
17 root:zhuangshuming!@#$
17 root:zhoutaozheng1212
17 root:zhoulei6659470
17 root:zhizunzhi
17 root:zhixiong99
17 root:zhaomu.com
17 root:zhaomu
17 root:zhaomu2008
17 root:zhaojingjing5215189*A
17 root:zhangzhang
17 root:zhangting
17 root:zhangleiaiwangyu
17 root:zhangboy
17 root:zhangboyuanzby1982
17 root:zgffhawkee.cn2854778
17 root:zero123654
17 root:zero123456
17 root:zero2008
17 root:zero2007
17 root:zengli_fei520idc99.com
17 root:zaq47991798
17 root:zaq963.
17 root:zaq1@
17 root:zaq1@3456789
17 root:zahid
17 root:z7dYlUvy38Bi
17 root:yzwhaoren
17 root:yzsgrwz0755
17 root:yywhbtj!!
17 root:yxp0902651
17 root:ywinidc56#@!
17 root:yuyang220502610117141
17 root:yunyun
17 root:yunpai.com
17 root:yuncent.com
17 root:yuncent2008
17 root:yuiopghjkl
17 root:yueding
17 root:ysl198583
17 root:yovole99
17 root:youxi123456
17 root:ymjing520
17 root:ylpn01
17 root:yjxnike
17 root:yjshuotong888999
17 root:yj88313519
17 root:yj36042178
17 root:yiran
17 root:yiran2008
17 root:yiping!@#$
17 root:yiping520!@#$123
17 root:yingp!@#
17 root:yhc2008
17 root:yfcdsyk
17 root:ydidc2008
17 root:yclongchengpaopao
17 root:yaomin
17 root:yaoming
17 root:yaokuen
17 root:yaokuenaa168
17 root:yaoanfenga
17 root:yaoanfengaa168
17 root:yanjin0429
17 root:yanhuang2008
17 root:yanhuang0318
17 root:yangxianrong@11058.com
17 root:yanglanshizhu!@
17 root:yan89102066
17 root:xzq
17 root:xzq19851114
17 root:xzq1985
17 root:xzg55222516
17 root:xy0576
17 root:xxx456
17 root:xxx123
17 root:xxdx
17 root:xuyankehu
17 root:xuxulikeabc
17 root:xuxulike529
17 root:xuxu123456
17 root:xuweiaishan
17 root:xuwei521
17 root:xutianyu_123
17 root:xushi
17 root:xushanfei123
17 root:xurujin.com
17 root:xu123456
17 root:xt2008
17 root:xiongnihao
17 root:xin_ming_780823
17 root:xinxiang999
17 root:xingxzin
17 root:xingxzing
17 root:xingixing
17 root:xiliao1234
17 root:xihu123456
17 root:xiemengjun.exe
17 root:xichuan
17 root:xiaozhuzhu
17 root:xiaoyudidi
17 root:xiaoyu520
17 root:xiaoyi#19860725
17 root:xiaoyang#@!
17 root:xiaoyangren123-+
17 root:xiaoyang168
17 root:xiaowu
17 root:xiaowugui
17 root:xiaoren
17 root:xiaohui.com
17 root:xiaochuang
17 root:xiaobinwen
17 root:xiaobai6657
17 root:xf$29@))&atoff
17 root:xfkj!@#$%^&*()
17 root:xdooo196199
17 root:xbbnb
17 root:x7wanybz
17 root:x6g8n4f7d3
17 root:x1x2x3
17 root:wzcccnet
17 root:www.zjisp.com
17 root:www.zhaomu.com
17 root:www.yuncent.com
17 root:www.yahoo.com
17 root:www.xmw.com
17 root:www.xinliaocheng
17 root:www.wuxian666.com
17 root:www.wlxyw.cn
17 root:www.vridc.com
17 root:www.ttve.cn
17 root:www.tianshui.net.cn
17 root:www.site4u.com.cn
17 root:www.qu168.cn
17 root:www.qp00.com!%#yx
17 root:www.pyzone.com
17 root:www.nj2sc.net
17 root:www.netnic.com.cn
17 root:www.my-idc.com
17 root:www.lengfeng.com
17 root:www.lanmang.com
17 root:www.ip6.cn
17 root:www.idc.qz.fj.cn
17 root:www.idc2.com.cn
17 root:www.hz.zj.cn
17 root:www.hztech.com
17 root:www.hzdns.com
17 root:www.hzcnc.cn
17 root:www.golfonlife.com
17 root:www.geisnic.com
17 root:www.enidc.com
17 root:www.ebadu.com
17 root:www.dnsftp.com
17 root:www.dena.cn
17 root:www.cmay.com.cn
17 root:www.china-data.com
17 root:www.chinaqqw.net
17 root:www.chinanetcenter.com
17 root:www.cc-idc.cn
17 root:www.75800.com
17 root:www.0575idc.com
17 root:www.533.com
17 root:www.291.cn
17 root:www.99to.com
17 root:www.85bs.com
17 root:www.51vip.net
17 root:www.021online.com
17 root:www.5d.cn
17 root:wwwwwwyyyyyy
17 root:wukai11234
17 root:wukai123.0
17 root:wuhanidc
17 root:wuhang
17 root:wreak
17 root:wqawq110
17 root:woyaonvren
17 root:wowo
17 root:wowoju
17 root:wowoju2008
17 root:wowoju110
17 root:woweiaodunzuogongxian!@#
17 root:woshixiaozhu
17 root:woshinanren
17 root:woshijun88
17 root:woshiguanli
17 root:woshichaoren
17 root:worinihainenggaodaomimaa
17 root:woniaokey
17 root:womenzailaiyici
17 root:wodemima!@#$8
17 root:wobuxiangwan
17 root:woaiyy
17 root:woaiyang
17 root:woaitqjekkkbkb188
17 root:woainiyingsb@
17 root:woainimen
17 root:woaini1
17 root:woaihuahua
17 root:woaidajia
17 root:wiso2007
17 root:winfast321
17 root:winfast123
17 root:windowswindows
17 root:windows8814
17 root:windows2
17 root:wertgsds
17 root:wert12
17 root:wenzhouidc99.cn
17 root:wenjie123
17 root:wenhua
17 root:wendom
17 root:wendom123456
17 root:wendom2008
17 root:wendom123
17 root:wen19821018
17 root:weixiao
17 root:weiphone.com
17 root:weiphone
17 root:weiphone2008
17 root:wd
17 root:wangsu123456
17 root:wangqiuewq
17 root:wangmeng08512
17 root:wangkai
17 root:wangdatou
17 root:wang1231234
17 root:vridc2008
17 root:vlzz808033cystu
17 root:vivo.sh.kl
17 root:vbsvbs
17 root:vEXcHpYNQ5
17 root:upol
17 root:unndc
17 root:unicom
17 root:uiop9090
17 root:ucmirmingdian123456
17 root:tyvianet21
17 root:tubapjian851230>
17 root:ttve.cn
17 root:ttve
17 root:ttve2008
17 root:tt123456
17 root:towin2007
17 root:topidc888
17 root:tjidc
17 root:tjidc2008
17 root:tj2008
17 root:ting13973072907
17 root:time_wait
17 root:tiger57a7
17 root:tianzhu
17 root:tianyijiao
17 root:tianshen
17 root:tianjian_2008_oaserver
17 root:thekid
17 root:th3b3st
17 root:tgbtgb2008
17 root:tg123456
17 root:tg2008
17 root:tellme
17 root:tdjmm@
17 root:taobaowl
17 root:taobao2008
17 root:tao89102066
17 root:tan68243848
17 root:szhnet.com
17 root:system2184081
17 root:syrea
17 root:syn_sent
17 root:syh54671713090
17 root:sx@123456
17 root:sxcnc
17 root:swsoft
17 root:support1234
17 root:superstar198202
17 root:super0day
17 root:suan16861
17 root:stsoft
17 root:stone
17 root:stidc2008
17 root:stefanize
17 root:stdx
17 root:srt.com.cn
17 root:srttest
17 root:srt2008
17 root:sqsyyaxh
17 root:sqeuence124
17 root:southpark
17 root:sorinadrian
17 root:songlala_177521
17 root:soidc61371768.40..
17 root:soidc6131768.21..
17 root:soidc2008
17 root:soft.chinacc.net
17 root:soft!@#$
17 root:softidc
17 root:soft2008
17 root:soft2003
17 root:soft1234%^&*
17 root:sniffer
17 root:smsmsm
17 root:smj1860
17 root:sjtfltqv1985824SJTFLTQV!(*%*@$
17 root:sisz2008
17 root:sisz6uuu.com
17 root:sinoryan
17 root:sino2008
17 root:sino0513
17 root:single
17 root:siemens123
17 root:sh@123!@#
17 root:sh.ct10000.com
17 root:shsh123456
17 root:shily1233
17 root:shi8995990
17 root:shaoxin
17 root:shaodow
17 root:shaodow208
17 root:shanyu888
17 root:shanxi
17 root:shanghai@shanghai
17 root:sgzfvod164
17 root:sex!@#$
17 root:sex123456
17 root:server.bluedoor.com.cn
17 root:server!@#123
17 root:server360
17 root:server123!@#
17 root:sequnce
17 root:sequence1234
17 root:sequence0214
17 root:sequence134
17 root:segawow123
17 root:sd@123456
17 root:sdgfs
17 root:scscsc
17 root:sc13942429872
17 root:sc963852741
17 root:sc1234%^&*
17 root:sc512
17 root:sc123!@#
17 root:sbshn211
17 root:sa^^^^^^
17 root:sa......
17 root:sa...
17 root:sa******
17 root:sa&&&&&&
17 root:sa######
17 root:sa!@#$%^&*((
17 root:sa!@#$%^&*(
17 root:sa!@#
17 root:sa!@
17 root:sa!!@@##$$%%^^&&**
17 root:sa!!@@##
17 root:sa!!!!!!
17 root:sa!
17 root:saying
17 root:saqwe
17 root:saqweasd
17 root:saqqwwee
17 root:saqqaazz
17 root:saqazwsx
17 root:sany88
17 root:samsung123
17 root:salution
17 root:saisai
17 root:sailing0619
17 root:sadb2
17 root:saabc
17 root:saaabbcc
17 root:sa777888999
17 root:sa111222333
17 root:sa778899
17 root:sa445566
17 root:rtyuiop
17 root:rnidi2008
17 root:rladudwls
17 root:rkkswqvcrfugfe
17 root:richmondz32
17 root:remote2008
17 root:ranglm123456
17 root:rainsoft2008
17 root:radar
17 root:qzeduweb
17 root:qzcslj123
17 root:qywldic848
17 root:qywldic123
17 root:qyidc848
17 root:qy1231.36
17 root:qwezxc
17 root:qwertqwert
17 root:qwermnbv1234
17 root:qwermnbv123
17 root:qweqwer12345
17 root:qwe13.14
17 root:quanzhou
17 root:qu1682008
17 root:qu168.cn
17 root:qu168
17 root:qq.124
17 root:qqzzcc123
17 root:qqzzaa123
17 root:qqwwee1234%^&*
17 root:qqsjqmxun
17 root:qqsjqmxun2
17 root:qq27515338+++qq15322343
17 root:qq7758520
17 root:qkrgustnr
17 root:qkrgustnrtkfkdgo
17 root:qinglian
17 root:qinglian110
17 root:qindao@
17 root:qindao
17 root:qic_2008
17 root:qiaosha
17 root:qianqian
17 root:qhdsme
17 root:qhdsme2008
17 root:qhdsme123
17 root:qhd123456
17 root:qhd2008
17 root:qaz47984329
17 root:q1w2e31112153
17 root:q1w2e3r4t5y6LIN88rui89
17 root:p[]l;',./
17 root:pyzone.com
17 root:pyzone
17 root:pyzone2008
17 root:ps0619ok/.,
17 root:powerjs.net.^^yxlz
17 root:powerjs.net.!%#yx
17 root:postiv481
17 root:postgres12
17 root:postgres1
17 root:poi098
17 root:plain
17 root:pingsoft2184081
17 root:pingpong
17 root:pingping
17 root:philippe
17 root:phdlytw.
17 root:peanutlovehanzi
17 root:password123!
17 root:passmima
17 root:pass2008
17 root:panshi2008
17 root:pangyuany
17 root:pa55word123
17 root:p2puser@123
17 root:p2puser123
17 root:p0s1t1v3
17 root:openzj2008
17 root:onlyidc220303333
17 root:onlyidc232
17 root:onlycdn_onlyidc
17 root:online2008
17 root:onghua_917087
17 root:oldschool
17 root:okok3811
17 root:ogidc756888
17 root:ochwlq165
17 root:ochwlq117
17 root:object2008
17 root:n@g!0s
17 root:n@gios
17 root:n@g10s
17 root:nyxh123
17 root:ntdxidc
17 root:ntdx654321
17 root:ntdx123654
17 root:ntdx123456
17 root:ntdx123321
17 root:ntdx123123
17 root:ntdx112233
17 root:ntdx2008
17 root:ntdx123
17 root:nslookup
17 root:nowvps@123
17 root:not
17 root:nmgyu8w2k
17 root:niuu@msn..cn789789
17 root:niuu@msn.com.cn
17 root:niuu@msn.com.cn789789
17 root:niuu@msn.com.cn789
17 root:niuu@msn.com-789789
17 root:niuu@msn.com
17 root:niuu@msn.com789
17 root:niuu@msn,com123456
17 root:niuu@msn789789
17 root:nishama
17 root:nihuai
17 root:nihao555888
17 root:newvpsmicrosoft
17 root:newstarxy568com
17 root:new2008
17 root:netshield
17 root:netnic2008
17 root:netnb.cn
17 root:netnb
17 root:netnb2008
17 root:nb888
17 root:nanren
17 root:nag!os
17 root:my-idc.com
17 root:my-idc
17 root:my-idc2008
17 root:mylovexiaozhu888168
17 root:myhome
17 root:mushazi888
17 root:mukesh
17 root:mssqladmin
17 root:msidc_!23
17 root:msidc_msidc
17 root:msidc_5468
17 root:msidc_123
17 root:monalisa
17 root:mm,,
17 root:mmiyy520
17 root:mmdircmdak
17 root:mirucwzw
17 root:mingming
17 root:milestone
17 root:microsof
17 root:microsof2008
17 root:mgzy2008
17 root:mg123456789
17 root:mengxiangshijie
17 root:meinianda16
17 root:meiliwork
17 root:meilidev
17 root:meili2008
17 root:meifubao123--++
17 root:mediaserviceadmin
17 root:mediacache1@#$qwer
17 root:mediaback
17 root:media55667*()
17 root:mate
17 root:m4st3rr00t
17 root:l;'';l
17 root:lydns13198
17 root:lycosroot!QAZ@WSX
17 root:ly13198176
17 root:ly1319838
17 root:ly13198
17 root:lxpll@tom.com2
17 root:lxlebang2007
17 root:lwkm123
17 root:lwj5201314
17 root:lvyan820
17 root:lvyan520
17 root:lvshoujun
17 root:lv123456
17 root:luoyi
17 root:luoyi772851
17 root:luoyi888
17 root:luoyi168
17 root:luoxianliang
17 root:ltidc.net
17 root:ltidc2008
17 root:lsjtp4hcz
17 root:lovesohu.com
17 root:lounanren@031106
17 root:lounanren@0311
17 root:longhua_luke
17 root:longhua_917087
17 root:longhua_123456
17 root:longhua_5468
17 root:longhua_123
17 root:longhua!@#$%^
17 root:longhua
17 root:lmwl520999
17 root:lloved
17 root:lldaszjmxicefield@963852741
17 root:liuyunyishengxingfu1983
17 root:liuyongyishengpingan
17 root:liusisi520
17 root:liuliu
17 root:liu98765
17 root:liu121
17 root:linkwww2008
17 root:linkwww888
17 root:linkidc.com
17 root:linkidc654321
17 root:linkidc123321
17 root:linkidc123123
17 root:linkidc123
17 root:lingfeng
17 root:ling1027
17 root:liguo!987
17 root:liangp
17 root:liangp2008
17 root:liangjiawei
17 root:liangjiawei2
17 root:li123!@#
17 root:lh_917087
17 root:lh917087
17 root:leonie
17 root:leobbs
17 root:lenxue106771
17 root:lengfeng.com
17 root:lengfeng
17 root:lengfeng2008
17 root:lemonade
17 root:lcwl80041246
17 root:lbbbYG&)((*)+$%^&*()
17 root:last_ack
17 root:last
17 root:laopo500
17 root:lanmang.com
17 root:lanmangshijie
17 root:kyo8326904
17 root:kwghjjx...
17 root:kukuyj520
17 root:kuanguqanshui86
17 root:kl003kl23772
17 root:kk-888-k
17 root:kingan
17 root:king19840207
17 root:king1389
17 root:kiki,./123
17 root:kikifen
17 root:kdwlKK
17 root:kati
17 root:kaskdhal%#^%@@142536
17 root:kaiwei86
17 root:kaicent2008
17 root:jy*-9898998/*-
17 root:jx0573
17 root:jx163.com
17 root:jw76ehj3ws
17 root:jueshi77881
17 root:jsycweb@
17 root:jsp6789v
17 root:jsl821111
17 root:jscn
17 root:jschina.com.cn
17 root:joinho
17 root:joinho2008
17 root:jm1008jm32200331
17 root:jk()197898
17 root:jkidc
17 root:jjqb6728
17 root:jiuwang2008
17 root:jiusui123.0
17 root:jisu123456
17 root:jiqingwangluo
17 root:jingyingidc
17 root:jingjucai
17 root:jiji123456
17 root:jifang789
17 root:jiaxingeoobo213015
17 root:jiatengyuzi
17 root:jiaojiao05081121!@#$
17 root:jianghu
17 root:jiangbin@www.jx163.com
17 root:jhtg
17 root:jhtg123456
17 root:jhtg2008
17 root:jhtg123
17 root:jh2008
17 root:jerome777
17 root:jeanpierre
17 root:jal35#jlr4ipfdafd13
17 root:j76s8ui3d
17 root:itszjba
17 root:itsohu_123
17 root:italina2008
17 root:ipx.com.cn\177\177\177\177
17 root:ipcipc
17 root:ip62008
17 root:ip6.cn
17 root:interman
17 root:ingerul123
17 root:info87093639!#%
17 root:indexhtm
17 root:inally2008
17 root:immanuel
17 root:iloveu
17 root:ilovermb
17 root:iloveme
17 root:ihawkcoadministrator
17 root:iguana
17 root:idunno
17 root:idc_@123
17 root:idc_idc
17 root:idc_123456
17 root:idc_2008*/
17 root:idc_2008*
17 root:idc_789
17 root:idc_456
17 root:idc_123
17 root:idc.sx.zj.cn
17 root:idc.qd.sd.cn
17 root:idc.openzj.com
17 root:idc.openzj
17 root:idczl
17 root:idczl123456
17 root:idczl2008
17 root:idczl2003
17 root:idcuser
17 root:idctest2011
17 root:idcsea2008
17 root:idchonor
17 root:idcebadu
17 root:idc123123412345
17 root:idc023
17 root:idc010
17 root:idc9.com.cn
17 root:idc9.com
17 root:iammecniammecn
17 root:iambatman
17 root:h
17 root:hz.zj.cn
17 root:hztech.com
17 root:hztech
17 root:hztech2008
17 root:hztc123456
17 root:hzdns.com
17 root:hzcnc.cn
17 root:hzcnc2008
17 root:hz571!@#
17 root:hyw198101202
17 root:hyw19810405
17 root:hyw19810404
17 root:hyw19810202
17 root:hyw19810105
17 root:hxwlkj
17 root:hxwlkj2008
17 root:huzhou
17 root:huihui778899
17 root:huayi
17 root:huanhuan
17 root:huangzkdns.com!(*%
17 root:huangq1w2e3r4t5
17 root:huangminqiangzkdns
17 root:huahualike123
17 root:hua147258
17 root:htsword6672550463
17 root:htidc.com
17 root:htidc2011
17 root:htidc2008
17 root:host11.cinternet.com.cn
17 root:hongzi
17 root:hongkong@123
17 root:hnschanggeshi
17 root:hljsaas
17 root:hljsaas2008
17 root:hihi
17 root:hi3518
17 root:hh123
17 root:hfrwgk62i$mzyaa
17 root:heyouli888
17 root:henan
17 root:hekai788..
17 root:heiyeqishimori226511
17 root:hei9596966long
17 root:hehuiaicaiyan
17 root:heewoo1120
17 root:hd26jkf5y5%$gdsj4sy54
17 root:hawxyj...
17 root:hawkcomastercoming
17 root:hawkco2008
17 root:hawaii50
17 root:haoku
17 root:haokuidcneo1qaz@WSX
17 root:haoku2008
17 root:haojin2000
17 root:hao456789
17 root:hao2008
17 root:hankai
17 root:haida
17 root:hackerabc
17 root:h7g4f2e7
17 root:gzyxybbs
17 root:gupiao
17 root:gupiao418
17 root:guoqihui[][]
17 root:guoqihui
17 root:guoguo
17 root:guizu
17 root:guizuchuannsi
17 root:guizu0
17 root:guesttiger57a7
17 root:guangsi
17 root:gs2201501
17 root:gotogoto
17 root:gosht
17 root:good@#1
17 root:goierw
17 root:gmeee555
17 root:ggwoool02sf
17 root:gdty@))**
17 root:gddc.com.cn
17 root:gdcn00286
17 root:gdagdg
17 root:gaosheng@
17 root:gaojie123456.!
17 root:gaojie123456,./@
17 root:games.sina.com.cn
17 root:fxq9988
17 root:fuzhou
17 root:fuwuqiNet.
17 root:fuwuqi2003@
17 root:fuckfuck93
17 root:freekevin
17 root:foxbase998!@#$
17 root:fmeripo
17 root:flyvps
17 root:flying2008
17 root:fieldenfield
17 root:fengnan
17 root:fengnanjing
17 root:fengnanjingjucai
17 root:feilong@520
17 root:farid
17 root:fangfang
17 root:exeexe
17 root:europa
17 root:ettx.com
17 root:ettx
17 root:ettx123654
17 root:ettx123456
17 root:ettx2008
17 root:established
17 root:espnstar.com.cn
17 root:espnstar
17 root:esincs
17 root:esin123456
17 root:esdns028
17 root:erp
17 root:eoobozaq12wsx
17 root:eoobojxmeishi213014
17 root:enkj123654
17 root:enkj87
17 root:enkj87enkj87enkj
17 root:eli
17 root:edong@
17 root:edong.com123321
17 root:edong+-*/
17 root:edongidc+-*/
17 root:edongidc12345678
17 root:edong0.123456789
17 root:ebaduidc
17 root:dzxcncidc.com
17 root:dy)@$^028
17 root:dxf0902
17 root:duoyi2006999
17 root:dragoon
17 root:donnaya
17 root:dongdong
17 root:doihiohg
17 root:doihiohgjhpo
17 root:doihiohg2008
17 root:dnsftp.com
17 root:dnsftp
17 root:dnsftp2008
17 root:dns021idc2008
17 root:dnionmedia
17 root:dnion2007
17 root:dmin888
17 root:djd8831010@831010
17 root:diannao2008
17 root:dianbolquzzwsx
17 root:dhwdgx2010)%)&
17 root:df;tjhn434
17 root:deppon(*
17 root:dengluftpmima1392781
17 root:deng5448
17 root:deng588
17 root:deng533
17 root:deng521
17 root:dena.cn
17 root:dena
17 root:dena2008
17 root:dear5015231123
17 root:ddlddl
17 root:dc
17 root:datouwawa
17 root:dan611024
17 root:daiming
17 root:dabaoailj123
17 root:dabao123
17 root:dBy4C4j9MJVc
17 root:czidc2122008
17 root:czidc212233
17 root:czidc212111
17 root:czidc123456
17 root:czidc2008
17 root:czidc212
17 root:cyber
17 root:cxcc
17 root:cx8888
17 root:cuwlk
17 root:cuiyanfeng
17 root:ct_admin
17 root:ctnt123
17 root:ctdn6345000
17 root:csf666csf666
17 root:cqxpfidc
17 root:cqxpfidc2008
17 root:cqxpfidc2007
17 root:cqweidc
17 root:cqweidc2008
17 root:cqteleco
17 root:cqtelecom
17 root:cqtelecom2008
17 root:cqteleco2008
17 root:cqteleco2007
17 root:cqindex197
17 root:cqdfcTIME2008998
17 root:cq159357456
17 root:cq88888888
17 root:cq258369
17 root:comliang
17 root:comcomcom
17 root:cnoss
17 root:cnoss123456
17 root:cnoss2008
17 root:cnoss123
17 root:cndnsvps
17 root:ckck
17 root:chusi520.
17 root:chusi520.com
17 root:chunxing
17 root:chunqiu.302
17 root:chuixueshigemaomao
17 root:china-data.com
17 root:china-data
17 root:china-data2008
17 root:china,./
17 root:chinayixun
17 root:chinaweihai
17 root:chinaweihai2008
17 root:chinasu123
17 root:chinaqqw.net
17 root:chinaqqw
17 root:chinaqqw2008
17 root:chinans
17 root:chinanetcenter2008
17 root:chinaintel
17 root:chinaidc1025
17 root:chinachina
17 root:chinacc.net
17 root:chinacc
17 root:chinacccnet
17 root:chinacccnet2008
17 root:chinacc2008
17 root:chinaIDC2008
17 root:china886
17 root:china886liang
17 root:china0668
17 root:china222tdc
17 root:china068
17 root:china8uidc
17 root:chenzhaojie123ab
17 root:chenwei
17 root:chenchen
17 root:chen0o0
17 root:chdr2213
17 root:chaojianani
17 root:changzhouidc
17 root:changzhouidc2008
17 root:changzhouidc123
17 root:changzhou2008
17 root:chaifyuan
17 root:chaifyuan520
17 root:chIDCina
17 root:cgubaudc
17 root:cfkwgjjx19810
17 root:ceodns
17 root:cc!!**
17 root:cctv163
17 root:ccfeng66131421
17 root:ccc!!!***
17 root:ccc!!!**
17 root:cccnet-2008
17 root:cccnet!@#
17 root:cccnet!!**
17 root:cccnet!!*
17 root:cccnet!!#
17 root:cccnet!!!
17 root:cccnet2008
17 root:cccnet114!!@
17 root:cc11**
17 root:cbidc
17 root:cbidc2008
17 root:card2008
17 root:card123
17 root:carbon
17 root:cap
17 root:capslockbin888
17 root:caoniye
17 root:caoniyeye
17 root:caoninana
17 root:caonimacaonima
17 root:caoniba
17 root:calwbs9090
17 root:calvin123
17 root:cabal!@#$
17 root:c19820712
17 root:bzwd110
17 root:byoochina
17 root:bwqzy520
17 root:branburica
17 root:bnmbnm,./
17 root:blog.sina.com.cn
17 root:bj@123456
17 root:bjidc_123456
17 root:bitidc
17 root:biejing2008
17 root:bieheile
17 root:biaozhi2006tj
17 root:bhl58212716
17 root:benchijiaoche
17 root:beijing@beijng
17 root:beijing@2008
17 root:beijingwoaini
17 root:beijingbeijing
17 root:bearxiong
17 root:baoshabao
17 root:baolina!))*!(
17 root:baobao
17 root:baker
17 root:baixin@888wlg
17 root:baishayanyu
17 root:baishayanxiong
17 root:baishayanhuang
17 root:baihuiling
17 root:baiduqwesza
17 root:baiclamp
17 root:backup2
17 root:a@20082008
17 root:a%mi^tuo&fo*
17 root:az47984329
17 root:awstats
17 root:aviv99
17 root:asdfgzxcvb
17 root:asdf12345^&*
17 root:asdf12345^&
17 root:asdf12345^
17 root:asdf1234%^&
17 root:asdf123$
17 root:asdf12#
17 root:asdcxz
17 root:asd123456789
17 root:asd4321
17 root:asd1234%^&*
17 root:asd1234%^&
17 root:asd1234%
17 root:asd1234!@#$
17 root:arpawatch
17 root:aq!@#$%^
17 root:aq!@#$
17 root:aq!@#
17 root:apecn
17 root:apecn123456
17 root:apecn2008
17 root:apecn123
17 root:apache@12345
17 root:apache@1234
17 root:apache12345
17 root:apache321
17 root:aoyunhui
17 root:aodun@
17 root:aodunjishu
17 root:aodunidc.com
17 root:aodunidc
17 root:aodun008
17 root:anus
17 root:anquan!@#
17 root:anhuiyanhugvps
17 root:anhuiyanhuangvps
17 root:anheng123456
17 root:anheng12345
17 root:anheng2008
17 root:anheng1234
17 root:anheng123
17 root:alpha01
17 root:alexhack123
17 root:alawang
17 root:alan1010
17 root:akdunkfw
17 root:aj3l3234
17 root:aizhuo123yue
17 root:aidyn
17 root:aidetaiweiqu523333
17 root:aidetaiweiqu140912
17 root:aidem1@#$56
17 root:aidem1@#4we
17 root:aibaobao
17 root:agent_steal
17 root:admin@passlele_8989
17 root:admin@passcxh_8088
17 root:admin@126
17 root:admin@42
17 root:adminzhijian
17 root:adminsswl
17 root:adminleeuwarden
17 root:adminidc2180088
17 root:adminadministrator
17 root:admin77889988
17 root:admin888888
17 root:admin778878
17 root:admin14868
17 root:admin51
17 root:adaiwl171000
17 root:adaiwl11701
17 root:adaiwangluo
17 root:abdul
17 root:abc@!QAZxsw2
17 root:abc@!QAZXSW@
17 root:abc@1qaz!QAZ
17 root:abc@1qazXSW@
17 root:abc@1qaz1qaz
17 root:abc!QAZxsw2
17 root:abc!QAZXSW
17 root:abc!QAZWSX
17 root:abcd456+
17 root:abcabcd1234%^&*
17 root:abc888999
17 root:abc777888
17 root:abc111222
17 root:abc1qaz!QAZ
17 root:abc1qazXSW
17 root:abc1qazWSX
17 root:abc1qaz1qaz
17 root:aabbccdd11223344
17 root:aa279461
17 root:aa271694
17 root:aa12345asd
17 root:aa114aa
17 root:aa0
17 root:a131452000
17 root:a54798986
17 root:a0[jnty3vw(f${g2
17 root:a~fengnanjingjucai
17 root:Zanshi110
17 root:ZAQ!XSW@CDE#VFR$BGT%
17 root:YZ@Cnidc@563IDC#2618$ZF
17 root:XYI#19860725
17 root:XYI#860725
17 root:XIAOHUI.COM
17 root:Windows*
17 root:Welcome1
17 root:WanSai
17 root:WYEIQUYI
17 root:WYEIQUYI2008
17 root:WWW.HTIDC.COM
17 root:WN2mdZbqZ^q^V*
17 root:WJKC+On-51.!(^
17 root:VVCyuanminghuiguan-11A
17 root:TengYuan
17 root:Tendency
17 root:Tendency2008
17 root:T5j6y7s8w
17 root:Super8@bj
17 root:SnailTech&1208
17 root:SakainorikO
17 root:SQLserver!@
17 root:SHAO9958
17 root:SG_sz3&%^
17 root:Root@sd123
17 root:RLADUDWLS
17 root:Q!W@E#R$T%Y^
17 root:Qiangqianfang123
17 root:QWE123
17 root:QKRgusTNR
17 root:QEEKA^%@@!$@@
17 root:QAZ123456
17 root:Q1234%yy
17 root:P@ssword!
17 root:OQMW33zGNTDyiAFr
17 root:Netbar
17 root:Netbar2008
17 root:NULL
17 root:NISECTC5002
17 root:Mt&8Q2v#A
17 root:MiMapass!
17 root:MINGMINGZUIAIFEI
17 root:MINGAIFEI
17 root:Lions*9)p
17 root:LEbang098!
17 root:JSwtolanho-
17 root:ILOVEYOU
17 root:HACKED
17 root:G$2#MZ0%1
17 root:GzTh(*&ght
17 root:GreatDream_Test_
17 root:GreatDream_Test_01
17 root:GreatDreams_Test_01
17 root:GIGA123456
17 root:GIGA2008
17 root:GIGA123
17 root:FuWuQiXP!@
17 root:Fenghu19860312
17 root:Fedora
17 root:FEIAIMINGMING2
17 root:DD-100199-DONG-MING
17 root:DD-1001G
17 root:Ch@ngem3
17 root:ChinaIDC730ba
17 root:ChinaCache
17 root:Chile
17 root:CHANGZHOUIDC
17 root:BOOHONG
17 root:Asd@123321
17 root:Asd@12345
17 root:Asd@1234
17 root:Asd!@#$
17 root:Asd!@#
17 root:Asdf!@#$%
17 root:Asdf!@#$
17 root:Asdf!@#
17 root:Asd123321
17 root:Asd12345
17 root:Asd1234!@#$
17 root:Asd123$%^
17 root:Asd123$%
17 root:Admin@!QAZxsw2
17 root:Admin@1qaz@WSX
17 root:Admin@1qaz1qaz
17 root:Admin!123456
17 root:AdminServerHome
17 root:Admin123456@
17 root:Admin123456!
17 root:Admin12345^&*
17 root:Admin12345@
17 root:Admin12345!
17 root:Admin1qaz!QAZ
17 root:Admin1qazWSX
17 root:Admin1qaz1qaz
17 root:ADMIN8.
17 root:1395699635013956996350
17 root:1373662233885331053
17 root:123123412345123456
17 root:2706953327069533
17 root:334658188188211
17 root:56163525616352
17 root:963256478715
17 root:888555222000
17 root:777888999000
17 root:777444111000
17 root:200807221519
17 root:131415161718
17 root:130771419943.
17 root:80141246123
17 root:22586041215`
17 root:13966397883
17 root:13965828761.....
17 root:13961135425
17 root:13958529955
17 root:13906270650
17 root:13862200547.
17 root:13850889944
17 root:13802892251
17 root:13777979098_com_cn
17 root:13725260184
17 root:13721067417wyaping
17 root:13710909033
17 root:13598058604
17 root:13504982573o
17 root:13330340111
17 root:13273151630
17 root:13073660641
17 root:13063330013
17 root:12542196237
17 root:12345612104
17 root:06635512084
17 root:05652602920
17 root:05538412568
17 root:02154109685
17 root:1236912369
17 root:909611622
17 root:777555333
17 root:758002008
17 root:654654654
17 root:573911119
17 root:521123456
17 root:469593212
17 root:456456456
17 root:452862388
17 root:407006917q
17 root:377689595
17 root:357620111
17 root:307314893
17 root:159357456ww
17 root:123456789(*&^%$#@!
17 root:119380759
17 root:119118117
17 root:110119114
17 root:105744668
17 root:100360100
17 root:89915821
17 root:89160165
17 root:88880000
17 root:87502130
17 root:85643514
17 root:85113228@SHAO.COM
17 root:81791966
17 root:81431528
17 root:81102000
17 root:78664517
17 root:78123456
17 root:77889900
17 root:67891234
17 root:67678989
17 root:66977517
17 root:63881524++6
17 root:56611076apple
17 root:44524524taobao
17 root:41940459
17 root:32995800..
17 root:24344111
17 root:23453456
17 root:20080714
17 root:20080710
17 root:20080222
17 root:20080109
17 root:20070201
17 root:20032003
17 root:19950803
17 root:19950614
17 root:19860725#XYI
17 root:19851224
17 root:19851130
17 root:19820712
17 root:19820501
17 root:19721114
17 root:19721026
17 root:19721011
17 root:19721008
17 root:19721007
17 root:19721005
17 root:19720822
17 root:19720818
17 root:19720730
17 root:19720715
17 root:19720712
17 root:19720711
17 root:19720709
17 root:19720526
17 root:19720522
17 root:19720503
17 root:19720419
17 root:19720416
17 root:19720415
17 root:19720413
17 root:19720230
17 root:19720226
17 root:19720207
17 root:19720123
17 root:19720120
17 root:19720119
17 root:19720117
17 root:19711203
17 root:19711130
17 root:19711111
17 root:19711027
17 root:19711024
17 root:19711023
17 root:19711021
17 root:19710907
17 root:19710903
17 root:19710816
17 root:19710815
17 root:19710731
17 root:19710728
17 root:19710727
17 root:19710725
17 root:19710607
17 root:19710528
17 root:19710520
17 root:19710519
17 root:19710504
17 root:19710501
17 root:19710431
17 root:19710429
17 root:19710309
17 root:19710222
17 root:19710221
17 root:19710206
17 root:19710203
17 root:19710202
17 root:19710131
17 root:16665582abc
17 root:15469369
17 root:15231123qq
17 root:15007982
17 root:13186060
17 root:12542196
17 root:12345678mima
17 root:12312388
17 root:12312377
17 root:12312366
17 root:12312355
17 root:12123434
17 root:9527999!!!
17 root:9187561
17 root:8790531
17 root:8697150
17 root:8578878orange20
17 root:7758258xia
17 root:7582557
17 root:7444478
17 root:6626378
17 root:6512603
17 root:6367551mmzyqda1
17 root:6235689.2
17 root:6235689.1
17 root:6218431
17 root:5990665sjw
17 root:5915890xuke
17 root:5720208
17 root:5660434
17 root:5617352
17 root:5332008
17 root:5201314Juan
17 root:3821123
17 root:3819126
17 root:3712008
17 root:3268523
17 root:3251210pan
17 root:3251210aaa
17 root:3201192aaa
17 root:2912008
17 root:2889461
17 root:2803292
17 root:2008123
17 root:1716426
17 root:1716264
17 root:1314520*
17 root:1251314
17 root:1236540
17 root:989877*
17 root:989877
17 root:920114
17 root:917087
17 root:909818winner3
17 root:888999
17 root:878309
17 root:860725#XYI
17 root:840715
17 root:840220
17 root:830408
17 root:810214
17 root:789456.0
17 root:778899abc
17 root:757208
17 root:653206
17 root:617200
17 root:550732
17 root:512510
17 root:456852asd!@#1230
17 root:397917q
17 root:321741
17 root:0261495
17 root:201511
17 root:171452
17 root:147789
17 root:135684
17 root:123987abc
17 root:123698
17 root:123654q
17 root:123645
17 root:123546
17 root:123456..
17 root:123000xz
17 root:115270
17 root:111888
17 root:111111abc
17 root:100819aa
17 root:87123
17 root:87110
17 root:79438lzh++cjq----781003xpywg
17 root:75800.com
17 root:070213
17 root:56301
17 root:23772kl003kl
17 root:13589#!youxi3
17 root:11188
17 root:9527!@#$a
17 root:08512wangmeng
17 root:5810sfes520
17 root:4234
17 root:4123
17 root:3306
17 root:3223
17 root:2046idc
17 root:2009sf123
17 root:2008fuxiayu
17 root:2008aaa
17 root:2007fuxiayu
17 root:2003windows
17 root:0759idc30
17 root:0759idc10
17 root:0575idc.com
17 root:545k,llkerkokg
17 root:533.com
17 root:456$%^
17 root:418gupiao
17 root:319
17 root:291.cn
17 root:291
17 root:0258
17 root:201
17 root:163@zq163&&
17 root:163@zq1&&
17 root:163ns2008
17 root:147.741
17 root:135@$^hodo.fms
17 root:135TGBN!#%TGBN
17 root:123zxcfgas
17 root:123QWEASD
17 root:114lang
17 root:99to.com
17 root:99to
17 root:99toidc
17 root:99idc#2270
17 root:85bs.com
17 root:72sky
17 root:72sky2008
17 root:067
17 root:59.com
17 root:058cc
17 root:45cpsh001
17 root:43uq6nHZFHDm
17 root:42.duote.com@duote.net
17 root:42kkkl003klmmm
17 root:28Q+337
17 root:027idc.com
17 root:027dic.com.cn
17 root:027IDC
17 root:23[pkrjoahusdhassdada
17 root:22@@33$$
17 root:021online.com
17 root:021online
17 root:021online2008
17 root:21nic.cn
17 root:21nic
17 root:19f@mwsetsb83sx9
17 root:14lang
17 root:9cf56a4e75
17 root:7jwl7758521
17 root:6dgidc@))*
17 root:5@177cz
17 root:5i43^$5oudsfdwu
17 root:4jieyueyue.cn
17 root:3$%xicshengjun
17 root:002!#%&(
17 root:2dyxgm
17 root:1+1=2Ma?
17 root:1s1058408
17 root:1qaz`wap0579.cn
17 root:1q2w3e4r5t1a2s3d4f5g
17 root:1Fluturasu123
17 root:~+~
17 root:~!@#$%^&*()_+qiao
17 richard:richard
17 oracle:pico9182
17 oracle:1234567
17 node:node
17 minecraft:123456
17 martin:martin
17 jose:jose
17 jim:jim
17 install:install
17 guest:password
17 frappe:frappe
17 dev:password
17 developer:123456
17 demo:123456
17 cvsroot:cvsroot
17 bin:DAG132017
17 backup:backup123
17 applmgr:applmgr
17 alex:123456
17 admin:meinsm
17 admin:ftp
17 admin:admin@123
17 admin:adminadmin
17 admin:123qwe
17 abc:abc
16 zabbix:123
16 vpnsvc:vpnsvc
16 vnc:vnc123
16 visitor:visitor
16 upload:upload123
16 ubuntu:123
16 tmp:tmp
16 test:qwerty
16 test:p@ssw0rd
16 testing:testing
16 test3:test3
16 test1:test
16 teamspeak:123456
16 teamspeak3:123456
16 scott:scott
16 samuel:samuel
16 root:@^@^@^@^@^@^@^@^@^@^@^@^@^@^@btc@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^localhost@^@@
16 root:@^(%@#!*)
16 root:@xdfhd885@~885
16 root:@u6*ggKEJKDS
16 root:@ppl3s
16 root:@Cnz58888
16 root:@69523180
16 root:>>radumadalina<<
16 root:;;;;;;;;;;
16 root:;;;;;;;;
16 root:::::::::
16 root:.369852147
16 root:,.//.,
16 root:,./123
16 root:*||||||||@
16 root:**,haoxuan.
16 root:*#^()(!
16 root:%tGb$rFv
16 root:$1$ewDF$D8duGisiifRy9mnth5L
16 root:!Q@W#E$Rpbidc888
16 root:!QAZXSW@@muxuyuan
16 root:!QAZXSW"
16 root:zyc@china563!@#
16 root:zyc2008
16 root:zxc,./
16 root:zxc456
16 root:zxc456a
16 root:zunyou1234
16 root:zsb736336
16 root:zjxc
16 root:zjxc123654
16 root:zjxc123456
16 root:zjxc8888
16 root:zjxc0000
16 root:zjol2008
16 root:zj2008!@#
16 root:zj2008zj
16 root:zj123zj
16 root:ziyoufeixiang
16 root:zhuangzi
16 root:zhuangke7758258.com
16 root:zhouyang
16 root:zhoukun4661329
16 root:zhiyu@123
16 root:zhijianadmin
16 root:zhida123456
16 root:zhida2008
16 root:zhida123
16 root:zhenxin520
16 root:zhengrui
16 root:zhangruchun
16 root:zaq1xsw2cde3!@#!@#
16 root:yz@200030628508
16 root:yzdx2011
16 root:yy5201314
16 root:yy123456
16 root:yxmyxm533459912369
16 root:ytisp!@#$bac
16 root:ysyhl9t**9
16 root:ymidc
16 root:ylispidc
16 root:yiwang
16 root:yingxiong.com
16 root:yfcd
16 root:yfcdsyk1
16 root:ydc123456!
16 root:yc584520
16 root:yangyujin
16 root:yang5201314
16 root:yancheng
16 root:yahookhm
16 root:xzcvb900219
16 root:xyggwrh
16 root:xyalldnet
16 root:xxc5302631
16 root:xuxulike783
16 root:xuxulike723
16 root:xuke5915890
16 root:xueyinwu19810323
16 root:xtwen2sfi
16 root:xta77945330
16 root:xrfshqvk1g
16 root:xmj520
16 root:xmidcqq984014.
16 root:xknc
16 root:xixi
16 root:xinxuan...
16 root:xinxuan..
16 root:xinxuan
16 root:xinshouzhi123
16 root:xinjiang
16 root:xingdongfang
16 root:xinchen2008
16 root:xinadmin!321
16 root:xieliang19840814
16 root:xiao@#13798666881
16 root:xiaozhong
16 root:xiaoyu123
16 root:xiaoyao123456!@#
16 root:xiaoyao123456
16 root:xiaoyang123456
16 root:xiaoyang888....
16 root:xiaokang
16 root:xiangxiang
16 root:xiahui42547
16 root:xc-8888
16 root:xc-0000
16 root:xcfdf^q23r423o0f^q2df
16 root:xc8888
16 root:xc2009
16 root:xc2008
16 root:xc2007
16 root:xc0000
16 root:wzxwidc.com
16 root:wzdajz1123
16 root:wz8177453
16 root:wz2008!@#
16 root:wz123wz
16 root:wyy
16 root:wy232518
16 root:www.htidc.com
16 root:www.haodx.com
16 root:www.371.com
16 root:www.59.com
16 root:www.9iis.com
16 root:wwwwa
16 root:wwwcfanclubnet12345^&*()6
16 root:wuyoulangzi789.net
16 root:wuxueyins20sys@126.com
16 root:wuxiaowei5201314
16 root:wukai
16 root:wsx
16 root:wsxedc123
16 root:wswzjyy
16 root:wstianyouming
16 root:wss147258369
16 root:wss123456
16 root:wsq!@#
16 root:wozuida
16 root:woweiaodunzuogongxian
16 root:woshizhaoK54
16 root:worinidamade
16 root:woodman
16 root:wojiaolijin77911
16 root:wocaonima
16 root:woaiwen87750
16 root:woainiba
16 root:woaini2008
16 root:woaihua
16 root:woaihua112
16 root:wln45dmgh
16 root:wkdskfk
16 root:wiso2803292-
16 root:wiso2009
16 root:winnt2002
16 root:windowsLDM
16 root:windows8839
16 root:windows3389
16 root:windows3
16 root:whathefuck
16 root:westidc
16 root:wesoft
16 root:weiphone!@#2008
16 root:wangyaabc
16 root:wangtao147
16 root:wangsu2008
16 root:wangqun!@#
16 root:wangqiu999
16 root:wangluoqingyuan
16 root:wallace
16 root:vpnsvc
16 root:vnet2008
16 root:vn
16 root:vivienruby
16 root:vipvip
16 root:vip110
16 root:u,vcs711073ff
16 root:utztrp0
16 root:uniview
16 root:ty
16 root:tx##^0
16 root:txtx##^0
16 root:tw=BRfeGyxj8
16 root:tucano07
16 root:ts2
16 root:tongda
16 root:tj.51vip.com
16 root:tj112233
16 root:tigger99
16 root:tianwei
16 root:tianleidc
16 root:thppcss
16 root:tf45495
16 root:tf45495a
16 root:testeteste
16 root:test888test888
16 root:test00
16 root:teretere
16 root:tengwu
16 root:tengren
16 root:tendency
16 root:tcm2005
16 root:tcllove
16 root:tangenlai761230
16 root:tangenlai761109
16 root:t2124;vip,"K24U98jxc9t6oitu$#
16 root:system!@#
16 root:systemidc
16 root:syrea2008
16 root:sx0011
16 root:sweedd
16 root:svwlzx!@#$%^&*
16 root:support1
16 root:suporte123
16 root:sunwavecom
16 root:sqlsqlsql
16 root:sq3r.cncn
16 root:sos123and
16 root:sooson52312933
16 root:soidc.admin
16 root:sizang
16 root:sino123
16 root:shzyc7891234
16 root:shuaigelongquan
16 root:shuaigebian
16 root:shouye_2008
16 root:shoudu
16 root:short_adad
16 root:shmymshdx
16 root:shishisong@520508
16 root:shiren521
16 root:shinet
16 root:shijiediyi
16 root:shi3pfdy
16 root:shenzhoudadi
16 root:shenshen
16 root:shenlin**76101348
16 root:shenlin76101348
16 root:shenghuo
16 root:shengda@))&qingdaoidc
16 root:shansi
16 root:server2003
16 root:secreta
16 root:seaf
16 root:sd^L*s&jHfy5geb%93#4$88^
16 root:sdsd
16 root:scjaq1888..fp
16 root:sc00by
16 root:sa@20082008
16 root:sa@2007
16 root:sa@1433
16 root:sasunwave
16 root:saphire
16 root:sanhe123
16 root:salt
16 root:salasana
16 root:saffron
16 root:s65211270
16 root:ryua
16 root:root12345^&*
16 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
16 root:romasuedia
16 root:rmvb2c6e4a
16 root:rininiang
16 root:ricoh
16 root:rfv
16 root:renjie
16 root:ranshao2008
16 root:ran830507
16 root:rahel
16 root:rJ3SVz
16 root:r4e3w2q1
16 root:q!w@
16 root:q!w@e#r$t%
16 root:q!w@e#r$t%y^
16 root:q!w@e#r$t%y^u&i*
16 root:q!w@e#r$t%y^u&i*o(
16 root:q!w@e#r$t%y^u&i*o(p)
16 root:q!w@e#r$t%y^u&i*o(p
16 root:q!w@e#r$t%y^u&i*o
16 root:q!w@e#r$t%y^u&i
16 root:q!w@e#r$t%y^u
16 root:q!w@e#r$t%y
16 root:q!w@e#r$t
16 root:q!w@e#r
16 root:q!w@e
16 root:q!w
16 root:qzcslj
16 root:qzcsljconfig
16 root:qzcslj123456
16 root:qzcslj2008
16 root:qwqwqwa
16 root:qwe!@#bb520
16 root:qwerzxcvpoiu
16 root:qwert!@#$
16 root:qwertyuiop123
16 root:qwerty789
16 root:qunying3389
16 root:qrp123!
16 root:qq`123
16 root:qqwwee123
16 root:qquejvvn
16 root:qqqqq
16 root:qq13960800870
16 root:qq365
16 root:qq123.0
16 root:qinjun9527
16 root:qinhecjjnihaoVN
16 root:qinhecjjmaomao0099
16 root:qinhecjj88
16 root:qing_idc
16 root:qinghe
16 root:qinggan123!@#
16 root:qhmtgmhdjjyksfjvn
16 root:qazwsxedcrfvtgb123321
16 root:q12we34r
16 root:q1w2e3r4t5y6u7i8o9p0[-]=
16 root:pro
16 root:progress
16 root:president
16 root:power123.0
16 root:pleasemygod
16 root:plcmspip
16 root:pkcitylongan
16 root:pico2011server
16 root:piaojian
16 root:phplive
16 root:permit
16 root:patterson&19840830
16 root:patterson719840830
16 root:passidc
16 root:panshi888
16 root:pankaj
16 root:pangnnm
16 root:pamdx
16 root:padan
16 root:pAssw0rd
16 root:oracle2012
16 root:open4489
16 root:open3389
16 root:omni
16 root:okm7655
16 root:ok2008
16 root:oen3389
16 root:od9s5t3
16 root:oGArNpywc_GbRenH
16 root:o0i9u8
16 root:nyinfo
16 root:nyinfonyinfo
16 root:nutt
16 root:nuc9ntp40
16 root:nownetcn
16 root:noname2008
16 root:nochance
16 root:noahgc987
16 root:no23@123
16 root:nnkle8r
16 root:ningxia
16 root:ninetynine
16 root:nimbus
16 root:nike
16 root:niaochao
16 root:niaocao
16 root:netadmin
16 root:needidc
16 root:nas123
16 root:narnia1900@qq.com
16 root:m&g_2008
16 root:my@777888
16 root:mysqlroot6780
16 root:mysqlroot1230
16 root:mysqldata
16 root:mysqldata1230
16 root:mysql1230
16 root:myibm888
16 root:mumabielai
16 root:mstsc972204936
16 root:msi
16 root:moremoney1234
16 root:momchil@123
16 root:momchil123
16 root:molly
16 root:mklv
16 root:mk123456
16 root:minolta
16 root:mima2008
16 root:mikes666
16 root:mihai
16 root:meinv
16 root:meinv520
16 root:meinv365
16 root:megajoy5161
16 root:mazong123
16 root:maxin1024
16 root:masuwoaini2007126
16 root:marmaris
16 root:manfred
16 root:mali
16 root:mailvod
16 root:mailbox
16 root:mail2007
16 root:ly123456
16 root:luke-cc!@#
16 root:luanda
16 root:loveyuyu
16 root:lovesxy790101
16 root:love187329yes
16 root:love521
16 root:longtou
16 root:longtouwang
16 root:longteng
16 root:longan@753951
16 root:llj33lsdl
16 root:liyu
16 root:liujun5238
16 root:lituobestsanmao
16 root:litao
16 root:list.0
16 root:liping520
16 root:linux!@#
16 root:linkidc_test
16 root:linkidc_2008
16 root:lingzhong
16 root:linermeimei
16 root:lichunlei
16 root:liaixue@520206
16 root:leobbs2008
16 root:leda6186@gmail.com
16 root:laopo5201314
16 root:laoniu1qaz2wsx3edc
16 root:l2woMyQpOriA
16 root:kwgjjx19810.
16 root:kvrapica
16 root:ksidc
16 root:ksfj5028@eut
16 root:kongjun2009
16 root:knowthegame
16 root:kmyerusday
16 root:klv1234
16 root:klsACNajkldfhaitXa!@#@
16 root:kjl3470KJhjk3^%(dskj3
16 root:kisskissmi
16 root:kidc2008
16 root:keey584
16 root:k5tMAve+ybF7
16 root:k3kt9...
16 root:jwjn
16 root:juantech
16 root:juan2008
16 root:jq123$%^
16 root:jouidc0980
16 root:jkidc@^#
16 root:jkidc!^#
16 root:jkidc!@#$%^
16 root:jkidc123456
16 root:jkidc2008
16 root:jjwlkj008
16 root:jj1231234
16 root:jiujiangabc
16 root:jisu123
16 root:jinhua810110
16 root:jinan
16 root:jikuoluo
16 root:jifang2008
16 root:jiaoyi
16 root:jiaoyiliang
16 root:jiaotang
16 root:jiaofu
16 root:jianqian
16 root:jiangsi
16 root:jiang67
16 root:jiajia281
16 root:jiajia138
16 root:jfjf123
16 root:jfc1984jy
16 root:jesson1984
16 root:jeff@weiphone
16 root:jc
16 root:is@|1433773771
16 root:ip(Ye8J[1
16 root:ioana
16 root:internet123
16 root:info87093639
16 root:ilovetwq1314
16 root:iliketurtles
16 root:ifocusc8a4bc8f20
16 root:idc@521
16 root:idcji2010
16 root:idc2008!@#
16 root:idc0759
16 root:idc0750
16 root:idc0592
16 root:idc0591
16 root:idc0579
16 root:idc0574
16 root:idc0551
16 root:idc0514
16 root:idc022
16 root:idc021
16 root:idc020
16 root:idc0.1
16 root:ichatqaz
16 root:ibm123456
16 root:ibm123$%^
16 root:hztc
16 root:hzidc2009
16 root:hzidc127.7v
16 root:huojiangfashe
16 root:huohuo2008
16 root:hudajun
16 root:hubing8737023
16 root:hubing198512
16 root:huanzi7899
16 root:huangguiju010
16 root:huaibei2011
16 root:huachen1258zz
16 root:htidc
16 root:hsy@2009
16 root:hsy@2008
16 root:hop&blue
16 root:hongpeng8866
16 root:hong288288
16 root:hjhjjkjk
16 root:hixinchen
16 root:hinaccnet]'/729916
16 root:hghgh123
16 root:he@Uz5-Hz5cw
16 root:hexin2008
16 root:herbert
16 root:henghua
16 root:hema123
16 root:hdt2008
16 root:hc
16 root:hb666123456
16 root:hb666
16 root:haosf2008
16 root:hal
16 root:haimeng
16 root:haimeng2008
16 root:hailio!!@%@%/
16 root:gzidc2008
16 root:gutlinggun
16 root:gugan
16 root:gudu911
16 root:guarou1200
16 root:guarou120
16 root:guarou100
16 root:gouxiong
16 root:ggzzpp
16 root:gfep
16 root:gdcyc1688
16 root:gaolou
16 root:gaoloutiaoshui
16 root:gangsters
16 root:game365
16 root:galeon
16 root:fx666666
16 root:fx66666
16 root:fuckyou2008
16 root:fuck666
16 root:ftpguest
16 root:fsmymtf6d?
16 root:fright
16 root:fljwserver01admin
16 root:fjjcdfwang
16 root:fjfj123
16 root:fileserver
16 root:filepro
16 root:fgf
16 root:ferari
16 root:fenggerenge
16 root:fengfeng
16 root:feiyan521
16 root:feiweian
16 root:fansite
16 root:fangyejun
16 root:fanfmspania
16 root:f23w2...
16 root:exam
16 root:evil
16 root:ettx-idc
16 root:eternity
16 root:et123456
16 root:esinserver
16 root:esinkeji
16 root:esinidc2008
16 root:esinidc123
16 root:eseserver
16 root:erlong0528
16 root:energystar
16 root:endend
16 root:end123
16 root:ekidc2008
16 root:edong!!!
16 root:edongoweb
16 root:edongidc987654321
16 root:edongidc87654321
16 root:edongidc7654321
16 root:edongidc1234567
16 root:edongidc123556
16 root:edongidc0123456
16 root:edongidc12345
16 root:edongidc012345
16 root:edongidc1234
16 root:edongidc999
16 root:edongidc888
16 root:edongidc777
16 root:edongidc0668
16 root:edongidc666
16 root:edongidc555
16 root:edongidc444
16 root:edongidc333
16 root:edongidc222
16 root:edongidc0123
16 root:edongidc111
16 root:edongidc12
16 root:edongidc012
16 root:edongidc0.1234567
16 root:edongidc0.123456
16 root:edongidc0.1234
16 root:edongidc0.123
16 root:edongidc0.22
16 root:edongidc0.12
16 root:edongidc0.11
16 root:edongidc000
16 root:edong999
16 root:edong888
16 root:edong777
16 root:edong666
16 root:edong555
16 root:edong444
16 root:edong333
16 root:edc
16 root:easyidc
16 root:easyidc2008
16 root:e1b2e3s4t5!
16 root:dycjm2..14
16 root:dxidc
16 root:dxidc2008
16 root:dupadupa
16 root:ducx_2008_@#$
16 root:ds#^0tx
16 root:dstx#^0
16 root:dstx##^0
16 root:dskjf
16 root:dsfd%&
16 root:ds123123
16 root:ds123
16 root:dongguan
16 root:dlcnc_idc
16 root:dkw0110
16 root:dk118
16 root:dk112
16 root:dk110
16 root:dizhen
16 root:dirdir
16 root:dinglan
16 root:dingkai
16 root:dingkai321
16 root:dingkai258
16 root:dingkai118
16 root:dingkai112
16 root:dingkai110
16 root:dieting
16 root:diaxiaofang001429
16 root:dianxin
16 root:dianxinHUAWEI8505
16 root:dhcp----
16 root:dhcp-5-254-132-42
16 root:dgdg
16 root:developer1
16 root:desibaba
16 root:dengqizz
16 root:dengddlddl
16 root:deng520
16 root:delphine
16 root:dell!@#$
16 root:delldell
16 root:del123456
16 root:dazhihui
16 root:daynet2008
16 root:dashuai
16 root:dasdec1
16 root:daren
16 root:daqiao
16 root:danytzue31989
16 root:dajiu123,./
16 root:dajiji
16 root:dajia
16 root:dahuazhu
16 root:dahexiangdongliu
16 root:da54.0502
16 root:cxzdsaewq321
16 root:cxkj$$4500$$
16 root:cxcx0258258
16 root:cusiycun8281896
16 root:cteman
16 root:cteman1101
16 root:csf666
16 root:cs123456
16 root:cr7ve6dj0d
16 root:cqzmhdxgjy
16 root:cqwy
16 root:cqindex2008
16 root:cqidc2000
16 root:cosmos123$
16 root:core
16 root:config123456
16 root:config2008
16 root:config0422
16 root:config123
16 root:complex
16 root:comfox123
16 root:cnz58888
16 root:cnz588
16 root:cnktu2008
16 root:cndnsidc
16 root:cncidc2008
16 root:cloudvsp.com@123
16 root:cloudvsp.com
16 root:cloudvsp
16 root:ck123456
16 root:cisco2008
16 root:cinternet
16 root:chinaman
16 root:chinaman218
16 root:chinaccnet^%^
16 root:chinaccnet]'/qaz
16 root:chinaccnet]'/123456
16 root:chinaccnetqaz]'/
16 root:chinaccnet2008
16 root:chenyu
16 root:chenwei..
16 root:cheeloosoft
16 root:ceodns218
16 root:cctv163163
16 root:ccmove123qweasdzxc
16 root:cccnet^%^
16 root:cccnet&*()
16 root:cbm2008
16 root:cbm168
16 root:cbm168MRMHW
16 root:caopanshou
16 root:canadian
16 root:camdadmin
16 root:cable-docsis
16 root:c89tg91fx
16 root:c3net^22
16 root:bzwd@
16 root:bzwd520!!
16 root:bzwd110@
16 root:bwadmin
16 root:bugger
16 root:bsxiang84745334
16 root:bonkey
16 root:bolide_123445
16 root:bl.1q2w3e4r.29
16 root:blackbox
16 root:bjo
16 root:bj2008bj
16 root:bizcn.com
16 root:biyi0791.com
16 root:bishaohua5210
16 root:biff1234
16 root:bielaimuma
16 root:benpaoouyang2008
16 root:benchi4
16 root:bean
16 root:bbs2008
16 root:bb147258369
16 root:bb147258
16 root:barf1234
16 root:bangxiang1983
16 root:babadelacolt
16 root:b0ll0ck5
16 root:asdfqwer2007
16 root:asdfg@123
16 root:asdfg!@#$
16 root:asdfg123$
16 root:asdfg12#$
16 root:asd12345^&*
16 root:asd12345^&
16 root:asd321
16 root:ascend
16 root:arisia
16 root:apache!@#456
16 root:aodun2007
16 root:antrax
16 root:amstidc
16 root:alcapone
16 root:aistar123<>!N
16 root:aigelongquan
16 root:ahvnetxh1118
16 root:afrika
16 root:adinalove86
16 root:abhui
16 root:abc76842004
16 root:aassdd1234%^&*
16 root:aassdd1234
16 root:aassdd123
16 root:a19850304
16 root:a5105034
16 root:ZJ520
16 root:ZHOUchengadmin0
16 root:YSH7611580711ysh
16 root:YL!@#
16 root:XIA234LAO2HU
16 root:Wprima$&*edongoweb
16 root:Wprima$&*2010
16 root:WEB2008
16 root:TENmanUFactOryPOWER
16 root:TANGCHAO20!!
16 root:S-Dwfda@Db%vMB&Rf
16 root:Snda-GZrjy@))*
16 root:Snda-GZrjy@))*06
16 root:ShangHai
16 root:SQLDebugger
16 root:SHAOHENG9958
16 root:Root@123
16 root:Root
16 root:RavPatch12!@
16 root:RMBRMB
16 root:Q!W@E#R$T%Y^U&I*O(P){_}+
16 root:Qinghe_IDC
16 root:QWERTY123456
16 root:Pentium
16 root:Pages123
16 root:POLIMER$#21
16 root:PASSWORD123
16 root:PAEN23ZI23
16 root:O2OIe!1HQv2)t#
16 root:NpointHost
16 root:NoGaH$@!
16 root:New**!!HFCAd!sd119
16 root:Newwindows@888
16 root:NcHaMSxgcupG
16 root:Mc175942
16 root:Maya=28+31@QJ.cn
16 root:MDad207084
16 root:LongJianServer*(2
16 root:LongJianServer*(1
16 root:LX1688
16 root:JQ123456
16 root:IntelInside|502508
16 root:IL0VEYOU
16 root:IDCshanghai
16 root:IDC2011
16 root:HFdev!@#$
16 root:HFCGAgameAd!sd119
16 root:HBSG&$sg82%*G(@3
16 root:Gang.LoveLu
16 root:FuZhou
16 root:FANS323FAN23
16 root:Even11154010083111
16 root:EDONG.COM
16 root:DeZhou(*&ght
16 root:DVD777rmvb
16 root:DONKEY0825
16 root:DJ118
16 root:Chinese
16 root:Chinamm.@))*
16 root:Chinac
16 root:Chinab
16 root:Chinabc
16 root:Chinaa
16 root:COMYS2007
16 root:CN$$2007typ
16 root:CH2342NIAN23
16 root:BaBNRgKYR2Hc
16 root:BIT23TCH23
16 root:Asd!@#$%
16 root:Asd!@#456
16 root:Asdf!@#$%^
16 root:Asd12345^&*
16 root:Asd12345^&
16 root:Asd12345^
16 root:Asd1234%
16 root:AdminAdmin
16 root:Abc12
16 root:Aa98637381
16 root:ABC@123
16 root:1399867338200
16 root:200807151430
16 root:112233558963
16 root:20080808888
16 root:13873366181&*(
16 root:13862200547
16 root:13771391489
16 root:13729380272
16 root:13721067417--**++
16 root:13721067417
16 root:13721067417wyaping--**++
16 root:13588845160
16 root:13588052714@fl
16 root:13554893561
16 root:13549653477
16 root:13400911881qazw?
16 root:07557103723
16 root:2008080888
16 root:01051292765
16 root:707018183
16 root:704252468
16 root:527716314
16 root:314076392
16 root:200808088
16 root:165000146
16 root:155086769
16 root:123123789
16 root:88387415
16 root:64988425
16 root:52441314
16 root:51651561
16 root:30277432
16 root:28641469
16 root:26262626
16 root:22221111
16 root:19900518whh
16 root:19891203
16 root:19861217xxc
16 root:19851130.
16 root:19851130s
16 root:19820124
16 root:19811223
16 root:19811217
16 root:19811206
16 root:19811203
16 root:19811124
16 root:19811010
16 root:19811001
16 root:19810922
16 root:19810916
16 root:19810907
16 root:19810904
16 root:19810825
16 root:19810713
16 root:19810704
16 root:19810625
16 root:19810619
16 root:19810610
16 root:19810607
16 root:19810528
16 root:19810416
16 root:19810407
16 root:19810328
16 root:19810322
16 root:19810313
16 root:19810310
16 root:19810231
16 root:19810120
16 root:19810111
16 root:19801231
16 root:19801225
16 root:19801216
16 root:19801213
16 root:19801203
16 root:19801023
16 root:19801013
16 root:19801003
16 root:19800928
16 root:19800919
16 root:19800916
16 root:19800915
16 root:19800906
16 root:19800726
16 root:19800717
16 root:19800707
16 root:19800623
16 root:19800620
16 root:19800619
16 root:19800610
16 root:19800430
16 root:19800421
16 root:19800411
16 root:19800327
16 root:19800324
16 root:19800323
16 root:19800314
16 root:19800203
16 root:19800124
16 root:19800114
16 root:19791230
16 root:19791227
16 root:19791226
16 root:19791217
16 root:19791104
16 root:19791026
16 root:19791015
16 root:19790930
16 root:19790927
16 root:19790926
16 root:19790917
16 root:19790805
16 root:19790727
16 root:19790717
16 root:19790212
16 root:19790203
16 root:19790124
16 root:19790108
16 root:19790104
16 root:19790103
16 root:19781225
16 root:19781114
16 root:19781105
16 root:19781026
16 root:19781011
16 root:19781007
16 root:19781006
16 root:19780928
16 root:19780817
16 root:19780808
16 root:19780729
16 root:19780714
16 root:19780711
16 root:19780710
16 root:19780701
16 root:19780610
16 root:19780520
16 root:19780511
16 root:19780417
16 root:19780414
16 root:19780413
16 root:19780404
16 root:19780224
16 root:19780215
16 root:19780205
16 root:19780121
16 root:19780118
16 root:19780117
16 root:19780108
16 root:19771128
16 root:19771119
16 root:19771109
16 root:19771025
16 root:19771022
16 root:19771021
16 root:19771012
16 root:19770905
16 root:19770901
16 root:19770813
16 root:19770729
16 root:19770726
16 root:19770725
16 root:19770723
16 root:19770717
16 root:19770715
16 root:19770608
16 root:19770516
16 root:19770501
16 root:19770429
16 root:19770428
16 root:19770426
16 root:19770419
16 root:19770311
16 root:19770219
16 root:19770204
16 root:19770201
16 root:19770131
16 root:19770129
16 root:19770122
16 root:19761215
16 root:19761123
16 root:19761108
16 root:19761105
16 root:19761104
16 root:19761102
16 root:19761026
16 root:19760919
16 root:19760827
16 root:19760812
16 root:19760809
16 root:19760808
16 root:19760806
16 root:19760730
16 root:19760623
16 root:19760531
16 root:19760516
16 root:19760513
16 root:19760512
16 root:19760510
16 root:19760503
16 root:19760325
16 root:19760302
16 root:19760218
16 root:19760215
16 root:19760214
16 root:19760212
16 root:19760205
16 root:19751229
16 root:19751206
16 root:19751122
16 root:19751119
16 root:19751118
16 root:19751116
16 root:19751109
16 root:19751002
16 root:19750910
16 root:19750828
16 root:19750826
16 root:19750823
16 root:19750822
16 root:19750819
16 root:19750812
16 root:19750705
16 root:19750613
16 root:19750529
16 root:19750526
16 root:19750525
16 root:19750523
16 root:19750516
16 root:19750409
16 root:19750317
16 root:19750302
16 root:19750230
16 root:19750229
16 root:19750227
16 root:19750220
16 root:19750113
16 root:19741221
16 root:19741206
16 root:19741203
16 root:19741202
16 root:19741131
16 root:19741124
16 root:19741017
16 root:19741013
16 root:19740925
16 root:19740910
16 root:19740907
16 root:19740906
16 root:19740904
16 root:19740721
16 root:19740717
16 root:19740629
16 root:19740614
16 root:19740611
16 root:19740610
16 root:19740608
16 root:19740425
16 root:19740421
16 root:19740402
16 root:19740318
16 root:19740315
16 root:19740314
16 root:19740312
16 root:19740129
16 root:19740125
16 root:19740106
16 root:19731222
16 root:19731219
16 root:19731218
16 root:19731216
16 root:19731102
16 root:19731029
16 root:19731010
16 root:19730926
16 root:19730923
16 root:19730922
16 root:19730920
16 root:19730806
16 root:19730802
16 root:19730714
16 root:19730630
16 root:19730627
16 root:19730626
16 root:19730624
16 root:19730510
16 root:19730506
16 root:19730418
16 root:19730403
16 root:19730331
16 root:19730330
16 root:19730328
16 root:19730214
16 root:19730210
16 root:19730122
16 root:19730107
16 root:19730104
16 root:19730103
16 root:19730101
16 root:19721118
16 root:19721115
16 root:19721113
16 root:19721112
16 root:19721111
16 root:19721110
16 root:19721109
16 root:19721108
16 root:19721107
16 root:19721106
16 root:19721105
16 root:19721104
16 root:19721103
16 root:19721102
16 root:19721101
16 root:19721031
16 root:19721030
16 root:19721029
16 root:19721028
16 root:19721027
16 root:19721025
16 root:19721024
16 root:19721023
16 root:19721022
16 root:19721021
16 root:19721020
16 root:19721019
16 root:19721018
16 root:19721017
16 root:19721016
16 root:19721015
16 root:19721014
16 root:19721013
16 root:19721010
16 root:19721009
16 root:19721006
16 root:19721004
16 root:19721003
16 root:19721002
16 root:19721001
16 root:19720931
16 root:19720930
16 root:19720929
16 root:19720928
16 root:19720927
16 root:19720926
16 root:19720925
16 root:19720924
16 root:19720923
16 root:19720922
16 root:19720921
16 root:19720920
16 root:19720919
16 root:19720918
16 root:19720917
16 root:19720916
16 root:19720915
16 root:19720914
16 root:19720913
16 root:19720912
16 root:19720911
16 root:19720910
16 root:19720909
16 root:19720908
16 root:19720907
16 root:19720906
16 root:19720905
16 root:19720904
16 root:19720903
16 root:19720902
16 root:19720901
16 root:19720831
16 root:19720830
16 root:19720829
16 root:19720828
16 root:19720827
16 root:19720826
16 root:19720825
16 root:19720824
16 root:19720823
16 root:19720821
16 root:19720820
16 root:19720819
16 root:19720817
16 root:19720816
16 root:19720815
16 root:19720814
16 root:19720813
16 root:19720812
16 root:19720811
16 root:19720810
16 root:19720809
16 root:19720808
16 root:19720807
16 root:19720806
16 root:19720805
16 root:19720804
16 root:19720803
16 root:19720802
16 root:19720801
16 root:19720731
16 root:19720729
16 root:19720728
16 root:19720727
16 root:19720726
16 root:19720725
16 root:19720724
16 root:19720723
16 root:19720722
16 root:19720721
16 root:19720720
16 root:19720719
16 root:19720718
16 root:19720717
16 root:19720714
16 root:19720713
16 root:19720710
16 root:19720708
16 root:19720707
16 root:19720706
16 root:19720705
16 root:19720704
16 root:19720703
16 root:19720702
16 root:19720701
16 root:19720631
16 root:19720630
16 root:19720629
16 root:19720628
16 root:19720627
16 root:19720626
16 root:19720625
16 root:19720624
16 root:19720623
16 root:19720622
16 root:19720621
16 root:19720620
16 root:19720619
16 root:19720618
16 root:19720617
16 root:19720616
16 root:19720615
16 root:19720614
16 root:19720613
16 root:19720612
16 root:19720611
16 root:19720610
16 root:19720609
16 root:19720608
16 root:19720607
16 root:19720606
16 root:19720605
16 root:19720604
16 root:19720603
16 root:19720602
16 root:19720601
16 root:19720531
16 root:19720530
16 root:19720529
16 root:19720528
16 root:19720527
16 root:19720525
16 root:19720524
16 root:19720523
16 root:19720521
16 root:19720520
16 root:19720519
16 root:19720518
16 root:19720517
16 root:19720516
16 root:19720515
16 root:19720514
16 root:19720513
16 root:19720512
16 root:19720511
16 root:19720510
16 root:19720509
16 root:19720508
16 root:19720507
16 root:19720506
16 root:19720505
16 root:19720504
16 root:19720502
16 root:19720501
16 root:19720431
16 root:19720430
16 root:19720429
16 root:19720428
16 root:19720427
16 root:19720426
16 root:19720425
16 root:19720424
16 root:19720423
16 root:19720422
16 root:19720421
16 root:19720418
16 root:19720417
16 root:19720414
16 root:19720412
16 root:19720411
16 root:19720410
16 root:19720409
16 root:19720408
16 root:19720407
16 root:19720406
16 root:19720405
16 root:19720404
16 root:19720403
16 root:19720402
16 root:19720401
16 root:19720331
16 root:19720330
16 root:19720329
16 root:19720328
16 root:19720327
16 root:19720326
16 root:19720325
16 root:19720324
16 root:19720323
16 root:19720322
16 root:19720321
16 root:19720320
16 root:19720319
16 root:19720318
16 root:19720317
16 root:19720316
16 root:19720315
16 root:19720314
16 root:19720313
16 root:19720312
16 root:19720311
16 root:19720310
16 root:19720309
16 root:19720308
16 root:19720307
16 root:19720306
16 root:19720305
16 root:19720304
16 root:19720303
16 root:19720302
16 root:19720301
16 root:19720231
16 root:19720229
16 root:19720228
16 root:19720227
16 root:19720225
16 root:19720224
16 root:19720223
16 root:19720222
16 root:19720221
16 root:19720220
16 root:19720219
16 root:19720218
16 root:19720217
16 root:19720216
16 root:19720215
16 root:19720214
16 root:19720213
16 root:19720212
16 root:19720211
16 root:19720210
16 root:19720209
16 root:19720208
16 root:19720206
16 root:19720205
16 root:19720204
16 root:19720203
16 root:19720202
16 root:19720201
16 root:19720131
16 root:19720130
16 root:19720129
16 root:19720128
16 root:19720127
16 root:19720126
16 root:19720125
16 root:19720122
16 root:19720121
16 root:19720118
16 root:19720116
16 root:19720115
16 root:19720114
16 root:19720113
16 root:19720112
16 root:19720110
16 root:19720109
16 root:19720108
16 root:19720107
16 root:19720106
16 root:19720105
16 root:19720104
16 root:19720103
16 root:19720102
16 root:19720101
16 root:19711231
16 root:19711230
16 root:19711229
16 root:19711228
16 root:19711227
16 root:19711226
16 root:19711225
16 root:19711224
16 root:19711223
16 root:19711222
16 root:19711221
16 root:19711220
16 root:19711219
16 root:19711218
16 root:19711217
16 root:19711216
16 root:19711215
16 root:19711214
16 root:19711213
16 root:19711212
16 root:19711211
16 root:19711210
16 root:19711209
16 root:19711208
16 root:19711207
16 root:19711206
16 root:19711205
16 root:19711204
16 root:19711202
16 root:19711201
16 root:19711131
16 root:19711129
16 root:19711128
16 root:19711127
16 root:19711126
16 root:19711125
16 root:19711124
16 root:19711123
16 root:19711122
16 root:19711121
16 root:19711120
16 root:19711119
16 root:19711118
16 root:19711117
16 root:19711116
16 root:19711115
16 root:19711114
16 root:19711113
16 root:19711112
16 root:19711110
16 root:19711109
16 root:19711108
16 root:19711107
16 root:19711106
16 root:19711105
16 root:19711104
16 root:19711103
16 root:19711102
16 root:19711101
16 root:19711031
16 root:19711030
16 root:19711029
16 root:19711026
16 root:19711025
16 root:19711022
16 root:19711020
16 root:19711019
16 root:19711018
16 root:19711017
16 root:19711016
16 root:19711015
16 root:19711014
16 root:19711013
16 root:19711012
16 root:19711011
16 root:19711010
16 root:19711009
16 root:19711008
16 root:19711007
16 root:19711006
16 root:19711005
16 root:19711004
16 root:19711003
16 root:19711002
16 root:19711001
16 root:19710931
16 root:19710930
16 root:19710929
16 root:19710928
16 root:19710927
16 root:19710926
16 root:19710925
16 root:19710924
16 root:19710923
16 root:19710922
16 root:19710921
16 root:19710920
16 root:19710919
16 root:19710918
16 root:19710917
16 root:19710916
16 root:19710915
16 root:19710914
16 root:19710913
16 root:19710912
16 root:19710911
16 root:19710910
16 root:19710909
16 root:19710908
16 root:19710906
16 root:19710905
16 root:19710904
16 root:19710902
16 root:19710901
16 root:19710831
16 root:19710830
16 root:19710829
16 root:19710828
16 root:19710827
16 root:19710826
16 root:19710825
16 root:19710824
16 root:19710823
16 root:19710822
16 root:19710821
16 root:19710820
16 root:19710819
16 root:19710818
16 root:19710817
16 root:19710814
16 root:19710813
16 root:19710812
16 root:19710811
16 root:19710810
16 root:19710809
16 root:19710808
16 root:19710807
16 root:19710806
16 root:19710805
16 root:19710804
16 root:19710803
16 root:19710802
16 root:19710730
16 root:19710729
16 root:19710726
16 root:19710724
16 root:19710723
16 root:19710722
16 root:19710721
16 root:19710720
16 root:19710719
16 root:19710718
16 root:19710717
16 root:19710716
16 root:19710715
16 root:19710714
16 root:19710713
16 root:19710712
16 root:19710711
16 root:19710710
16 root:19710709
16 root:19710708
16 root:19710707
16 root:19710706
16 root:19710705
16 root:19710704
16 root:19710703
16 root:19710702
16 root:19710701
16 root:19710631
16 root:19710630
16 root:19710629
16 root:19710628
16 root:19710627
16 root:19710626
16 root:19710625
16 root:19710624
16 root:19710623
16 root:19710622
16 root:19710621
16 root:19710620
16 root:19710619
16 root:19710618
16 root:19710617
16 root:19710616
16 root:19710615
16 root:19710614
16 root:19710613
16 root:19710612
16 root:19710611
16 root:19710610
16 root:19710609
16 root:19710608
16 root:19710606
16 root:19710605
16 root:19710604
16 root:19710603
16 root:19710602
16 root:19710601
16 root:19710531
16 root:19710530
16 root:19710529
16 root:19710527
16 root:19710526
16 root:19710525
16 root:19710524
16 root:19710523
16 root:19710522
16 root:19710521
16 root:19710518
16 root:19710517
16 root:19710516
16 root:19710515
16 root:19710514
16 root:19710513
16 root:19710512
16 root:19710511
16 root:19710510
16 root:19710509
16 root:19710508
16 root:19710507
16 root:19710506
16 root:19710503
16 root:19710502
16 root:19710430
16 root:19710428
16 root:19710427
16 root:19710426
16 root:19710425
16 root:19710424
16 root:19710423
16 root:19710422
16 root:19710421
16 root:19710420
16 root:19710419
16 root:19710418
16 root:19710417
16 root:19710416
16 root:19710415
16 root:19710414
16 root:19710413
16 root:19710412
16 root:19710411
16 root:19710410
16 root:19710409
16 root:19710408
16 root:19710407
16 root:19710406
16 root:19710405
16 root:19710404
16 root:19710403
16 root:19710402
16 root:19710401
16 root:19710331
16 root:19710330
16 root:19710329
16 root:19710328
16 root:19710327
16 root:19710326
16 root:19710325
16 root:19710324
16 root:19710323
16 root:19710321
16 root:19710320
16 root:19710319
16 root:19710317
16 root:19710316
16 root:19710315
16 root:19710314
16 root:19710313
16 root:19710312
16 root:19710311
16 root:19710310
16 root:19710308
16 root:19710307
16 root:19710306
16 root:19710305
16 root:19710304
16 root:19710303
16 root:19710302
16 root:19710301
16 root:19710231
16 root:19710230
16 root:19710229
16 root:19710228
16 root:19710227
16 root:19710226
16 root:19710225
16 root:19710224
16 root:19710223
16 root:19710220
16 root:19710219
16 root:19710218
16 root:19710217
16 root:19710216
16 root:19710215
16 root:19710214
16 root:19710213
16 root:19710212
16 root:19710211
16 root:19710210
16 root:19710209
16 root:19710208
16 root:19710205
16 root:19710204
16 root:19710201
16 root:19710130
16 root:19710129
16 root:19710128
16 root:19710127
16 root:19710126
16 root:19710125
16 root:19710124
16 root:19710123
16 root:19710122
16 root:19710121
16 root:19710120
16 root:19710119
16 root:19710118
16 root:19710117
16 root:19710116
16 root:19710115
16 root:19710114
16 root:19710113
16 root:19710112
16 root:19710111
16 root:19710110
16 root:19710109
16 root:19710108
16 root:19710107
16 root:19710106
16 root:19710105
16 root:19710104
16 root:19710103
16 root:19710102
16 root:19710101
16 root:15238290.@
16 root:12345678uyt
16 root:12121212a
16 root:6862210
16 root:06184520
16 root:5616352
16 root:5208888
16 root:5201314haosf
16 root:05081121jiaojiao
16 root:4445648
16 root:3838438
16 root:3394556
16 root:3345678/.,
16 root:2800370
16 root:2587758
16 root:2290203
16 root:2169991aaa
16 root:2008088
16 root:1983520!
16 root:1236547
16 root:987123
16 root:962197
16 root:821019
16 root:795765
16 root:789321.
16 root:748748
16 root:736336
16 root:721521
16 root:718718
16 root:689732
16 root:669521
16 root:663399
16 root:555444
16 root:528888
16 root:521314
16 root:521086+-*
16 root:521086+-*6
16 root:520888
16 root:520199
16 root:520168
16 root:261979
16 root:258369aaa
16 root:226155
16 root:198519wply
16 root:147258aaa
16 root:138832xiaomin
16 root:124918
16 root:123752
16 root:123456!@#$%^&*
16 root:112838chi
16 root:111122zxc
16 root:100123
16 root:77215
16 root:33033
16 root:16309
16 root:12395
16 root:12345^&*()6
16 root:09876
16 root:7525
16 root:6695zx
16 root:5039
16 root:2009idc
16 root:2008vps
16 root:1991
16 root:1986sfes520
16 root:1983sfes!
16 root:1983sfes520
16 root:1888..
16 root:1474
16 root:1231ofbbvod
16 root:1220
16 root:890iop
16 root:888!@
16 root:789.321
16 root:621
16 root:0579idc
16 root:517
16 root:509web*102
16 root:422
16 root:325wuyiai
16 root:320
16 root:263@BJ.COM
16 root:222.186
16 root:195.127.203.91
16 root:159@YD.COM
16 root:123.4xw
16 root:123tz123
16 root:123kid
16 root:123apache
16 root:113
16 root:111qqq...
16 root:51vip.com
16 root:35idc.cn
16 root:024hy.com
16 root:12e6f862
16 root:9ol./;p0
16 root:3@177cz
16 root:3sina.net
16 root:3pfdy-21idc
16 root:3pfdy
16 root:2@177cz
16 root:2wsx
16 root:2ugzj4gNULw8
16 root:2dyxgm.com
16 root:2dyxgm.com123
16 root:2O#r*L2O#r*LDwW&
16 root:1qwe2asd
16 root:1q2w3er4
16 root:1q2w3e4r%T
16 root:1ftp.net
16 root:000...
16 root:0p9o8i
16 root:0okm1qaz
16 proxy:proxy
16 postgres:12345678
16 postgres:1234
16 oracle:1234
16 nagios:admin123
16 mongo:mongo
16 jeff:jeff
16 jayden:jayden
16 java:java
16 hduser:123456
16 ftp:12345678
16 ftpuser:12345678
16 django:django
16 dhcp:dhcp
16 dhcp----:dhcp----
16 dhcp-5-254-132-42:dhcp-5-254-132-42
16 developer:developer123
16 default:00Pelicanu22
16 ddo:TeYub3sckMx11x134xx
16 butter:A25fLk2A2hSXRpNWKPvsTuLx
16 brian:brian
16 bin:p0l3mar1b0g1nt1n3
16 bin:bin
16 backups:backups
16 ak47:ak47
16 admin:articon
15 z:z
15 www-data:123456
15 work:work
15 weblogic:password
15 user:welcome
15 user:p@ssw0rd
15 user:987654321
15 user4:user4
15 uftp:uftp
15 ubnt:987654321
15 ts:password
15 ts3jc:ts3jc
15 test:test1
15 testuser:password
15 test5:test5
15 test1:123456
15 teamspeak:teamspeak123
15 teamspeak3:password
15 squid:squid
15 sinus:sinus
15 sinusbot:123456
15 root:]614626xu1#wy6
15 root:@#QQ880106
15 root:@yh780202
15 root:@wuaijie
15 root:@min1201
15 root:@fbliruida@
15 root:;.7{ylj0fi(24%
15 root:......
15 root:-3h8.com
15 root:**goodild98*
15 root:*&&*(manbuwl147.
15 root:*96+-/--
15 root:)P:?(0L>5tgb0p;/
15 root:(poweridc)
15 root:%&&#$*^!mInxUeSoft_+()~
15 root:%$#@!ergean*(
15 root:#@!460343027
15 root:##!))@!(**)(!^$(!@
15 root:#server123102#
15 root:!@#$%wcg
15 root:!@#$62998250
15 root:!@#qaz123
15 root:!#()$!!(^^^
15 root:!q@w1q2w
15 root:!qaz3wsx
15 root:!QAZ2wsx3edc
15 root:z&5jx?8u@6!
15 root:zzxcxc1159
15 root:zxjcweb
15 root:zxcvbnm999
15 root:zxc110230
15 root:zsidc!x
15 root:zjzx0579
15 root:zjidc20
15 root:ziboidc12345^
15 root:zhw840724
15 root:zhoumudao5201314
15 root:zhouchen7758
15 root:zhengui
15 root:zhaozhidao
15 root:zhaoyi,,..520
15 root:zhaoyi5201314,,..
15 root:zhang@1988
15 root:zhangzhao
15 root:zhangsheng222
15 root:zhangsha...
15 root:zhangshaokunshishui
15 root:zhangsha520...
15 root:zhangmeng520
15 root:zeppelin
15 root:zedongloveyou080808
15 root:zaz110
15 root:zaq1zaq1
15 root:z3268350
15 root:z885500
15 root:yzdx87408103
15 root:yyclove1314520
15 root:yy221520
15 root:yxmqsr19840722
15 root:yxcs2008
15 root:yuyuebujun
15 root:yusuf123
15 root:yjdream
15 root:yjdream520
15 root:yinmang
15 root:yingqi0908
15 root:yingp!@$#nissan
15 root:yanyan
15 root:yanhaung
15 root:yangyang111
15 root:yangxu2800393
15 root:yangls...123
15 root:yang500
15 root:yamazaki
15 root:xzsawq21
15 root:xujianguo
15 root:xkzxc5100123
15 root:xk45435276
15 root:xiongfei@,
15 root:xihuidc.com
15 root:xihuidc888
15 root:xieqi12wq
15 root:xiaoxiong520
15 root:xiaowu123
15 root:xiaojing25
15 root:xiaohe
15 root:xiaochenvip
15 root:xiaobai
15 root:xiangniwo
15 root:xiangjiang1020.zxdily
15 root:xc758
15 root:wxyjjx..0
15 root:www.***.com
15 root:www.qq123.com!@#
15 root:www.oidc.cn
15 root:www.netshield.cn
15 root:www.cndns.com
15 root:www.0454idc.com
15 root:www.210ip.net73211
15 root:www.39idc.com
15 root:www.33ip.com
15 root:www.10isp.com
15 root:wwwserver
15 root:www789123
15 root:ww123.0
15 root:wuqing@438
15 root:wuliaosuzhouguhong
15 root:wuliaokanyouxi
15 root:wuliaoguhong
15 root:wuhui179258
15 root:wuchanghui
15 root:wuaijie@1
15 root:wsxedc!@#
15 root:wswuyihuaa
15 root:wokao520
15 root:wodeming!!~dsl2009=luckystar^^#a4
15 root:woainixf15885660002
15 root:woaini0716
15 root:wiscom123
15 root:winner12
15 root:what2do
15 root:wertyuiop
15 root:wenzhouxzw821002
15 root:wenjia124
15 root:weiqiang
15 root:weili
15 root:weili930
15 root:wd984215
15 root:warchief
15 root:wangyu1980
15 root:wanglan666
15 root:wangge1227
15 root:wangfei
15 root:wang159
15 root:waishuliqin010
15 root:v
15 root:vmtest1
15 root:vcom
15 root:valbert
15 root:v123258369
15 root:v1ct0ry
15 root:un-idc0503
15 root:tyinfo
15 root:ty580
15 root:txwl163gxh
15 root:tuxedo
15 root:tts10000
15 root:tsidc#@!#@!?"}
15 root:tsidc
15 root:tsidc88
15 root:traxdata
15 root:tp.0416.1027
15 root:torry1986
15 root:today123
15 root:tianyi008gm
15 root:tianxiangkejizhouchuan231
15 root:tiankongxiaotao
15 root:tianjingyu760712
15 root:tanja
15 root:tangchao20!!
15 root:tOs#uop851XZpHko
15 root:system!@#$%^
15 root:system!@#$%
15 root:system!@#$
15 root:system123456
15 root:system2003
15 root:system823admin139169
15 root:svrlist
15 root:sunxingyang
15 root:sunxingo
15 root:sunman
15 root:storylok123
15 root:song
15 root:snfnwfn13.184
15 root:smooth
15 root:sky@mailhh.com
15 root:singularity
15 root:simple1
15 root:shusheng
15 root:shuliqin202
15 root:shulilin010
15 root:showme
15 root:shiao_crm_admin_0519#60
15 root:shenlan1008629idc
15 root:shengshuai***
15 root:shanyao9920
15 root:server!@#456
15 root:serverroot
15 root:server123$%^
15 root:sdo.123$%^
15 root:sdfsdf
15 root:scictd9821622
15 root:s800318
15 root:s3st2m1s
15 root:rupert
15 root:rt
15 root:rst_login../
15 root:rss1234
15 root:rppt
15 root:roots
15 root:rootroot123
15 root:root22535
15 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
15 root:romania
15 root:roberta
15 root:rechinu84
15 root:ram
15 root:ramon123
15 root:qybest718230
15 root:qwe!@#admin
15 root:qwertyuiop[]\\
15 root:qwertyuiop!@#$
15 root:qwer1234567890-
15 root:qwemnb
15 root:qwe2813951
15 root:qwe1234567
15 root:qwaszx12admin
15 root:quepasa
15 root:quanoangediao123
15 root:quality123
15 root:qqjsxzpxckq,./.
15 root:qqjsxzpxckq,./
15 root:qqjsxzpxckq~!
15 root:qqaazz11400..
15 root:qjcatv
15 root:qingshan#@!0
15 root:qianqian%@)@)
15 root:qaz!@#123...
15 root:q3713w1580
15 root:q1w2e3r4t5y6u7
15 root:p@ssw0rd.
15 root:p@ssw0rd3
15 root:plokijuh
15 root:peewee123
15 root:payment
15 root:passw00rd
15 root:passw0rd2014
15 root:pantera123
15 root:panjun28pk
15 root:pang!@#
15 root:p4ssw0rd123
15 root:overlord
15 root:oracleoracle
15 root:oracle2
15 root:opennow
15 root:openerp@123
15 root:onlyidcqwe
15 root:onlyidc2008
15 root:onlyidc321a
15 root:okokokok
15 root:ofni
15 root:odoo
15 root:odessa1
15 root:oaoidc6688
15 root:number9
15 root:nuha
15 root:ntidc!@#
15 root:not4u2no
15 root:niuaixing870811
15 root:nishinawei
15 root:nina
15 root:nimabi
15 root:nihao2036035
15 root:nicholaswanghaitao
15 root:nasa
15 root:nanbeijiajia...
15 root:n00dle
15 root:m&g_2003
15 root:mylinux
15 root:ms2011
15 root:mju78ik,m
15 root:ming..
15 root:minaise
15 root:megavnn1
15 root:maya
15 root:martini
15 root:marconi
15 root:mani1985
15 root:mak2311
15 root:m121212
15 root:lycosroot
15 root:luo13277236589
15 root:lujunn689611
15 root:lsygoodbey$160!#%
15 root:lsygoodbey
15 root:lsw20001
15 root:lq200821
15 root:loveshell
15 root:longyu888
15 root:longkaishile
15 root:long168220bing
15 root:lolamolapola
15 root:lol1234s
15 root:lock.@254.698
15 root:local1
15 root:ljp324619.*
15 root:lizixuan521
15 root:liuzhenglong
15 root:liushishi
15 root:liumin8758148
15 root:liuding888
15 root:liu4641685
15 root:liquid
15 root:linwj1987.
15 root:linruijun653
15 root:lijiashangoodbey
15 root:level1
15 root:letmein2010
15 root:lemmein1
15 root:leiwang16
15 root:ldljbdxiaoyuan5226699a
15 root:lc5213cc
15 root:laoairun39371
15 root:ku2sf.com136
15 root:ktmyzf
15 root:kokot
15 root:klv123
15 root:kiss101
15 root:kirrytango123!@#qwe123
15 root:kingwen@2049
15 root:king111!!!
15 root:kickstart
15 root:jsidc2008
15 root:jlxlove520131411
15 root:jira
15 root:jiqing111***
15 root:jinjinmmm
15 root:jing312
15 root:jinan$#@!abc
15 root:jiezu@520
15 root:jackass
15 root:it
15 root:isoidc8800
15 root:iptv@123
15 root:ikwb
15 root:ifconfig
15 root:iddccc.net
15 root:idc@21vianet.com
15 root:idcld
15 root:idcidcok
15 root:idc87104100.
15 root:idc925111
15 root:idc2099
15 root:idc209
15 root:hy0988
15 root:hx123123
15 root:hubeiluodaihong
15 root:huangyong_68
15 root:huangyong_1
15 root:huangfang...^$%@$^!!
15 root:hualin52.cn
15 root:httx211!!0
15 root:hp_admin
15 root:hnzhnz130!@#aa
15 root:hitech
15 root:hitcamron145
15 root:henkuaile
15 root:haoxuan.
15 root:haowoodman888
15 root:haoa
15 root:hangzhoudandan95741
15 root:ha1234
15 root:guyongjia1314
15 root:guanhongqin1
15 root:guangdongfoshanwangzhiming
15 root:guan081266
15 root:gongxifacai
15 root:gmjiayongyuan123
15 root:gm029.net
15 root:ggg
15 root:gefuidc
15 root:geeidc123456**
15 root:gameservice
15 root:gamemaster123!
15 root:g123456
15 root:fzl312fyy018
15 root:ftproot
15 root:franksinatra
15 root:forintos
15 root:finance
15 root:ferencz
15 root:feishuidc!@#
15 root:f841019
15 root:esin888
15 root:epjtyy!@#$%19761230/*-
15 root:empty
15 root:duliuxing
15 root:dtc123456
15 root:drupal
15 root:dream13052476803cc
15 root:dr3am3r1993
15 root:dq06
15 root:dongbeiidc
15 root:direct
15 root:dinglei1840921
15 root:dfrt
15 root:dawei
15 root:dawei123
15 root:daocaor.com!@#
15 root:daliuzi521
15 root:dahouzi110
15 root:dabao456
15 root:d1g1t4l
15 root:cyh1987
15 root:cx0258
15 root:csc19820218913
15 root:cooling
15 root:computer@1314
15 root:cmq19911025
15 root:cmidc.com
15 root:chutianqwe
15 root:chutian123
15 root:chskjx
15 root:chinadatas
15 root:china2008
15 root:chenzhao115012
15 root:chen99
15 root:charlie5
15 root:chao9914924
15 root:changed
15 root:cde3vfr4
15 root:ccc123
15 root:ccc111
15 root:cc5201314admin
15 root:castor
15 root:caramba
15 root:caoxia888
15 root:caonimeima
15 root:caonima!@#
15 root:caonimabi..00..
15 root:caonima1
15 root:caojian=19851105.*
15 root:cafe
15 root:butterfly
15 root:buitheanh
15 root:budgie
15 root:bsnl123
15 root:bruno123
15 root:boringmancn@gmail.com
15 root:boo
15 root:bitrix123
15 root:birthday
15 root:bg5nh6mj7
15 root:beth
15 root:best
15 root:bao_zj2010
15 root:baochuangmsa
15 root:bangbang
15 root:a@q3@qpO$jjO$jgO7pz@#gO7@qpzA
15 root:avinash
15 root:attack
15 root:asdf!@#$&*()
15 root:asdf!@#123
15 root:asdf12#$
15 root:arquiteto
15 root:arp2200
15 root:arch123
15 root:aqswde
15 root:anyao868xiu
15 root:anwan@163.com
15 root:anhuishengqiang
15 root:andy2688yxz
15 root:alyssa
15 root:alphadelta
15 root:all
15 root:ah
15 root:administrator1234mir2006
15 root:administrat0r
15 root:adminidc
15 root:admin888!@#
15 root:acer1019**80
15 root:acer1019**20
15 root:acer1019**11
15 root:abc12
15 root:abc1
15 root:aaazzz
15 root:aaaidc.com444284
15 root:aaa228818562
15 root:aaa123!@#
15 root:aa19861018
15 root:a1314520
15 root:ZTY@27IDC
15 root:ZHONGGUO$#@!999@
15 root:YANGWEIGUO456789
15 root:WebService
15 root:WGg34#36
15 root:WEIJIANCAONIMAB12300
15 root:TnHoo15862380404
15 root:S:jXenCY8_zDQh,w
15 root:ShandongLT
15 root:SXDX
15 root:ROOT
15 root:R00t64Pass0317
15 root:Qwerty123
15 root:QWER
15 root:QWERTY
15 root:QAZ!@#123
15 root:P@ssword1234
15 root:PASSW0RD123
15 root:O#%69x%T@lxQYobWq2@LM
15 root:OAOidc
15 root:Johannes
15 root:IDCSEO2011
15 root:IDC570123
15 root:IDC888
15 root:Harry
15 root:GuangXiLT
15 root:Google
15 root:FXLIHAO1
15 root:Exit
15 root:China.Z
15 root:Chinawidc168
15 root:ChinaNet.CC
15 root:ChgDmx09
15 root:Ccb%#)**.a9r8e4V)
15 root:CHAORENLAILE..
15 root:B*(&%^#$SSH?M?a+k3f123!^*backIleSSH@q!@#D
15 root:Asd@123456
15 root:Asdf@123
15 root:Asdf12#$
15 root:Asdf12#
15 root:Asd123456
15 root:Asd1234%^&*
15 root:Asd1234%^&
15 root:Asd1234%^
15 root:Alqangonet12345
15 root:AHNJH231423
15 root:6271684988003051
15 root:13979562390110
15 root:13777895072110
15 root:665544332211
15 root:198991890218
15 root:15874931177
15 root:13960155776qaz?
15 root:13814473169
15 root:13806289111xczfabcabc
15 root:13666888111
15 root:13607889799ike!!~
15 root:13396611888
15 root:07736056123
15 root:5990608001
15 root:5544112263
15 root:4301051987
15 root:3366552299
15 root:1567111111aa
15 root:789789445
15 root:621298660
15 root:556699325
15 root:360500910
15 root:334155495
15 root:138688266
15 root:121893101
15 root:83108110
15 root:64972691
15 root:52017001
15 root:44444444
15 root:25844118
15 root:22822881
15 root:19901010
15 root:19830623#$#$
15 root:19811231
15 root:19811230
15 root:19811229
15 root:19811228
15 root:19811227
15 root:19811226
15 root:19811225
15 root:19811224
15 root:19811222
15 root:19811221
15 root:19811220
15 root:19811219
15 root:19811218
15 root:19811216
15 root:19811215
15 root:19811214
15 root:19811213
15 root:19811211
15 root:19811210
15 root:19811208
15 root:19811205
15 root:19811204
15 root:19811202
15 root:19811201
15 root:19811131
15 root:19811130
15 root:19811129
15 root:19811128
15 root:19811127
15 root:19811126
15 root:19811125
15 root:19811123
15 root:19811122
15 root:19811121
15 root:19811120
15 root:19811119
15 root:19811118
15 root:19811117
15 root:19811116
15 root:19811115
15 root:19811114
15 root:19811113
15 root:19811112
15 root:19811111
15 root:19811110
15 root:19811109
15 root:19811108
15 root:19811107
15 root:19811106
15 root:19811105
15 root:19811104
15 root:19811103
15 root:19811102
15 root:19811101
15 root:19811031
15 root:19811030
15 root:19811029
15 root:19811028
15 root:19811027
15 root:19811026
15 root:19811025
15 root:19811024
15 root:19811022
15 root:19811021
15 root:19811019
15 root:19811018
15 root:19811017
15 root:19811016
15 root:19811015
15 root:19811014
15 root:19811013
15 root:19811012
15 root:19811009
15 root:19811008
15 root:19811007
15 root:19811006
15 root:19811005
15 root:19811004
15 root:19811003
15 root:19811002
15 root:19810931
15 root:19810930
15 root:19810929
15 root:19810928
15 root:19810927
15 root:19810926
15 root:19810925
15 root:19810924
15 root:19810923
15 root:19810921
15 root:19810920
15 root:19810919
15 root:19810918
15 root:19810917
15 root:19810915
15 root:19810914
15 root:19810913
15 root:19810912
15 root:19810911
15 root:19810910
15 root:19810909
15 root:19810906
15 root:19810905
15 root:19810903
15 root:19810902
15 root:19810901
15 root:19810831
15 root:19810830
15 root:19810829
15 root:19810828
15 root:19810827
15 root:19810826
15 root:19810824
15 root:19810823
15 root:19810822
15 root:19810821
15 root:19810820
15 root:19810819
15 root:19810818
15 root:19810817
15 root:19810816
15 root:19810815
15 root:19810814
15 root:19810813
15 root:19810812
15 root:19810811
15 root:19810810
15 root:19810809
15 root:19810808
15 root:19810807
15 root:19810806
15 root:19810805
15 root:19810804
15 root:19810803
15 root:19810802
15 root:19810801
15 root:19810731
15 root:19810730
15 root:19810729
15 root:19810728
15 root:19810727
15 root:19810726
15 root:19810725
15 root:19810724
15 root:19810723
15 root:19810722
15 root:19810721
15 root:19810720
15 root:19810719
15 root:19810718
15 root:19810717
15 root:19810716
15 root:19810715
15 root:19810712
15 root:19810711
15 root:19810710
15 root:19810709
15 root:19810708
15 root:19810707
15 root:19810706
15 root:19810705
15 root:19810703
15 root:19810702
15 root:19810701
15 root:19810631
15 root:19810630
15 root:19810629
15 root:19810628
15 root:19810627
15 root:19810626
15 root:19810624
15 root:19810623
15 root:19810622
15 root:19810621
15 root:19810620
15 root:19810618
15 root:19810617
15 root:19810616
15 root:19810615
15 root:19810614
15 root:19810613
15 root:19810612
15 root:19810609
15 root:19810608
15 root:19810606
15 root:19810605
15 root:19810604
15 root:19810603
15 root:19810602
15 root:19810601
15 root:19810531
15 root:19810530
15 root:19810529
15 root:19810527
15 root:19810526
15 root:19810525
15 root:19810524
15 root:19810523
15 root:19810522
15 root:19810521
15 root:19810520
15 root:19810519
15 root:19810518
15 root:19810517
15 root:19810516
15 root:19810515
15 root:19810514
15 root:19810513
15 root:19810512
15 root:19810511
15 root:19810510
15 root:19810509
15 root:19810508
15 root:19810507
15 root:19810505
15 root:19810504
15 root:19810503
15 root:19810502
15 root:19810501
15 root:19810431
15 root:19810430
15 root:19810429
15 root:19810428
15 root:19810427
15 root:19810426
15 root:19810425
15 root:19810424
15 root:19810423
15 root:19810422
15 root:19810421
15 root:19810420
15 root:19810419
15 root:19810418
15 root:19810417
15 root:19810415
15 root:19810414
15 root:19810413
15 root:19810412
15 root:19810411
15 root:19810410
15 root:19810409
15 root:19810408
15 root:19810406
15 root:19810405
15 root:19810404
15 root:19810403
15 root:19810402
15 root:19810401
15 root:19810331
15 root:19810330
15 root:19810329
15 root:19810327
15 root:19810326
15 root:19810325
15 root:19810324
15 root:19810323
15 root:19810321
15 root:19810320
15 root:19810319
15 root:19810318
15 root:19810317
15 root:19810316
15 root:19810315
15 root:19810312
15 root:19810311
15 root:19810309
15 root:19810308
15 root:19810307
15 root:19810306
15 root:19810305
15 root:19810304
15 root:19810303
15 root:19810302
15 root:19810301
15 root:19810230
15 root:19810229
15 root:19810228
15 root:19810227
15 root:19810226
15 root:19810225
15 root:19810224
15 root:19810223
15 root:19810222
15 root:19810221
15 root:19810220
15 root:19810219
15 root:19810218
15 root:19810217
15 root:19810216
15 root:19810215
15 root:19810214
15 root:19810213
15 root:19810212
15 root:19810211
15 root:19810210
15 root:19810209
15 root:19810208
15 root:19810207
15 root:19810206
15 root:19810205
15 root:19810204
15 root:19810203
15 root:19810202
15 root:19810201
15 root:19810131
15 root:19810130
15 root:19810129
15 root:19810128
15 root:19810127
15 root:19810126
15 root:19810125
15 root:19810124
15 root:19810123
15 root:19810122
15 root:19810121
15 root:19810119
15 root:19810118
15 root:19810117
15 root:19810116
15 root:19810115
15 root:19810114
15 root:19810113
15 root:19810112
15 root:19810110
15 root:19810109
15 root:19810108
15 root:19810106
15 root:19810105
15 root:19810104
15 root:19810103
15 root:19810102
15 root:19810101
15 root:19801230
15 root:19801229
15 root:19801228
15 root:19801227
15 root:19801226
15 root:19801224
15 root:19801223
15 root:19801222
15 root:19801221
15 root:19801220
15 root:19801219
15 root:19801218
15 root:19801215
15 root:19801214
15 root:19801212
15 root:19801211
15 root:19801210
15 root:19801209
15 root:19801208
15 root:19801207
15 root:19801206
15 root:19801205
15 root:19801204
15 root:19801202
15 root:19801201
15 root:19801131
15 root:19801130
15 root:19801129
15 root:19801128
15 root:19801127
15 root:19801126
15 root:19801125
15 root:19801124
15 root:19801123
15 root:19801122
15 root:19801121
15 root:19801120
15 root:19801119
15 root:19801118
15 root:19801117
15 root:19801116
15 root:19801115
15 root:19801114
15 root:19801113
15 root:19801112
15 root:19801111
15 root:19801110
15 root:19801109
15 root:19801108
15 root:19801107
15 root:19801106
15 root:19801105
15 root:19801104
15 root:19801103
15 root:19801102
15 root:19801101
15 root:19801031
15 root:19801030
15 root:19801029
15 root:19801028
15 root:19801027
15 root:19801026
15 root:19801025
15 root:19801024
15 root:19801022
15 root:19801021
15 root:19801020
15 root:19801019
15 root:19801018
15 root:19801017
15 root:19801016
15 root:19801015
15 root:19801012
15 root:19801011
15 root:19801010
15 root:19801009
15 root:19801008
15 root:19801007
15 root:19801006
15 root:19801005
15 root:19801004
15 root:19801002
15 root:19801001
15 root:19800931
15 root:19800930
15 root:19800929
15 root:19800927
15 root:19800926
15 root:19800925
15 root:19800924
15 root:19800923
15 root:19800922
15 root:19800921
15 root:19800918
15 root:19800917
15 root:19800914
15 root:19800913
15 root:19800912
15 root:19800911
15 root:19800910
15 root:19800909
15 root:19800908
15 root:19800907
15 root:19800905
15 root:19800904
15 root:19800903
15 root:19800902
15 root:19800901
15 root:19800831
15 root:19800830
15 root:19800829
15 root:19800828
15 root:19800827
15 root:19800826
15 root:19800825
15 root:19800824
15 root:19800823
15 root:19800822
15 root:19800821
15 root:19800820
15 root:19800819
15 root:19800818
15 root:19800817
15 root:19800816
15 root:19800815
15 root:19800814
15 root:19800813
15 root:19800812
15 root:19800811
15 root:19800810
15 root:19800809
15 root:19800808
15 root:19800807
15 root:19800806
15 root:19800805
15 root:19800804
15 root:19800803
15 root:19800802
15 root:19800801
15 root:19800731
15 root:19800730
15 root:19800729
15 root:19800728
15 root:19800727
15 root:19800725
15 root:19800724
15 root:19800723
15 root:19800722
15 root:19800721
15 root:19800720
15 root:19800719
15 root:19800718
15 root:19800716
15 root:19800715
15 root:19800714
15 root:19800713
15 root:19800712
15 root:19800711
15 root:19800710
15 root:19800709
15 root:19800708
15 root:19800706
15 root:19800705
15 root:19800704
15 root:19800703
15 root:19800702
15 root:19800701
15 root:19800631
15 root:19800630
15 root:19800629
15 root:19800628
15 root:19800627
15 root:19800626
15 root:19800625
15 root:19800622
15 root:19800621
15 root:19800618
15 root:19800617
15 root:19800616
15 root:19800615
15 root:19800614
15 root:19800613
15 root:19800612
15 root:19800611
15 root:19800609
15 root:19800608
15 root:19800607
15 root:19800606
15 root:19800605
15 root:19800604
15 root:19800603
15 root:19800602
15 root:19800601
15 root:19800531
15 root:19800530
15 root:19800529
15 root:19800528
15 root:19800527
15 root:19800526
15 root:19800525
15 root:19800524
15 root:19800523
15 root:19800522
15 root:19800521
15 root:19800520
15 root:19800519
15 root:19800518
15 root:19800517
15 root:19800516
15 root:19800515
15 root:19800514
15 root:19800513
15 root:19800512
15 root:19800511
15 root:19800510
15 root:19800509
15 root:19800508
15 root:19800507
15 root:19800506
15 root:19800505
15 root:19800504
15 root:19800503
15 root:19800502
15 root:19800501
15 root:19800431
15 root:19800429
15 root:19800428
15 root:19800427
15 root:19800426
15 root:19800425
15 root:19800424
15 root:19800423
15 root:19800422
15 root:19800420
15 root:19800419
15 root:19800418
15 root:19800417
15 root:19800416
15 root:19800415
15 root:19800414
15 root:19800413
15 root:19800412
15 root:19800410
15 root:19800409
15 root:19800408
15 root:19800407
15 root:19800406
15 root:19800405
15 root:19800404
15 root:19800403
15 root:19800402
15 root:19800401
15 root:19800331
15 root:19800330
15 root:19800329
15 root:19800326
15 root:19800325
15 root:19800322
15 root:19800321
15 root:19800320
15 root:19800319
15 root:19800318
15 root:19800317
15 root:19800316
15 root:19800315
15 root:19800313
15 root:19800312
15 root:19800311
15 root:19800310
15 root:19800309
15 root:19800308
15 root:19800307
15 root:19800306
15 root:19800305
15 root:19800304
15 root:19800303
15 root:19800302
15 root:19800301
15 root:19800231
15 root:19800230
15 root:19800229
15 root:19800228
15 root:19800227
15 root:19800226
15 root:19800225
15 root:19800224
15 root:19800223
15 root:19800222
15 root:19800221
15 root:19800220
15 root:19800219
15 root:19800218
15 root:19800217
15 root:19800216
15 root:19800215
15 root:19800214
15 root:19800213
15 root:19800212
15 root:19800211
15 root:19800210
15 root:19800209
15 root:19800208
15 root:19800207
15 root:19800206
15 root:19800205
15 root:19800204
15 root:19800202
15 root:19800201
15 root:19800131
15 root:19800130
15 root:19800129
15 root:19800127
15 root:19800126
15 root:19800123
15 root:19800122
15 root:19800121
15 root:19800120
15 root:19800119
15 root:19800118
15 root:19800117
15 root:19800116
15 root:19800115
15 root:19800113
15 root:19800112
15 root:19800111
15 root:19800110
15 root:19800108
15 root:19800107
15 root:19800106
15 root:19800105
15 root:19800104
15 root:19800103
15 root:19800102
15 root:19800101
15 root:19791229
15 root:19791228
15 root:19791225
15 root:19791224
15 root:19791223
15 root:19791222
15 root:19791221
15 root:19791220
15 root:19791219
15 root:19791218
15 root:19791216
15 root:19791215
15 root:19791214
15 root:19791213
15 root:19791212
15 root:19791210
15 root:19791209
15 root:19791208
15 root:19791207
15 root:19791206
15 root:19791205
15 root:19791204
15 root:19791203
15 root:19791202
15 root:19791201
15 root:19791131
15 root:19791130
15 root:19791129
15 root:19791128
15 root:19791127
15 root:19791126
15 root:19791125
15 root:19791124
15 root:19791123
15 root:19791122
15 root:19791121
15 root:19791120
15 root:19791119
15 root:19791118
15 root:19791117
15 root:19791116
15 root:19791115
15 root:19791114
15 root:19791113
15 root:19791112
15 root:19791110
15 root:19791109
15 root:19791108
15 root:19791107
15 root:19791106
15 root:19791105
15 root:19791103
15 root:19791102
15 root:19791101
15 root:19791031
15 root:19791030
15 root:19791029
15 root:19791028
15 root:19791027
15 root:19791025
15 root:19791024
15 root:19791023
15 root:19791022
15 root:19791021
15 root:19791020
15 root:19791019
15 root:19791017
15 root:19791016
15 root:19791014
15 root:19791013
15 root:19791012
15 root:19791010
15 root:19791009
15 root:19791008
15 root:19791007
15 root:19791006
15 root:19791005
15 root:19791004
15 root:19791003
15 root:19791002
15 root:19791001
15 root:19790929
15 root:19790928
15 root:19790925
15 root:19790924
15 root:19790923
15 root:19790922
15 root:19790921
15 root:19790920
15 root:19790919
15 root:19790918
15 root:19790916
15 root:19790914
15 root:19790913
15 root:19790912
15 root:19790911
15 root:19790910
15 root:19790909
15 root:19790908
15 root:19790907
15 root:19790906
15 root:19790905
15 root:19790904
15 root:19790903
15 root:19790902
15 root:19790901
15 root:19790831
15 root:19790830
15 root:19790829
15 root:19790828
15 root:19790827
15 root:19790826
15 root:19790825
15 root:19790824
15 root:19790823
15 root:19790822
15 root:19790821
15 root:19790820
15 root:19790819
15 root:19790818
15 root:19790817
15 root:19790816
15 root:19790815
15 root:19790814
15 root:19790813
15 root:19790812
15 root:19790811
15 root:19790810
15 root:19790809
15 root:19790808
15 root:19790807
15 root:19790806
15 root:19790804
15 root:19790803
15 root:19790802
15 root:19790801
15 root:19790731
15 root:19790730
15 root:19790729
15 root:19790728
15 root:19790726
15 root:19790725
15 root:19790724
15 root:19790723
15 root:19790722
15 root:19790721
15 root:19790720
15 root:19790719
15 root:19790718
15 root:19790716
15 root:19790715
15 root:19790714
15 root:19790713
15 root:19790712
15 root:19790711
15 root:19790710
15 root:19790709
15 root:19790708
15 root:19790707
15 root:19790706
15 root:19790705
15 root:19790704
15 root:19790702
15 root:19790630
15 root:19790629
15 root:19790620
15 root:19790606qaz
15 root:19790508
15 root:19790430
15 root:19790420
15 root:19790405
15 root:19790402
15 root:19790401
15 root:19790323
15 root:19790302
15 root:19790301
15 root:19790231
15 root:19790230
15 root:19790229
15 root:19790228
15 root:19790227
15 root:19790226
15 root:19790225
15 root:19790224
15 root:19790223
15 root:19790222
15 root:19790221
15 root:19790220
15 root:19790219
15 root:19790218
15 root:19790217
15 root:19790216
15 root:19790215
15 root:19790214
15 root:19790213
15 root:19790211
15 root:19790210
15 root:19790209
15 root:19790208
15 root:19790207
15 root:19790206
15 root:19790205
15 root:19790204
15 root:19790202
15 root:19790201
15 root:19790131
15 root:19790130
15 root:19790129
15 root:19790128
15 root:19790127
15 root:19790126
15 root:19790125
15 root:19790123
15 root:19790122
15 root:19790121
15 root:19790120
15 root:19790119
15 root:19790118
15 root:19790117
15 root:19790116
15 root:19790115
15 root:19790113
15 root:19790112
15 root:19790111
15 root:19790110
15 root:19790107
15 root:19790106
15 root:19790102
15 root:19790101
15 root:19781231
15 root:19781230
15 root:19781229
15 root:19781228
15 root:19781227
15 root:19781226
15 root:19781224
15 root:19781223
15 root:19781222
15 root:19781221
15 root:19781220
15 root:19781219
15 root:19781218
15 root:19781217
15 root:19781216
15 root:19781215
15 root:19781214
15 root:19781213
15 root:19781212
15 root:19781211
15 root:19781210
15 root:19781209
15 root:19781208
15 root:19781207
15 root:19781206
15 root:19781205
15 root:19781204
15 root:19781203
15 root:19781202
15 root:19781201
15 root:19781131
15 root:19781130
15 root:19781129
15 root:19781128
15 root:19781127
15 root:19781126
15 root:19781125
15 root:19781124
15 root:19781123
15 root:19781122
15 root:19781121
15 root:19781120
15 root:19781119
15 root:19781118
15 root:19781117
15 root:19781116
15 root:19781115
15 root:19781113
15 root:19781112
15 root:19781111
15 root:19781110
15 root:19781109
15 root:19781108
15 root:19781107
15 root:19781106
15 root:19781104
15 root:19781103
15 root:19781102
15 root:19781101
15 root:19781031
15 root:19781030
15 root:19781029
15 root:19781028
15 root:19781027
15 root:19781025
15 root:19781024
15 root:19781023
15 root:19781022
15 root:19781021
15 root:19781020
15 root:19781019
15 root:19781018
15 root:19781017
15 root:19781016
15 root:19781015
15 root:19781014
15 root:19781013
15 root:19781010
15 root:19781008
15 root:19781005
15 root:19781004
15 root:19781003
15 root:19781002
15 root:19781001
15 root:19780931
15 root:19780930
15 root:19780929
15 root:19780927
15 root:19780926
15 root:19780925
15 root:19780924
15 root:19780923
15 root:19780922
15 root:19780921
15 root:19780920
15 root:19780919
15 root:19780918
15 root:19780917
15 root:19780916
15 root:19780915
15 root:19780914
15 root:19780913
15 root:19780912
15 root:19780911
15 root:19780910
15 root:19780909
15 root:19780908
15 root:19780907
15 root:19780906
15 root:19780905
15 root:19780904
15 root:19780903
15 root:19780902
15 root:19780901
15 root:19780831
15 root:19780830
15 root:19780829
15 root:19780828
15 root:19780827
15 root:19780826
15 root:19780825
15 root:19780824
15 root:19780823
15 root:19780822
15 root:19780821
15 root:19780820
15 root:19780819
15 root:19780818
15 root:19780816
15 root:19780815
15 root:19780814
15 root:19780813
15 root:19780812
15 root:19780811
15 root:19780810
15 root:19780809
15 root:19780807
15 root:19780806
15 root:19780805
15 root:19780804
15 root:19780803
15 root:19780802
15 root:19780801
15 root:19780731
15 root:19780730
15 root:19780728
15 root:19780727
15 root:19780726
15 root:19780725
15 root:19780724
15 root:19780723
15 root:19780722
15 root:19780721
15 root:19780720
15 root:19780719
15 root:19780718
15 root:19780717
15 root:19780716
15 root:19780713
15 root:19780712
15 root:19780709
15 root:19780708
15 root:19780707
15 root:19780706
15 root:19780705
15 root:19780704
15 root:19780703
15 root:19780702
15 root:19780631
15 root:19780630
15 root:19780629
15 root:19780628
15 root:19780627
15 root:19780626
15 root:19780625
15 root:19780624
15 root:19780623
15 root:19780622
15 root:19780621
15 root:19780620
15 root:19780619
15 root:19780618
15 root:19780617
15 root:19780616
15 root:19780615
15 root:19780614
15 root:19780613
15 root:19780612
15 root:19780611
15 root:19780609
15 root:19780608
15 root:19780607
15 root:19780606
15 root:19780605
15 root:19780604
15 root:19780603
15 root:19780602
15 root:19780601
15 root:19780530
15 root:19780529
15 root:19780528
15 root:19780527
15 root:19780526
15 root:19780525
15 root:19780524
15 root:19780523
15 root:19780522
15 root:19780521
15 root:19780519
15 root:19780518
15 root:19780517
15 root:19780516
15 root:19780515
15 root:19780514
15 root:19780513
15 root:19780512
15 root:19780510
15 root:19780509
15 root:19780508
15 root:19780507
15 root:19780506
15 root:19780505
15 root:19780504
15 root:19780503
15 root:19780502
15 root:19780431
15 root:19780430
15 root:19780429
15 root:19780428
15 root:19780427
15 root:19780426
15 root:19780425
15 root:19780424
15 root:19780423
15 root:19780422
15 root:19780420
15 root:19780419
15 root:19780416
15 root:19780415
15 root:19780412
15 root:19780411
15 root:19780410
15 root:19780409
15 root:19780408
15 root:19780407
15 root:19780406
15 root:19780405
15 root:19780403
15 root:19780402
15 root:19780401
15 root:19780331
15 root:19780330
15 root:19780329
15 root:19780328
15 root:19780327
15 root:19780326
15 root:19780325
15 root:19780324
15 root:19780323
15 root:19780322
15 root:19780321
15 root:19780320
15 root:19780319
15 root:19780318
15 root:19780317
15 root:19780316
15 root:19780315
15 root:19780314
15 root:19780313
15 root:19780312
15 root:19780311
15 root:19780310
15 root:19780309
15 root:19780308
15 root:19780307
15 root:19780306
15 root:19780305
15 root:19780304
15 root:19780303
15 root:19780302
15 root:19780301
15 root:19780231
15 root:19780230
15 root:19780229
15 root:19780228
15 root:19780227
15 root:19780226
15 root:19780225
15 root:19780223
15 root:19780222
15 root:19780221
15 root:19780220
15 root:19780219
15 root:19780218
15 root:19780217
15 root:19780216
15 root:19780214
15 root:19780213
15 root:19780212
15 root:19780211
15 root:19780210
15 root:19780209
15 root:19780208
15 root:19780207
15 root:19780206
15 root:19780204
15 root:19780203
15 root:19780202
15 root:19780201
15 root:19780131
15 root:19780130
15 root:19780129
15 root:19780128
15 root:19780127
15 root:19780126
15 root:19780125
15 root:19780124
15 root:19780123
15 root:19780120
15 root:19780119
15 root:19780116
15 root:19780115
15 root:19780114
15 root:19780113
15 root:19780112
15 root:19780111
15 root:19780110
15 root:19780109
15 root:19780107
15 root:19780106
15 root:19780105
15 root:19780104
15 root:19780103
15 root:19780102
15 root:19780101
15 root:19771231
15 root:19771230
15 root:19771229
15 root:19771228
15 root:19771227
15 root:19771226
15 root:19771225
15 root:19771224
15 root:19771223
15 root:19771222
15 root:19771220
15 root:19771219
15 root:19771218
15 root:19771217
15 root:19771216
15 root:19771215
15 root:19771214
15 root:19771213
15 root:19771212
15 root:19771211
15 root:19771210
15 root:19771209
15 root:19771208
15 root:19771207
15 root:19771206
15 root:19771205
15 root:19771204
15 root:19771203
15 root:19771202
15 root:19771201
15 root:19771131
15 root:19771130
15 root:19771129
15 root:19771127
15 root:19771126
15 root:19771125
15 root:19771124
15 root:19771123
15 root:19771122
15 root:19771121
15 root:19771120
15 root:19771118
15 root:19771117
15 root:19771116
15 root:19771115
15 root:19771114
15 root:19771113
15 root:19771112
15 root:19771111
15 root:19771110
15 root:19771108
15 root:19771107
15 root:19771106
15 root:19771105
15 root:19771104
15 root:19771103
15 root:19771102
15 root:19771101
15 root:19771031
15 root:19771030
15 root:19771029
15 root:19771028
15 root:19771027
15 root:19771024
15 root:19771023
15 root:19771020
15 root:19771019
15 root:19771018
15 root:19771017
15 root:19771016
15 root:19771015
15 root:19771014
15 root:19771013
15 root:19771011
15 root:19771010
15 root:19771009
15 root:19771008
15 root:19771007
15 root:19771006
15 root:19771005
15 root:19771004
15 root:19771003
15 root:19771002
15 root:19771001
15 root:19770931
15 root:19770930
15 root:19770929
15 root:19770928
15 root:19770927
15 root:19770926
15 root:19770925
15 root:19770924
15 root:19770923
15 root:19770922
15 root:19770921
15 root:19770920
15 root:19770919
15 root:19770918
15 root:19770917
15 root:19770916
15 root:19770915
15 root:19770914
15 root:19770913
15 root:19770912
15 root:19770911
15 root:19770910
15 root:19770909
15 root:19770908
15 root:19770907
15 root:19770906
15 root:19770904
15 root:19770903
15 root:19770902
15 root:19770831
15 root:19770830
15 root:19770829
15 root:19770828
15 root:19770827
15 root:19770826
15 root:19770825
15 root:19770824
15 root:19770823
15 root:19770822
15 root:19770821
15 root:19770820
15 root:19770819
15 root:19770818
15 root:19770817
15 root:19770816
15 root:19770815
15 root:19770814
15 root:19770812
15 root:19770811
15 root:19770810
15 root:19770809
15 root:19770808
15 root:19770807
15 root:19770806
15 root:19770805
15 root:19770804
15 root:19770803
15 root:19770802
15 root:19770801
15 root:19770728
15 root:19770727
15 root:19770724
15 root:19770722
15 root:19770721
15 root:19770720
15 root:19770719
15 root:19770718
15 root:19770716
15 root:19770714
15 root:19770713
15 root:19770712
15 root:19770711
15 root:19770710
15 root:19770709
15 root:19770708
15 root:19770707
15 root:19770706
15 root:19770705
15 root:19770704
15 root:19770703
15 root:19770702
15 root:19770701
15 root:19770631
15 root:19770630
15 root:19770629
15 root:19770628
15 root:19770627
15 root:19770626
15 root:19770625
15 root:19770624
15 root:19770623
15 root:19770622
15 root:19770621
15 root:19770620
15 root:19770619
15 root:19770618
15 root:19770617
15 root:19770616
15 root:19770615
15 root:19770614
15 root:19770613
15 root:19770612
15 root:19770611
15 root:19770610
15 root:19770609
15 root:19770607
15 root:19770606
15 root:19770605
15 root:19770604
15 root:19770603
15 root:19770602
15 root:19770601
15 root:19770531
15 root:19770530
15 root:19770529
15 root:19770528
15 root:19770527
15 root:19770526
15 root:19770525
15 root:19770524
15 root:19770523
15 root:19770522
15 root:19770521
15 root:19770520
15 root:19770519
15 root:19770518
15 root:19770517
15 root:19770515
15 root:19770514
15 root:19770513
15 root:19770512
15 root:19770511
15 root:19770510
15 root:19770509
15 root:19770508
15 root:19770507
15 root:19770506
15 root:19770505
15 root:19770504
15 root:19770503
15 root:19770431
15 root:19770430
15 root:19770427
15 root:19770425
15 root:19770424
15 root:19770423
15 root:19770422
15 root:19770421
15 root:19770420
15 root:19770418
15 root:19770417
15 root:19770416
15 root:19770415
15 root:19770414
15 root:19770413
15 root:19770412
15 root:19770411
15 root:19770410
15 root:19770409
15 root:19770408
15 root:19770407
15 root:19770406
15 root:19770405
15 root:19770404
15 root:19770403
15 root:19770402
15 root:19770401
15 root:19770331
15 root:19770330
15 root:19770329
15 root:19770328
15 root:19770327
15 root:19770326
15 root:19770325
15 root:19770324
15 root:19770323
15 root:19770322
15 root:19770321
15 root:19770320
15 root:19770319
15 root:19770318
15 root:19770317
15 root:19770316
15 root:19770315
15 root:19770313
15 root:19770312
15 root:19770310
15 root:19770309
15 root:19770308
15 root:19770307
15 root:19770306
15 root:19770305
15 root:19770304
15 root:19770303
15 root:19770302
15 root:19770301
15 root:19770231
15 root:19770230
15 root:19770229
15 root:19770228
15 root:19770227
15 root:19770226
15 root:19770225
15 root:19770224
15 root:19770223
15 root:19770222
15 root:19770221
15 root:19770220
15 root:19770218
15 root:19770217
15 root:19770216
15 root:19770215
15 root:19770214
15 root:19770213
15 root:19770212
15 root:19770211
15 root:19770210
15 root:19770209
15 root:19770208
15 root:19770207
15 root:19770206
15 root:19770203
15 root:19770202
15 root:19770130
15 root:19770128
15 root:19770127
15 root:19770126
15 root:19770125
15 root:19770124
15 root:19770123
15 root:19770121
15 root:19770120
15 root:19770119
15 root:19770118
15 root:19770117
15 root:19770116
15 root:19770115
15 root:19770114
15 root:19770113
15 root:19770112
15 root:19770111
15 root:19770110
15 root:19770109
15 root:19770108
15 root:19770107
15 root:19770106
15 root:19770105
15 root:19770104
15 root:19770103
15 root:19770102
15 root:19770101
15 root:19761231
15 root:19761230
15 root:19761229
15 root:19761228
15 root:19761227
15 root:19761226
15 root:19761225
15 root:19761224
15 root:19761223
15 root:19761222
15 root:19761221
15 root:19761220
15 root:19761219
15 root:19761218
15 root:19761217
15 root:19761216
15 root:19761214
15 root:19761213
15 root:19761212
15 root:19761211
15 root:19761210
15 root:19761209
15 root:19761208
15 root:19761207
15 root:19761206
15 root:19761205
15 root:19761204
15 root:19761203
15 root:19761202
15 root:19761201
15 root:19761131
15 root:19761130
15 root:19761129
15 root:19761128
15 root:19761127
15 root:19761126
15 root:19761125
15 root:19761124
15 root:19761122
15 root:19761121
15 root:19761120
15 root:19761119
15 root:19761118
15 root:19761117
15 root:19761116
15 root:19761115
15 root:19761114
15 root:19761113
15 root:19761112
15 root:19761111
15 root:19761110
15 root:19761107
15 root:19761106
15 root:19761103
15 root:19761101
15 root:19761031
15 root:19761030
15 root:19761029
15 root:19761028
15 root:19761027
15 root:19761025
15 root:19761024
15 root:19761023
15 root:19761022
15 root:19761021
15 root:19761020
15 root:19761019
15 root:19761018
15 root:19761017
15 root:19761016
15 root:19761015
15 root:19761014
15 root:19761013
15 root:19761012
15 root:19761011
15 root:19761010
15 root:19761009
15 root:19761008
15 root:19761007
15 root:19761006
15 root:19761005
15 root:19761004
15 root:19761003
15 root:19761002
15 root:19761001
15 root:19760931
15 root:19760930
15 root:19760929
15 root:19760928
15 root:19760927
15 root:19760926
15 root:19760925
15 root:19760924
15 root:19760923
15 root:19760922
15 root:19760921
15 root:19760920
15 root:19760918
15 root:19760917
15 root:19760916
15 root:19760915
15 root:19760914
15 root:19760913
15 root:19760912
15 root:19760911
15 root:19760910
15 root:19760909
15 root:19760908
15 root:19760907
15 root:19760906
15 root:19760905
15 root:19760904
15 root:19760903
15 root:19760902
15 root:19760901
15 root:19760831
15 root:19760830
15 root:19760829
15 root:19760828
15 root:19760826
15 root:19760825
15 root:19760824
15 root:19760823
15 root:19760822
15 root:19760821
15 root:19760820
15 root:19760819
15 root:19760818
15 root:19760817
15 root:19760816
15 root:19760815
15 root:19760814
15 root:19760811
15 root:19760810
15 root:19760807
15 root:19760805
15 root:19760804
15 root:19760803
15 root:19760802
15 root:19760801
15 root:19760731
15 root:19760729
15 root:19760728
15 root:19760727
15 root:19760726
15 root:19760725
15 root:19760724
15 root:19760723
15 root:19760722
15 root:19760721
15 root:19760720
15 root:19760719
15 root:19760718
15 root:19760717
15 root:19760716
15 root:19760715
15 root:19760714
15 root:19760713
15 root:19760712
15 root:19760711
15 root:19760710
15 root:19760709
15 root:19760708
15 root:19760707
15 root:19760706
15 root:19760705
15 root:19760704
15 root:19760703
15 root:19760702
15 root:19760701
15 root:19760631
15 root:19760630
15 root:19760629
15 root:19760628
15 root:19760627
15 root:19760626
15 root:19760625
15 root:19760624
15 root:19760622
15 root:19760621
15 root:19760620
15 root:19760619
15 root:19760618
15 root:19760617
15 root:19760616
15 root:19760615
15 root:19760614
15 root:19760613
15 root:19760612
15 root:19760611
15 root:19760610
15 root:19760609
15 root:19760608
15 root:19760607
15 root:19760606
15 root:19760605
15 root:19760604
15 root:19760603
15 root:19760602
15 root:19760601
15 root:19760530
15 root:19760529
15 root:19760528
15 root:19760527
15 root:19760526
15 root:19760525
15 root:19760524
15 root:19760523
15 root:19760522
15 root:19760521
15 root:19760520
15 root:19760519
15 root:19760518
15 root:19760515
15 root:19760514
15 root:19760511
15 root:19760509
15 root:19760508
15 root:19760507
15 root:19760506
15 root:19760505
15 root:19760504
15 root:19760502
15 root:19760501
15 root:19760431
15 root:19760430
15 root:19760429
15 root:19760428
15 root:19760427
15 root:19760426
15 root:19760425
15 root:19760424
15 root:19760423
15 root:19760422
15 root:19760421
15 root:19760420
15 root:19760419
15 root:19760417
15 root:19760416
15 root:19760415
15 root:19760414
15 root:19760413
15 root:19760412
15 root:19760411
15 root:19760410
15 root:19760409
15 root:19760408
15 root:19760407
15 root:19760406
15 root:19760405
15 root:19760403
15 root:19760402
15 root:19760401
15 root:19760331
15 root:19760330
15 root:19760329
15 root:19760328
15 root:19760327
15 root:19760326
15 root:19760324
15 root:19760323
15 root:19760322
15 root:19760321
15 root:19760320
15 root:19760319
15 root:19760318
15 root:19760317
15 root:19760316
15 root:19760315
15 root:19760314
15 root:19760313
15 root:19760312
15 root:19760311
15 root:19760310
15 root:19760309
15 root:19760308
15 root:19760307
15 root:19760306
15 root:19760305
15 root:19760304
15 root:19760303
15 root:19760301
15 root:19760231
15 root:19760230
15 root:19760229
15 root:19760228
15 root:19760227
15 root:19760226
15 root:19760225
15 root:19760224
15 root:19760223
15 root:19760222
15 root:19760221
15 root:19760220
15 root:19760217
15 root:19760216
15 root:19760213
15 root:19760211
15 root:19760210
15 root:19760209
15 root:19760208
15 root:19760207
15 root:19760206
15 root:19760204
15 root:19760203
15 root:19760202
15 root:19760201
15 root:19760131
15 root:19760130
15 root:19760129
15 root:19760128
15 root:19760127
15 root:19760126
15 root:19760125
15 root:19760124
15 root:19760123
15 root:19760122
15 root:19760121
15 root:19760120
15 root:19760119
15 root:19760118
15 root:19760117
15 root:19760116
15 root:19760115
15 root:19760114
15 root:19760113
15 root:19760112
15 root:19760111
15 root:19760110
15 root:19760109
15 root:19760108
15 root:19760107
15 root:19760106
15 root:19760105
15 root:19760104
15 root:19760103
15 root:19760102
15 root:19760101
15 root:19751231
15 root:19751230
15 root:19751228
15 root:19751227
15 root:19751226
15 root:19751225
15 root:19751224
15 root:19751223
15 root:19751222
15 root:19751221
15 root:19751220
15 root:19751219
15 root:19751218
15 root:19751217
15 root:19751216
15 root:19751215
15 root:19751214
15 root:19751213
15 root:19751212
15 root:19751211
15 root:19751210
15 root:19751209
15 root:19751208
15 root:19751207
15 root:19751205
15 root:19751204
15 root:19751203
15 root:19751202
15 root:19751201
15 root:19751131
15 root:19751130
15 root:19751129
15 root:19751128
15 root:19751127
15 root:19751126
15 root:19751125
15 root:19751124
15 root:19751121
15 root:19751120
15 root:19751117
15 root:19751115
15 root:19751114
15 root:19751113
15 root:19751112
15 root:19751111
15 root:19751110
15 root:19751107
15 root:19751106
15 root:19751105
15 root:19751104
15 root:19751103
15 root:19751102
15 root:19751101
15 root:19751031
15 root:19751030
15 root:19751029
15 root:19751028
15 root:19751027
15 root:19751026
15 root:19751025
15 root:19751024
15 root:19751023
15 root:19751022
15 root:19751021
15 root:19751020
15 root:19751019
15 root:19751018
15 root:19751017
15 root:19751016
15 root:19751015
15 root:19751014
15 root:19751013
15 root:19751012
15 root:19751011
15 root:19751010
15 root:19751009
15 root:19751008
15 root:19751007
15 root:19751006
15 root:19751005
15 root:19751004
15 root:19751003
15 root:19751001
15 root:19750931
15 root:19750930
15 root:19750929
15 root:19750928
15 root:19750927
15 root:19750926
15 root:19750925
15 root:19750924
15 root:19750923
15 root:19750922
15 root:19750921
15 root:19750920
15 root:19750919
15 root:19750918
15 root:19750917
15 root:19750916
15 root:19750915
15 root:19750914
15 root:19750913
15 root:19750912
15 root:19750911
15 root:19750909
15 root:19750908
15 root:19750907
15 root:19750906
15 root:19750905
15 root:19750904
15 root:19750903
15 root:19750902
15 root:19750901
15 root:19750831
15 root:19750830
15 root:19750829
15 root:19750825
15 root:19750824
15 root:19750820
15 root:19750818
15 root:19750817
15 root:19750816
15 root:19750815
15 root:19750814
15 root:19750813
15 root:19750811
15 root:19750810
15 root:19750809
15 root:19750808
15 root:19750807
15 root:19750806
15 root:19750805
15 root:19750804
15 root:19750803
15 root:19750802
15 root:19750801
15 root:19750731
15 root:19750730
15 root:19750729
15 root:19750728
15 root:19750727
15 root:19750726
15 root:19750725
15 root:19750724
15 root:19750723
15 root:19750722
15 root:19750721
15 root:19750720
15 root:19750719
15 root:19750718
15 root:19750717
15 root:19750716
15 root:19750715
15 root:19750714
15 root:19750713
15 root:19750712
15 root:19750711
15 root:19750710
15 root:19750709
15 root:19750708
15 root:19750707
15 root:19750706
15 root:19750704
15 root:19750703
15 root:19750702
15 root:19750701
15 root:19750631
15 root:19750630
15 root:19750629
15 root:19750628
15 root:19750627
15 root:19750626
15 root:19750625
15 root:19750624
15 root:19750623
15 root:19750622
15 root:19750621
15 root:19750620
15 root:19750619
15 root:19750618
15 root:19750617
15 root:19750616
15 root:19750615
15 root:19750614
15 root:19750612
15 root:19750611
15 root:19750610
15 root:19750609
15 root:19750608
15 root:19750607
15 root:19750606
15 root:19750605
15 root:19750604
15 root:19750603
15 root:19750602
15 root:19750601
15 root:19750531
15 root:19750528
15 root:19750527
15 root:19750524
15 root:19750522
15 root:19750521
15 root:19750520
15 root:19750519
15 root:19750518
15 root:19750517
15 root:19750515
15 root:19750514
15 root:19750513
15 root:19750512
15 root:19750511
15 root:19750510
15 root:19750509
15 root:19750508
15 root:19750507
15 root:19750506
15 root:19750505
15 root:19750504
15 root:19750503
15 root:19750502
15 root:19750501
15 root:19750431
15 root:19750430
15 root:19750429
15 root:19750428
15 root:19750427
15 root:19750426
15 root:19750425
15 root:19750424
15 root:19750423
15 root:19750422
15 root:19750421
15 root:19750420
15 root:19750419
15 root:19750418
15 root:19750417
15 root:19750416
15 root:19750415
15 root:19750414
15 root:19750413
15 root:19750412
15 root:19750411
15 root:19750410
15 root:19750408
15 root:19750407
15 root:19750406
15 root:19750405
15 root:19750404
15 root:19750403
15 root:19750402
15 root:19750401
15 root:19750331
15 root:19750330
15 root:19750329
15 root:19750328
15 root:19750327
15 root:19750326
15 root:19750325
15 root:19750324
15 root:19750323
15 root:19750322
15 root:19750321
15 root:19750320
15 root:19750319
15 root:19750318
15 root:19750316
15 root:19750315
15 root:19750314
15 root:19750313
15 root:19750312
15 root:19750311
15 root:19750310
15 root:19750309
15 root:19750308
15 root:19750307
15 root:19750306
15 root:19750305
15 root:19750304
15 root:19750301
15 root:19750231
15 root:19750228
15 root:19750226
15 root:19750225
15 root:19750224
15 root:19750223
15 root:19750222
15 root:19750221
15 root:19750219
15 root:19750218
15 root:19750217
15 root:19750216
15 root:19750215
15 root:19750214
15 root:19750213
15 root:19750212
15 root:19750211
15 root:19750210
15 root:19750209
15 root:19750208
15 root:19750207
15 root:19750206
15 root:19750205
15 root:19750204
15 root:19750203
15 root:19750202
15 root:19750201
15 root:19750131
15 root:19750130
15 root:19750129
15 root:19750128
15 root:19750127
15 root:19750126
15 root:19750125
15 root:19750124
15 root:19750123
15 root:19750122
15 root:19750121
15 root:19750120
15 root:19750119
15 root:19750118
15 root:19750117
15 root:19750116
15 root:19750115
15 root:19750114
15 root:19750112
15 root:19750110
15 root:19750109
15 root:19750108
15 root:19750107
15 root:19750106
15 root:19750105
15 root:19750104
15 root:19750103
15 root:19750102
15 root:19750101
15 root:19741231
15 root:19741230
15 root:19741229
15 root:19741228
15 root:19741227
15 root:19741226
15 root:19741225
15 root:19741224
15 root:19741223
15 root:19741222
15 root:19741220
15 root:19741219
15 root:19741218
15 root:19741217
15 root:19741216
15 root:19741215
15 root:19741214
15 root:19741213
15 root:19741212
15 root:19741211
15 root:19741210
15 root:19741209
15 root:19741208
15 root:19741205
15 root:19741204
15 root:19741201
15 root:19741130
15 root:19741129
15 root:19741128
15 root:19741127
15 root:19741126
15 root:19741125
15 root:19741123
15 root:19741122
15 root:19741121
15 root:19741120
15 root:19741119
15 root:19741118
15 root:19741117
15 root:19741116
15 root:19741115
15 root:19741114
15 root:19741113
15 root:19741112
15 root:19741111
15 root:19741110
15 root:19741109
15 root:19741108
15 root:19741107
15 root:19741106
15 root:19741105
15 root:19741104
15 root:19741103
15 root:19741102
15 root:19741101
15 root:19741031
15 root:19741030
15 root:19741029
15 root:19741028
15 root:19741027
15 root:19741026
15 root:19741025
15 root:19741024
15 root:19741023
15 root:19741022
15 root:19741021
15 root:19741020
15 root:19741019
15 root:19741018
15 root:19741016
15 root:19741015
15 root:19741014
15 root:19741012
15 root:19741011
15 root:19741010
15 root:19741009
15 root:19741008
15 root:19741007
15 root:19741006
15 root:19741005
15 root:19741004
15 root:19741003
15 root:19741002
15 root:19741001
15 root:19740931
15 root:19740930
15 root:19740929
15 root:19740928
15 root:19740927
15 root:19740926
15 root:19740924
15 root:19740923
15 root:19740922
15 root:19740921
15 root:19740920
15 root:19740919
15 root:19740918
15 root:19740917
15 root:19740916
15 root:19740915
15 root:19740914
15 root:19740913
15 root:19740912
15 root:19740909
15 root:19740908
15 root:19740905
15 root:19740903
15 root:19740902
15 root:19740901
15 root:19740831
15 root:19740830
15 root:19740829
15 root:19740828
15 root:19740827
15 root:19740826
15 root:19740825
15 root:19740824
15 root:19740823
15 root:19740822
15 root:19740821
15 root:19740820
15 root:19740819
15 root:19740818
15 root:19740817
15 root:19740816
15 root:19740815
15 root:19740814
15 root:19740813
15 root:19740812
15 root:19740811
15 root:19740810
15 root:19740809
15 root:19740808
15 root:19740807
15 root:19740806
15 root:19740805
15 root:19740804
15 root:19740803
15 root:19740802
15 root:19740801
15 root:19740731
15 root:19740730
15 root:19740729
15 root:19740728
15 root:19740727
15 root:19740726
15 root:19740725
15 root:19740724
15 root:19740723
15 root:19740722
15 root:19740720
15 root:19740719
15 root:19740718
15 root:19740716
15 root:19740715
15 root:19740714
15 root:19740713
15 root:19740712
15 root:19740711
15 root:19740710
15 root:19740709
15 root:19740708
15 root:19740707
15 root:19740706
15 root:19740705
15 root:19740704
15 root:19740703
15 root:19740702
15 root:19740701
15 root:19740631
15 root:19740630
15 root:19740628
15 root:19740627
15 root:19740626
15 root:19740625
15 root:19740624
15 root:19740623
15 root:19740622
15 root:19740621
15 root:19740620
15 root:19740619
15 root:19740618
15 root:19740617
15 root:19740616
15 root:19740613
15 root:19740612
15 root:19740609
15 root:19740607
15 root:19740606
15 root:19740605
15 root:19740604
15 root:19740603
15 root:19740602
15 root:19740601
15 root:19740531
15 root:19740530
15 root:19740529
15 root:19740528
15 root:19740527
15 root:19740526
15 root:19740525
15 root:19740524
15 root:19740523
15 root:19740522
15 root:19740521
15 root:19740520
15 root:19740519
15 root:19740518
15 root:19740517
15 root:19740516
15 root:19740515
15 root:19740514
15 root:19740513
15 root:19740512
15 root:19740511
15 root:19740510
15 root:19740509
15 root:19740508
15 root:19740507
15 root:19740506
15 root:19740505
15 root:19740504
15 root:19740503
15 root:19740502
15 root:19740501
15 root:19740431
15 root:19740430
15 root:19740429
15 root:19740428
15 root:19740427
15 root:19740426
15 root:19740424
15 root:19740423
15 root:19740422
15 root:19740420
15 root:19740419
15 root:19740418
15 root:19740417
15 root:19740416
15 root:19740415
15 root:19740414
15 root:19740413
15 root:19740412
15 root:19740411
15 root:19740410
15 root:19740409
15 root:19740408
15 root:19740407
15 root:19740406
15 root:19740405
15 root:19740404
15 root:19740403
15 root:19740401
15 root:19740331
15 root:19740330
15 root:19740329
15 root:19740328
15 root:19740327
15 root:19740326
15 root:19740325
15 root:19740324
15 root:19740323
15 root:19740322
15 root:19740321
15 root:19740320
15 root:19740317
15 root:19740316
15 root:19740313
15 root:19740311
15 root:19740310
15 root:19740309
15 root:19740308
15 root:19740307
15 root:19740306
15 root:19740305
15 root:19740304
15 root:19740303
15 root:19740302
15 root:19740301
15 root:19740231
15 root:19740230
15 root:19740229
15 root:19740228
15 root:19740227
15 root:19740226
15 root:19740225
15 root:19740224
15 root:19740223
15 root:19740222
15 root:19740221
15 root:19740220
15 root:19740219
15 root:19740218
15 root:19740217
15 root:19740216
15 root:19740215
15 root:19740214
15 root:19740213
15 root:19740212
15 root:19740211
15 root:19740210
15 root:19740209
15 root:19740208
15 root:19740207
15 root:19740206
15 root:19740205
15 root:19740204
15 root:19740203
15 root:19740202
15 root:19740201
15 root:19740131
15 root:19740130
15 root:19740128
15 root:19740127
15 root:19740126
15 root:19740124
15 root:19740123
15 root:19740122
15 root:19740121
15 root:19740120
15 root:19740119
15 root:19740118
15 root:19740117
15 root:19740116
15 root:19740115
15 root:19740114
15 root:19740113
15 root:19740112
15 root:19740111
15 root:19740110
15 root:19740109
15 root:19740108
15 root:19740107
15 root:19740105
15 root:19740104
15 root:19740103
15 root:19740102
15 root:19740101
15 root:19731231
15 root:19731230
15 root:19731229
15 root:19731228
15 root:19731227
15 root:19731226
15 root:19731225
15 root:19731224
15 root:19731221
15 root:19731220
15 root:19731217
15 root:19731215
15 root:19731214
15 root:19731213
15 root:19731212
15 root:19731211
15 root:19731210
15 root:19731209
15 root:19731208
15 root:19731207
15 root:19731206
15 root:19731205
15 root:19731204
15 root:19731203
15 root:19731202
15 root:19731201
15 root:19731131
15 root:19731130
15 root:19731129
15 root:19731128
15 root:19731127
15 root:19731126
15 root:19731125
15 root:19731124
15 root:19731123
15 root:19731122
15 root:19731121
15 root:19731120
15 root:19731119
15 root:19731118
15 root:19731117
15 root:19731116
15 root:19731115
15 root:19731114
15 root:19731113
15 root:19731112
15 root:19731111
15 root:19731110
15 root:19731109
15 root:19731108
15 root:19731107
15 root:19731106
15 root:19731105
15 root:19731104
15 root:19731103
15 root:19731101
15 root:19731031
15 root:19731030
15 root:19731028
15 root:19731027
15 root:19731026
15 root:19731025
15 root:19731024
15 root:19731023
15 root:19731022
15 root:19731021
15 root:19731020
15 root:19731019
15 root:19731018
15 root:19731017
15 root:19731016
15 root:19731015
15 root:19731014
15 root:19731013
15 root:19731012
15 root:19731011
15 root:19731009
15 root:19731008
15 root:19731007
15 root:19731006
15 root:19731005
15 root:19731004
15 root:19731003
15 root:19731002
15 root:19731001
15 root:19730931
15 root:19730930
15 root:19730929
15 root:19730928
15 root:19730925
15 root:19730924
15 root:19730921
15 root:19730919
15 root:19730918
15 root:19730917
15 root:19730916
15 root:19730915
15 root:19730914
15 root:19730913
15 root:19730912
15 root:19730911
15 root:19730910
15 root:19730909
15 root:19730908
15 root:19730907
15 root:19730906
15 root:19730905
15 root:19730904
15 root:19730903
15 root:19730902
15 root:19730901
15 root:19730831
15 root:19730830
15 root:19730829
15 root:19730828
15 root:19730827
15 root:19730826
15 root:19730825
15 root:19730824
15 root:19730823
15 root:19730822
15 root:19730821
15 root:19730820
15 root:19730819
15 root:19730818
15 root:19730817
15 root:19730816
15 root:19730815
15 root:19730814
15 root:19730813
15 root:19730812
15 root:19730811
15 root:19730810
15 root:19730809
15 root:19730808
15 root:19730807
15 root:19730805
15 root:19730804
15 root:19730803
15 root:19730801
15 root:19730731
15 root:19730730
15 root:19730729
15 root:19730728
15 root:19730727
15 root:19730726
15 root:19730725
15 root:19730724
15 root:19730723
15 root:19730722
15 root:19730721
15 root:19730720
15 root:19730719
15 root:19730718
15 root:19730717
15 root:19730716
15 root:19730715
15 root:19730713
15 root:19730712
15 root:19730711
15 root:19730710
15 root:19730709
15 root:19730708
15 root:19730707
15 root:19730706
15 root:19730705
15 root:19730704
15 root:19730703
15 root:19730702
15 root:19730701
15 root:19730629
15 root:19730628
15 root:19730625
15 root:19730623
15 root:19730622
15 root:19730621
15 root:19730620
15 root:19730619
15 root:19730618
15 root:19730617
15 root:19730616
15 root:19730615
15 root:19730614
15 root:19730613
15 root:19730612
15 root:19730611
15 root:19730610
15 root:19730609
15 root:19730608
15 root:19730607
15 root:19730606
15 root:19730605
15 root:19730604
15 root:19730603
15 root:19730602
15 root:19730601
15 root:19730531
15 root:19730530
15 root:19730529
15 root:19730528
15 root:19730527
15 root:19730526
15 root:19730525
15 root:19730524
15 root:19730523
15 root:19730522
15 root:19730521
15 root:19730520
15 root:19730519
15 root:19730518
15 root:19730517
15 root:19730516
15 root:19730515
15 root:19730514
15 root:19730513
15 root:19730512
15 root:19730511
15 root:19730509
15 root:19730508
15 root:19730507
15 root:19730505
15 root:19730504
15 root:19730503
15 root:19730502
15 root:19730501
15 root:19730431
15 root:19730430
15 root:19730429
15 root:19730428
15 root:19730427
15 root:19730426
15 root:19730425
15 root:19730424
15 root:19730423
15 root:19730422
15 root:19730421
15 root:19730420
15 root:19730419
15 root:19730417
15 root:19730416
15 root:19730415
15 root:19730414
15 root:19730413
15 root:19730412
15 root:19730411
15 root:19730410
15 root:19730409
15 root:19730408
15 root:19730407
15 root:19730406
15 root:19730405
15 root:19730402
15 root:19730401
15 root:19730329
15 root:19730327
15 root:19730326
15 root:19730325
15 root:19730324
15 root:19730323
15 root:19730322
15 root:19730321
15 root:19730320
15 root:19730319
15 root:19730318
15 root:19730317
15 root:19730316
15 root:19730315
15 root:19730314
15 root:19730313
15 root:19730312
15 root:19730311
15 root:19730310
15 root:19730309
15 root:19730308
15 root:19730307
15 root:19730306
15 root:19730305
15 root:19730304
15 root:19730303
15 root:19730302
15 root:19730301
15 root:19730231
15 root:19730230
15 root:19730229
15 root:19730228
15 root:19730227
15 root:19730226
15 root:19730225
15 root:19730224
15 root:19730223
15 root:19730222
15 root:19730221
15 root:19730220
15 root:19730219
15 root:19730218
15 root:19730217
15 root:19730216
15 root:19730215
15 root:19730213
15 root:19730212
15 root:19730211
15 root:19730209
15 root:19730208
15 root:19730207
15 root:19730206
15 root:19730205
15 root:19730204
15 root:19730203
15 root:19730202
15 root:19730201
15 root:19730131
15 root:19730130
15 root:19730129
15 root:19730128
15 root:19730127
15 root:19730126
15 root:19730125
15 root:19730124
15 root:19730123
15 root:19730121
15 root:19730120
15 root:19730119
15 root:19730118
15 root:19730117
15 root:19730116
15 root:19730115
15 root:19730114
15 root:19730113
15 root:19730112
15 root:19730111
15 root:19730110
15 root:19730109
15 root:19730106
15 root:19730105
15 root:19730102
15 root:19721231
15 root:19721230
15 root:19721229
15 root:19721228
15 root:19721227
15 root:19721226
15 root:19721225
15 root:19721224
15 root:19721223
15 root:19721222
15 root:19721221
15 root:19721220
15 root:19721219
15 root:19721218
15 root:19721217
15 root:19721216
15 root:19721215
15 root:19721214
15 root:19721213
15 root:19721212
15 root:19721211
15 root:19721210
15 root:19721209
15 root:19721208
15 root:19721207
15 root:19721206
15 root:19721205
15 root:19721204
15 root:19721203
15 root:19721202
15 root:19721201
15 root:19721131
15 root:19721130
15 root:19721129
15 root:19721128
15 root:19721127
15 root:19721126
15 root:19721125
15 root:19721124
15 root:19721123
15 root:19721122
15 root:19721121
15 root:19721120
15 root:19721119
15 root:19721117
15 root:19721116
15 root:19701215
15 root:19071907
15 root:12323456
15 root:8848242
15 root:8330132..eea
15 root:7758521a
15 root:5288400`
15 root:5147958qwe
15 root:3442506
15 root:3394418
15 root:3344520zhangsha
15 root:03060701
15 root:920921cj
15 root:863712
15 root:856133+_
15 root:831126
15 root:830720ldm
15 root:775821a
15 root:761230
15 root:521520..
15 root:521520..0..
15 root:521520.0...
15 root:415417
15 root:0201314.
15 root:198707qq
15 root:147159
15 root:123488
15 root:123321...
15 root:121210.
15 root:119530
15 root:100500
15 root:95313
15 root:77125
15 root:66808
15 root:38712s
15 root:014116++--
15 root:12345@abc
15 root:12345aa
15 root:12331qa
15 root:12311
15 root:11185
15 root:9876
15 root:9001
15 root:9000idc
15 root:9000idclmy.com
15 root:2103
15 root:2003
15 root:1213
15 root:1125
15 root:999AH.COM
15 root:717
15 root:0662zhangqing
15 root:591m2.com
15 root:591m2.com123
15 root:563%SXchina2618IDC%!
15 root:521a
15 root:0454idc
15 root:369.963
15 root:333...
15 root:312...
15 root:258.852
15 root:222...
15 root:213...
15 root:172@zsf@mlwq
15 root:123..1
15 root:123.qaz654.wsx
15 root:123.0a
15 root:123longyu
15 root:123QWEonlyidc
15 root:111...
15 root:52hualin.cn
15 root:027idc
15 root:21yunlian.cn
15 root:21yunlian
15 root:21vianet.com.cn
15 root:7i24
15 root:5t6y7u8i@WW8731w
15 root:4u71_=ofvnc5ah
15 root:3h8.com
15 root:3H8IDC72sanhe000
15 root:1.2a
15 root:1qaz2wsx@@
15 root:1QAZXSW2
15 root:~!@@!~manbuwl626
15 redis:redis
15 radware:radware
15 prueba:prueba123
15 postgres:root
15 postgres:1234567
15 pi:root
15 phpmyadmin:phpmyadmin
15 oracle:p@ssw0rd
15 oracle:111111
15 openvpn:openvpn
15 mysql:123
15 musicbot:musicbot
15 mtcl:mtcl
15 max:max
15 linux:linux
15 kevin:kevin
15 jira:123456
15 jack:jack
15 info:123456
15 http:http
15 html:html
15 guest:0l0ctyQh243O63uD
15 glassfish:glassfish
15 george:george
15 ftpuser:ftpuser@123
15 ftpuser:ftppass
15 elastic:elastic
15 db2fenc1:db2fenc1
15 dave:dave
15 daemon:daemon
15 clamav:clamav
15 cashier:cashier
15 bruno:bruno
15 bot:123456
15 ben:ben
15 apps:apps
15 admin:nimda
15 admin:Password123
15 101:101
14 wordpress:123456
14 web:123456
14 vpnsvc:Vpnsvc
14 vnc:password
14 user:1234567
14 username:username
14 upload:123456
14 ubuntu:12345
14 ts:ts123
14 ts3:password
14 toto:toto
14 thomas:thomas
14 test:123qwe
14 testuser:passw0rd
14 teamspeak:t34mspeak
14 support:supportpw
14 super:test
14 staff:staff
14 scanner:scanner
14 rosa:rosa
14 root:`wocaonima-q
14 root:\\][poiuytr
14 root:@@@@@@@@gaoxuxiaowangbadan@@@@@@@@
14 root:@$n>w#y;l"6:t4
14 root:@#$%^longteng^%$#@0532
14 root:@#$longtengaoyoo
14 root:@wangchuntt8155
14 root:@fbzb5319847@
14 root:@88258698#
14 root:@5903524@
14 root:@00888855@
14 root:??>><<MMNN
14 root:=]\\'[--=[]'\\
14 root:<><>()()
14 root::(yy5201314!@
14 root:////////
14 root:/*-/*-/*-`
14 root:.......2011
14 root:+b12123
14 root:+b2323
14 root:*^doarmata8210
14 root:*#JY@2008squid
14 root:*!baccarat!*
14 root:*!baccarat!8
14 root:*caonima
14 root:*52baobeikankan
14 root:)*network$@@^
14 root:(!!00O0O00O0
14 root:(zaq`wsx-
14 root:(power).com
14 root:(654654).net
14 root:&*()UIOP
14 root:&*an_hn4
14 root:%160edu%*.com*(success)
14 root:$$zhong&&guo@@qiji**9988%%
14 root:$$qi&&ji**ip??1976
14 root:$#$way0220MHGDd6.*3D3d(2dD
14 root:#@!ewq
14 root:##5173269358##
14 root:#!@00O0O00O0
14 root:#via22net#
14 root:#EDC3edc
14 root:#654298#
14 root:!^)$!(*&
14 root:!@#/abcd
14 root:!@#$^qazxsw
14 root:!@#$%QWERT
14 root:!@#zhanw110..!qwe!@#
14 root:!@#www.cnidc.hk#@!
14 root:!@#a!@#$%^
14 root:!@#Aa625521
14 root:!@#7758521
14 root:!@#951159
14 root:!@Shieryue@caihongdao@)!
14 root:!**@$)#88
14 root:!$%)3)cw
14 root:!#%ZYG25-7-65
14 root:!qaz2wsxzaq1xsw@
14 root:!qaz2WSX
14 root:!admin
14 root:!QA@WS#ED4rf5tg
14 root:!4)2!#ahhongzhuo
14 root:zz.server.qy.gf.232
14 root:zzz!(*@!)!&
14 root:zzxcxc1123
14 root:zzloveyy1314
14 root:zz5201314
14 root:zz520131
14 root:zykongj.com
14 root:zxy!@#$^
14 root:zxslzh%*)$!@*%*!)#&!340206197002090011
14 root:zxddd123...
14 root:zxcvbnm!@#
14 root:zxcvbnm741
14 root:zxc008362
14 root:zx5566
14 root:zx2222
14 root:zwk37bby~~
14 root:zuihoude
14 root:zszhaolei
14 root:zsidc!sx
14 root:zq228231133a
14 root:zlsj
14 root:zlsj123
14 root:zkwjyn520
14 root:zj.com.cn
14 root:zjyw.qy.com.cn
14 root:zjx@!!~~07545162..
14 root:zjtxsy110
14 root:zjsx87118888
14 root:zjidc!@
14 root:zj19860619
14 root:zixidc^&*(678982
14 root:zhylgw02
14 root:zhylgw01
14 root:zhuxian1314$#@!
14 root:zhuxian520%@)
14 root:zhuchud0099
14 root:zhuchud0088
14 root:zhuchud0077
14 root:zhuchud009
14 root:zhuchud008
14 root:zhuchud007
14 root:zhu843220
14 root:zhu123456
14 root:zhouwen5201314
14 root:zhouwen888>>>1986
14 root:zhoujun520
14 root:zhoujun520qq
14 root:zhongji5318
14 root:zheng123
14 root:zhejiang@#$longteng789520
14 root:zhaomingwei123
14 root:zhangznw
14 root:zhangyulai987
14 root:zhangyi
14 root:zhangxi123123
14 root:zhangdageqq
14 root:zh63573351@
14 root:zf25131499
14 root:zen123
14 root:zeidc85
14 root:zeidc32
14 root:zeezee
14 root:zaq`wsx-
14 root:yzren.net
14 root:yzdxsinwe
14 root:yy637260
14 root:yunnanidc
14 root:yuken888
14 root:yuelianghaoda888
14 root:yuandan768
14 root:yuan1126919
14 root:yuan4wei1
14 root:ytwdwihc
14 root:yt80708
14 root:yqxw0909
14 root:youmu911
14 root:ylwl99+dj8844
14 root:ylidc2266
14 root:yl200899325
14 root:yjvfhppl2008
14 root:yjvfhppl123**36
14 root:yj518
14 root:yizhong
14 root:yizhong53
14 root:yixunnantong520
14 root:yinhuijun
14 root:yimeng9727!@#
14 root:yigeyue800..
14 root:yigeyue800
14 root:yigeyue800qq
14 root:yigeyue800aa
14 root:yigeyue800~!@
14 root:yigeyue8..00
14 root:yifeixueer,.,.
14 root:yifeixueer,.
14 root:yhwlyhwl
14 root:yg11553882
14 root:yfidc
14 root:yfcdsy
14 root:yelong5560037
14 root:yelong5201314
14 root:yehe.....A
14 root:yefei456415263
14 root:ydadc
14 root:yd891221
14 root:ycjhqftopidc
14 root:yc8T3;e
14 root:ybz52123-2003
14 root:yayaidc
14 root:yaya520
14 root:yaser123***
14 root:yaosf576
14 root:yaosf521
14 root:yaokuenwoaini
14 root:yaojianyonglwjyao888
14 root:yanhuang@))*
14 root:yang@5201314
14 root:yangzx456
14 root:yangzx123
14 root:yangzhu
14 root:yangyang1001
14 root:yangxu
14 root:yangxu123yangxu
14 root:yangxu00
14 root:yangting850201
14 root:yangpeng8886!@#$%^&*(
14 root:yangkang
14 root:yangkang6121
14 root:yanghuang159
14 root:yahookhmbt&&
14 root:y654321
14 root:xz85012058
14 root:xz4807505
14 root:xyidc_2006
14 root:xyhjsj074XYH
14 root:xy8118
14 root:xy1236!@#^
14 root:xxxooo
14 root:xxfuwuqi
14 root:xw245.com**..
14 root:xuyang621298660...0...
14 root:xuyang621298600
14 root:xuyang668800..0...
14 root:xuyang6212..0...
14 root:xuxuxu
14 root:xuhuilaopo520
14 root:xuhui19840412!@#$%
14 root:xuedalin123
14 root:xuebi
14 root:xuebi13
14 root:xuan2097557
14 root:xu15817079919
14 root:xsttworkmanage
14 root:xl-VPS-9ij(IJ
14 root:xlqzfdbffx
14 root:xlqzfdbff1
14 root:xiu727266536
14 root:xiongincan!(*^($
14 root:xinzhengP1689Bd=-
14 root:xingqiao6862203.0
14 root:xingqiao6862203.0OK
14 root:xingkongzxlbj
14 root:xin76195.243
14 root:xihuid.ccom
14 root:xihuidc!@#$%^
14 root:xihuidc!@#
14 root:xihuidc
14 root:xihuidc123
14 root:xiebiye360
14 root:xie5201314
14 root:xiaozhi@7752%
14 root:xiaozhangege
14 root:xiaoyuan
14 root:xiaoyong239239
14 root:xiaoyong211211
14 root:xiaoyong110110
14 root:xiaoyili
14 root:xiaosun
14 root:xiaomizha5968616
14 root:xiaomai14789
14 root:xiaojias
14 root:xiaohai159
14 root:xiaodong
14 root:xiaocheng2008520
14 root:xiaochen2008520
14 root:xiaochao
14 root:xiaocai118
14 root:xiaobaisys159
14 root:xiao1985410
14 root:xiao881314
14 root:xiao123
14 root:xiandanchaoren
14 root:xiandai360
14 root:xiajiedan
14 root:xiahui
14 root:xiahui123
14 root:xhsxqwhka123456
14 root:xhcm2011"admin
14 root:xh806x
14 root:xd870818
14 root:xbxhxjqccm
14 root:wzqq38255034
14 root:wzhe520
14 root:wz15875542319
14 root:wz38255034
14 root:wz123wz123
14 root:wz010
14 root:wynetwork
14 root:wyhyy998
14 root:wycwydwycwyd641899
14 root:wycwyd641899123
14 root:wycwyd123wycwyd641899123
14 root:wycwyd123wycwyd641899
14 root:wxr980521
14 root:www`123
14 root:www.xinlang.com
14 root:www.topidc@com.com24107520
14 root:www.soidc@com.com24107520
14 root:www.sina.com
14 root:www.shieldidc.com
14 root:www.qy.com
14 root:www.pgyidc.com
14 root:www.mychinahost.cn
14 root:www.idccc.net
14 root:www.gluzen.com
14 root:www.dongguanidc.cn
14 root:www.cnidc.hk!@##@!
14 root:www.cnidc.hk!@#
14 root:www.cnidc.hk2008
14 root:www.baidu.net
14 root:www.abc.com
14 root:www.234555gm.com
14 root:www.901.cn
14 root:www.507.cn
14 root:www.98xw.com
14 root:www.98dns.com
14 root:www.53dns.com
14 root:www.21idc.com.cn
14 root:www.3sina.net
14 root:wwww.ifidc.com
14 root:wwwwwwww
14 root:wwwaaa950505
14 root:www789456
14 root:www456789
14 root:www159753
14 root:wwlyy4413222
14 root:wwlyy441322
14 root:wu@xiao#mei$
14 root:wuxia,.1205
14 root:wuqing123456
14 root:wumingdage123
14 root:wuming52++.
14 root:wujia6711228
14 root:wuhusihairy10+ak47&
14 root:wuchangdami123
14 root:wu332624001
14 root:wu2lian77581234!@
14 root:wtr2008wyz
14 root:wto13852789055
14 root:wsxzaq12
14 root:wss147
14 root:wrf518
14 root:wow821210
14 root:woshizhangbaozhua
14 root:woshixieqing...!@#
14 root:woshixiaowenqi
14 root:woshishui
14 root:woshiniyiyi//
14 root:woshimuma
14 root:woshihaornan
14 root:workshop
14 root:wolfbuluo666
14 root:wojiaokq132
14 root:wojianipy
14 root:wodezuiai2
14 root:wodeming!!~dsl2008=luckystar^^#
14 root:wodehuosu_217~!@#```
14 root:wocaonimagebi
14 root:woaiww8322611
14 root:woaiww8322
14 root:woaiwuqingge
14 root:woaiwolaopo
14 root:woainixiaojunfeng
14 root:woainisiyu
14 root:woainipy
14 root:woaini0420
14 root:woailixianga
14 root:woailiufaling
14 root:woailijia
14 root:woailaoliang4329
14 root:woai239!
14 root:woai123.0
14 root:woai123!
14 root:woai123
14 root:wmsf36519810219822009
14 root:wjfwqjl
14 root:wjfwqjlet
14 root:wj198579
14 root:win!@#$%^&
14 root:windows5934216109<>?
14 root:windows593419821<>?
14 root:windows5934216..
14 root:windows334421
14 root:windows88219
14 root:windows789
14 root:win2000
14 root:why?why?1001
14 root:whj@hao123.com
14 root:wh851226
14 root:wgbxsyinchsoft425WGB
14 root:wertyuiop[]
14 root:wertwert
14 root:wenyou001
14 root:wenqing74520
14 root:weiyi5201314
14 root:weiyi789456
14 root:weiyi520
14 root:weiyi123
14 root:weiyexinxi789!
14 root:weiyexinxi123!
14 root:weiwei@
14 root:weiqianjiang!@#$%
14 root:weiqianjiang!!!!!
14 root:weiqianjiang88
14 root:weili5201314
14 root:weili521
14 root:weijianyongli
14 root:weijia0210
14 root:weigeshengqile
14 root:webmaster@support.5a5z.com
14 root:web888888
14 root:wd21wd21
14 root:wap!**288@
14 root:wapidc
14 root:wapidc123456
14 root:wapidc789
14 root:wapidc123.0
14 root:wapidc123
14 root:wangxiongwu520YANGJUAN
14 root:wangwei198211
14 root:wangtianran@1988
14 root:wangrui
14 root:wangqinglyw
14 root:wanglurong123
14 root:wangluo
14 root:wanghui5840215
14 root:wangheidunwm653568257
14 root:wangXIONGwu
14 root:wang154292571
14 root:wang8513903
14 root:wang9chao?
14 root:wanbing888
14 root:wan19910510
14 root:wainijun88
14 root:waflovehj@qq@com
14 root:w321102922
14 root:w57803909
14 root:w123456w
14 root:vpschina
14 root:vpschinaidc
14 root:vpschina123456
14 root:vpschina789
14 root:vpschina123
14 root:vpne.cn@@jitong174
14 root:vlan35idc!p6.98a#3c
14 root:visian@wmwm2311
14 root:vip591*()
14 root:vasilica
14 root:usr
14 root:u8xingadmin
14 root:u8e3yt7e3t6
14 root:t-bone
14 root:tzjl123
14 root:tyyongheng
14 root:tytyt123
14 root:tyty520
14 root:tyjvip@163.comm
14 root:tyidc2009
14 root:tyidc123tyidc
14 root:ty238572
14 root:tttyyy/*-
14 root:tts2000
14 root:ttgabc
14 root:tswl012008
14 root:tsung
14 root:tsidc!@#!@#?"}
14 root:tsidc123.
14 root:trista188#**
14 root:tqqfy666666!!!!!!
14 root:totoidc.com
14 root:topidcanson0o0o
14 root:topgun21
14 root:topcat
14 root:tong62900874
14 root:tolstoi1122
14 root:tlks008
14 root:titi8262893
14 root:ting5201314
14 root:tianya888
14 root:tianya118
14 root:tianya112
14 root:tianya88
14 root:tianxiaxiaocao
14 root:tianxiangfb
14 root:tianxiang222
14 root:tianxi88.cn
14 root:tianran@2
14 root:tianli.cn
14 root:tian23nikegmwq
14 root:thiago
14 root:tf9200
14 root:testarosa
14 root:tengfei
14 root:tengfei1520
14 root:tengfei215idc.com
14 root:tengfei159
14 root:tcwxu.
14 root:tcidcseo20%#
14 root:tanveer
14 root:tanshuwen
14 root:tangwei
14 root:tanghaiyun
14 root:tangang123
14 root:tang6488553
14 root:tang520@!~
14 root:tamade@123
14 root:t0ps3cr3t
14 root:system_erenb.com6688
14 root:systemabcd
14 root:system9876..
14 root:syrea@123
14 root:sy58420184
14 root:swp
14 root:swingsytysonking
14 root:swatch
14 root:swallow520
14 root:sunxiao
14 root:sunsibo820425
14 root:strawberry
14 root:stoned
14 root:sting
14 root:startup
14 root:staff123
14 root:sssonghongjie
14 root:sqwzndz84
14 root:sqwzndz21
14 root:squirrel
14 root:sqnal123
14 root:sql2003
14 root:sqdyyyn3
14 root:spud
14 root:sparta
14 root:sowin
14 root:sowiner
14 root:source
14 root:sonicwall
14 root:songqi675673
14 root:soldier999P1689Bd=-
14 root:soldier888P1`689Bd=-
14 root:snapper
14 root:snacks
14 root:small
14 root:slamdunk911
14 root:slain22446688
14 root:sky._.master!1986
14 root:sjzg154292571
14 root:site
14 root:sina..
14 root:shoushanga420186568@@
14 root:shiwei@!IDC
14 root:shiwei!@#$%^&*()
14 root:shikelang85
14 root:shijiemor
14 root:shijiemori
14 root:shiheng.@
14 root:shieldidc
14 root:shenzhou520
14 root:shenzhen2008
14 root:she11221021
14 root:shashou
14 root:shaogangfuwuqi
14 root:shanwoai
14 root:sh8Q*.A*Djnx0.1
14 root:server.exe
14 root:server2006
14 root:semil801103
14 root:secrete
14 root:sdlkfwddd
14 root:sdfsefsefs123
14 root:sdfsdf55
14 root:sdfjkwui123..
14 root:sdbxb45s##d615.sbd
14 root:sdBN{""{IOBjfds[ov
14 root:sd56dffg
14 root:scuba
14 root:sbdfffitxit110110jsnet
14 root:sb65904321
14 root:sanchiqichi
14 root:sanchi123
14 root:samsun
14 root:samsungT()
14 root:samsungT1()
14 root:sally1
14 root:sadfer@d&dfdfgg
14 root:sRtmrTG1q2w
14 root:s60800138
14 root:s3cr3t
14 root:r:DmLGmbnvhQJ65Y
14 root:route
14 root:root.123
14 root:root#@!
14 root:rooty
14 root:rootroo
14 root:root2009
14 root:root111
14 root:rohit
14 root:rocknroll
14 root:rmon_admin
14 root:rmon
14 root:rj821212#8659
14 root:risingswallow198
14 root:rising1988
14 root:rinixianren
14 root:rex
14 root:retard
14 root:renqun23656
14 root:ren2009
14 root:reboot
14 root:realmadrid
14 root:rapport
14 root:rambo
14 root:rBqW3o2v
14 root:r00t3d
14 root:qy.com
14 root:qy.16wan.yyyppp
14 root:qy$mu#song#chao#..
14 root:qyeee0759
14 root:qyeee521
14 root:qy123qwe
14 root:qwe/*-789
14 root:qweszxc
14 root:qwertyuiop!@#$%^&*(
14 root:qwertyuiop!@#$%^&*
14 root:qwertyuiop!@#$%^
14 root:qwertyuiop!@#$%
14 root:qwertyuiop147
14 root:qwertyua
14 root:qwertya
14 root:qwerty789!
14 root:qwerty741
14 root:qwerta
14 root:qwert789789
14 root:qwert789456
14 root:qwert789123
14 root:qwert123789
14 root:qwert123455
14 root:qwert25810.
14 root:qwert2588.
14 root:qwert789
14 root:qwert123asdfg
14 root:qwerfdsa/*-+
14 root:qwerasd
14 root:qweasd1
14 root:qwe12345612..
14 root:qwe789456
14 root:qwe789123
14 root:qwe789asd45651
14 root:qwe789asd4565
14 root:qw63822421
14 root:qunying**123123
14 root:qunyinaite789
14 root:qunlian.com
14 root:qunlian
14 root:qunlianidc
14 root:qunlian123456
14 root:qunlian789
14 root:qunlian123.0
14 root:qunlian123
14 root:qunlian1
14 root:qunlian0
14 root:qt11541
14 root:qsx6059410172.
14 root:qq@30938435
14 root:qqq`123
14 root:qqqaaa+-*/
14 root:qq13058853509qq
14 root:qq170540412
14 root:qq88123456aaa
14 root:qq6724299
14 root:qq1234567
14 root:qq123456(*&
14 root:qq33442ss@#$520
14 root:qq2008
14 root:qq123!@#
14 root:qpalzm159
14 root:qlsf888.com
14 root:qlsf888
14 root:qj123456qq
14 root:qizhan*.-
14 root:qiuhui5209
14 root:qiu6660992
14 root:qishiwojieyi
14 root:qishishuju
14 root:qingqing2011
14 root:qing888
14 root:qing88
14 root:qianqian%@)^)
14 root:qianqian%@)))
14 root:qianqian%@)&)
14 root:qianqian%@)%)
14 root:qianqian%@)$)
14 root:qianqian%@)#)
14 root:qianqian%@)#
14 root:qianqian%@)!)
14 root:qiangniao
14 root:qepgdwgkq
14 root:qcrff5588aa
14 root:qaz!@#wsx
14 root:qaz789456!@#
14 root:qaz456789!@#
14 root:qaz789!@#
14 root:qaz456!@#
14 root:q274989854
14 root:q63822421
14 root:q8800
14 root:q3713w1580.
14 root:q2w3e
14 root:q1w2e3r4t5y6u7i8o9
14 root:p@ss
14 root:p@ss4321
14 root:pyofit@qq.com
14 root:pruebas
14 root:power.com
14 root:polk,m
14 root:plex@123
14 root:player@123
14 root:player123
14 root:playdog_chinahotelhr
14 root:pk306129
14 root:pjlwuai666587
14 root:pi@123
14 root:pinidc.com9477
14 root:pinidc9477
14 root:pinidc2009
14 root:pim
14 root:pimdbusr@123
14 root:pimdbusr
14 root:pimdbusr123
14 root:pim123
14 root:piaoge
14 root:pi123
14 root:phdlytw.com
14 root:pgyidc.com
14 root:peugeot
14 root:pengpeng2254188
14 root:pengli.00
14 root:pengchang156
14 root:peng2254188
14 root:peel1205lh/.,
14 root:pasword
14 root:passwordA
14 root:panjun24
14 root:oyymaster007
14 root:oyy1984tanaa
14 root:oxidc
14 root:ou
14 root:ouyang123
14 root:oracle12345
14 root:openwrt
14 root:openview
14 root:op1380972249$
14 root:ons@sh2008
14 root:onlyidc@qazxc..
14 root:onlyidc@1qasw
14 root:onlyidczj73
14 root:onlyidcqwsa
14 root:onlyidcqqqa
14 root:onlyidcqqq2
14 root:onlyidcqaz123
14 root:onlyidcka174
14 root:onlyidceit
14 root:onlyidcaa123
14 root:onlyidc147258
14 root:onlyidc78963
14 root:onlyidc070511
14 root:onlyidc22558a
14 root:onlyidc8899a
14 root:onlyidc2009
14 root:onlyidc235
14 root:onlyidc125qwe
14 root:onlyidc00123
14 root:onlyidc17ksd
14 root:onlyidc1qa2ws
14 root:onlyidc1q2w3e
14 root:onlycdn
14 root:only123#$%
14 root:okSSSer#
14 root:ok888888
14 root:ok8888
14 root:oidc.cn
14 root:oidc
14 root:oaserver
14 root:oaoidc777
14 root:oaoidc00055idc
14 root:o0o0
14 root:number
14 root:nuha@123
14 root:novem
14 root:norris123
14 root:noparking
14 root:node123
14 root:njimko,lp
14 root:nishuohaomaz
14 root:nihao1234
14 root:nie!(**!)@)
14 root:nibuxiaode
14 root:nhy65tgbvfr4
14 root:nhwszjhwxh88
14 root:nh350424
14 root:nfvip
14 root:nfnf123
14 root:nfidcasd
14 root:nfidc89519
14 root:nfidc2099
14 root:newday
14 root:netshield.cn
14 root:nef1529.
14 root:ncc
14 root:nanfang!@#
14 root:nandu5xing
14 root:nanbeijiajia..
14 root:namainiweism,
14 root:nainaide2009hjfy
14 root:my@%liuxin12*
14 root:myspace1
14 root:mychina
14 root:mychinaidc
14 root:mychinaidc123
14 root:mychinahost.cn
14 root:my954582@
14 root:mx&*920296496
14 root:mxsadw12!@#
14 root:mxsadw12!@#cd
14 root:mxsadw12!@#ad
14 root:mwq71674861
14 root:muzi#@!##@!#
14 root:muziyuadmin
14 root:msz1230++
14 root:msw987yan
14 root:msfeedssync
14 root:mnb19821210
14 root:mmcih2009
14 root:mi#sfSDG23
14 root:mipihaha
14 root:mingyouxirenshengzhong8888
14 root:ming256758
14 root:mengxuan2008
14 root:mengqi120120
14 root:meng156514
14 root:meizi520++..*
14 root:meiyan530
14 root:mazda
14 root:maxiao9WEI
14 root:max123
14 root:marga
14 root:maoyeye528
14 root:maomao8361339
14 root:maomao520biaobiao
14 root:mantra
14 root:manishma
14 root:mandy
14 root:mak@wmwm2311
14 root:mailtest
14 root:m1a2ll3y4
14 root:lyx234766283
14 root:lxwxw.com5246
14 root:lxmtssd520
14 root:lxhawj001
14 root:lwj198607092718
14 root:luxian
14 root:luting021129c@
14 root:luoyang15990151575
14 root:lujunn352352
14 root:lsyim7kn
14 root:lsdxsjjf0535
14 root:lqh`123`
14 root:lp123!njx@
14 root:lovekiss13978109903
14 root:lovekiss12110
14 root:lovekiss789qq
14 root:lovedandan
14 root:longzhuo520
14 root:longye520..1
14 root:long8210
14 root:long197.102
14 root:long197.66
14 root:logger
14 root:lock
14 root:local123456
14 root:local12345
14 root:local1234
14 root:local123
14 root:local12
14 root:lliuxiaofang
14 root:llf781025181
14 root:lkchina123$%^
14 root:lixiaohua#@w..
14 root:lixianli520
14 root:liuzhu168168
14 root:liuzhangzi1988
14 root:liuyanyun@521
14 root:liuxiao5201314
14 root:liuxiang1989321
14 root:liujunyao..00
14 root:liuhuang%^!^!@&&&
14 root:liu521403888
14 root:liu820801
14 root:lin!#%&(
14 root:linzhen
14 root:linzhang888
14 root:linshi123
14 root:lingzhong!@#
14 root:lingzhongidc
14 root:lingzhong123456
14 root:lingzhong789
14 root:lingzhong123
14 root:lingfeng0806
14 root:linamesLLO
14 root:linames770
14 root:lili2010
14 root:likeidc.com
14 root:lihai74520
14 root:lifei520
14 root:lieren963852741
14 root:lib533,,,
14 root:liao&*mxymx8899
14 root:liao198286&*mxymx
14 root:liao198286ABC
14 root:liang!@#
14 root:li096024
14 root:lhidc
14 root:leobbs2011
14 root:lei7882639
14 root:leader123
14 root:lcxinzhen
14 root:lcj5211314xdm
14 root:lbidc
14 root:lan#$%mang
14 root:lanlovelu
14 root:language
14 root:l60399
14 root:ky521ccc
14 root:kunanshiwo
14 root:kun13888qrn#?]
14 root:kuangquanshui
14 root:kuangquanshui13
14 root:ksidc13151
14 root:ko119895563
14 root:knoppix
14 root:klsjdf8921dd
14 root:klsad982d
14 root:kljsdf2d
14 root:kljio88
14 root:kkk123789
14 root:kkk123456
14 root:kissme168
14 root:kisslexiang@#..@@
14 root:kinwei_3753
14 root:king!!$()^(
14 root:king!!!111
14 root:killertt2admin
14 root:kids123
14 root:keoo.net
14 root:ken
14 root:kenny852220
14 root:kds
14 root:kaonidaye3144
14 root:kaizi599!~
14 root:k7621671
14 root:k777888
14 root:k23.n
14 root:jy_789891225
14 root:jyilqx88
14 root:jy088qq57557757
14 root:jvbzd
14 root:junaihong5885220
14 root:junaihong520
14 root:jueban5201314
14 root:jspower.com
14 root:jsp6789vhyw19810405
14 root:jqweb(!@#$^_abc)
14 root:jqw6690171
14 root:jorge
14 root:jon
14 root:johannes
14 root:jjm147258
14 root:jin+-123789
14 root:jinyuqwer
14 root:jinshixi123
14 root:jinniu5668
14 root:jingwa
14 root:jinglei1982
14 root:jingjing..
14 root:jingdianbuhui
14 root:jinfengjuan521
14 root:jinfeixibi
14 root:jin19871208
14 root:jimodeshalou
14 root:jiji598
14 root:jieshule!@#
14 root:jidnaeit
14 root:jianming888
14 root:jianjiao321
14 root:jianhua.*
14 root:jiangxi528
14 root:jiangjiang
14 root:jianaihuier
14 root:jian2280
14 root:jian456
14 root:jia15856583291
14 root:jh5515276
14 root:jh675673
14 root:jelena
14 root:jdidc
14 root:jbjb3263443b
14 root:jamnikepeng
14 root:jacques
14 root:j666998
14 root:j4g45r03j
14 root:iris
14 root:irfan
14 root:indiana
14 root:imexp123456
14 root:ilovegaoyan2009
14 root:ilmi
14 root:iis3xchank4lt
14 root:iget14password
14 root:ifidc^&*
14 root:ifidc@info7799
14 root:ifidc@com
14 root:ifidc@520
14 root:ifidc521
14 root:ifidc520
14 root:idc^%$
14 root:idc.exe
14 root:idcuser!@#
14 root:idcuser123456
14 root:idcuser123.0
14 root:idcuser123
14 root:idcth
14 root:idclz123
14 root:idclixin
14 root:idclingzhong
14 root:idcdb662
14 root:idccc.net
14 root:idccc.com
14 root:idccc123
14 root:idc99999
14 root:idc89519
14 root:idc88888
14 root:idc42547
14 root:idc18108
14 root:idc7899
14 root:idc1234.com
14 root:idc0759idc
14 root:idc512.*
14 root:idc202
14 root:idc0123.0
14 root:idc123&123
14 root:idc10isp
14 root:idc9aewr42
14 root:idc7net
14 root:idc0001
14 root:idc0.01
14 root:iX2fF9N3*Sun*75A
14 root:i3872342i23
14 root:h@3.4tu^er888
14 root:hzzHXLjiuJIU12362
14 root:hztest
14 root:hztest1224
14 root:hztest0105
14 root:hztest0104
14 root:hyx123456
14 root:hy2010
14 root:hx1236771690.
14 root:hx5898119
14 root:hwj7216882wc
14 root:huxiaomina
14 root:huwei198511
14 root:hustle2live
14 root:hunzuddos1989
14 root:huilong_!&&
14 root:huawein2000
14 root:huaquanzhang
14 root:huanyujinzhu
14 root:huangwencheng360
14 root:huanglinjuan
14 root:huangfang360502198011073618
14 root:huang83210489!
14 root:huang83210489
14 root:huandong
14 root:huaiyukeji115
14 root:huahuaaiyoyo090915
14 root:huaaiyo1314
14 root:hu890614
14 root:hu163
14 root:htidc1207
14 root:hsramdac520!@
14 root:hsramdac520!*
14 root:hsmuserver11##
14 root:hsc0.123
14 root:hqiang1234
14 root:hotkr!!@!^#
14 root:host98.com
14 root:honestbeyond
14 root:honda
14 root:hollywood
14 root:hnzhnz26!@#aa
14 root:hnip168.com
14 root:hndp513142sisi
14 root:hggredfvtg
14 root:hfs#d2k5$Xjh^dsY$6f
14 root:heyking
14 root:heyking315
14 root:henkuaile!@#
14 root:helpdesk
14 root:hei*.Q.*S2.0*a8Q
14 root:heermeisi19771005
14 root:hebeizhuozhou11~!@#$
14 root:hcx7369430...qyab
14 root:hawkcopassword@*&&&@&
14 root:hawkco12114
14 root:harris
14 root:happybirthday
14 root:haozouyilong200914
14 root:haoxin5339400
14 root:haosfla
14 root:haosf168168168
14 root:haorenyishengpingan\303\203\306\222\303\202\302\250\303\203\342\200\232\303\202\302\260\303\203\342\200\232\303\202\302\251
14 root:haoren81246359
14 root:haha123456hh
14 root:hades
14 root:hackers1
14 root:hack200
14 root:gzw1432%^&
14 root:gzeduhpbl80134
14 root:guolei1983
14 root:guofei600
14 root:guoduanyang123.
14 root:guodong1986
14 root:gunnima2012
14 root:gujin1217
14 root:guigui748!@
14 root:goodidc123
14 root:goodcqmovie
14 root:gmtindex8
14 root:gmjiadianhenai
14 root:gmeee123456
14 root:gm10571177
14 root:gm5180gm518
14 root:glxflifeifei
14 root:git1
14 root:ghfg#$23f$^$@$!
14 root:gedingfeng1102888
14 root:gdllidc
14 root:gdidc@))**
14 root:gaozhensheng1
14 root:gaoxiaoqiao
14 root:gaoliqian123
14 root:gao2047040
14 root:gannilaomu
14 root:gamemaster
14 root:gamemaster789
14 root:gamemaster123
14 root:gO7^Ms@4JX*pzAJjO$j
14 root:g3883627
14 root:fxlihao1
14 root:fushun_!@#
14 root:fuqiang@wanglinlin..++..++
14 root:funsoi183
14 root:fufawubian*.
14 root:fuckyou-135369
14 root:fuckyoumother
14 root:fuck123
14 root:front242
14 root:frf3321541
14 root:francisco
14 root:flguc.com!@#
14 root:fivranne
14 root:fineidc0412
14 root:ffcq753159
14 root:fengyuncomskey19820820520530
14 root:fengfeng1.
14 root:feixiang3344!!
14 root:feihongkeji!@#
14 root:feigeee716984
14 root:fdsarewq
14 root:fdiort65596rttre
14 root:fanzq8298897
14 root:fanyao868xiu
14 root:fanrongwy2307
14 root:fangidc852/*-
14 root:ewq123
14 root:euncn1234
14 root:esin0127
14 root:erdfcv123
14 root:elsa
14 root:ekidc852456
14 root:eewidc
14 root:eewidc123123
14 root:edrdc
14 root:edong.com#((789
14 root:edongidc!@#!@#
14 root:edidc
14 root:e23h982T&^R$56R%^R$%
14 root:dy&&
14 root:dw_#opensim_194_785401_$
14 root:dumexcnc
14 root:duliuxing371429475
14 root:dt()()(*4444ff8130
14 root:dsazxcdsazxc
14 root:dou.fei.
14 root:doudou520..
14 root:dotuliang!@#$
14 root:dongmei198592
14 root:dongli203
14 root:donghaiidc.com
14 root:donghaiidc
14 root:donghai87203371
14 root:dongguanidc.cn
14 root:dongguanidc
14 root:donellr8611dong8
14 root:dodo
14 root:dnsht
14 root:dns99.cn
14 root:dns99+588
14 root:dmjj
14 root:dl_!@#
14 root:diwang001..
14 root:dirdir771023
14 root:dirdir9989
14 root:dirdir77
14 root:dingyuexian
14 root:dingman136119
14 root:dinglei1
14 root:dinghua@!530
14 root:dinghua123qwerasd
14 root:dinghao
14 root:dinghaolixian0
14 root:dingding
14 root:didi680
14 root:dhhxlhwj110
14 root:dg_dy&&173eg@idc
14 root:dg#@JHK46g34
14 root:dgyl!!
14 root:dgyl99@@
14 root:dgidc123789
14 root:dgidc123
14 root:dg554830
14 root:dg10111
14 root:dg177
14 root:dg10*#^)@(
14 root:dengkeylbjjjj
14 root:deng3427840
14 root:ddd000.
14 root:daxueningbo1
14 root:datiantian
14 root:daonimabi123
14 root:danagerous155204508
14 root:dam
14 root:dalongda
14 root:dalian2011
14 root:daishudai951
14 root:dagifi1980
14 root:dafei8024888
14 root:dad
14 root:czidc.com
14 root:cz123-789
14 root:cyrus2
14 root:cyhyjq0571
14 root:cyhyiq
14 root:cxkj_2008_888@#$
14 root:cxcxcx123456
14 root:cxcx520
14 root:cxcx123
14 root:cx5088123
14 root:cx1985053
14 root:cx520123
14 root:cx198053
14 root:cx123123
14 root:cx1234
14 root:cx01234
14 root:cx0369
14 root:cx0258...
14 root:cx0011
14 root:cwq791020#
14 root:cuibin1986619
14 root:ctu12345
14 root:creparola123parola123tzu
14 root:cq880331
14 root:coolkid
14 root:cooldude
14 root:com.port
14 root:comcast
14 root:cnyw.net##60.183
14 root:cnyw.net##60.92
14 root:cnidc.hk!@##@!
14 root:cnidc.hk123
14 root:cnidccomcn
14 root:cndns125!@%
14 root:cn1230
14 root:cmw6488553@!~
14 root:cl#!c^z2
14 root:clycd855..a
14 root:cjj2008111OO00
14 root:chumengbai2001
14 root:chuanqiqusi
14 root:choumaoshi108
14 root:choumaoshi85
14 root:chmzxm1234
14 root:chingchong
14 root:china!@#2011
14 root:chinanet.com
14 root:chinanet123
14 root:chinaidc-
14 root:chinaidcwty
14 root:china127idc
14 root:chenzhiwu3165257
14 root:chenxin861029
14 root:chenwei1123!!
14 root:chenqun0906
14 root:chenmo..2630388
14 root:chenliping123
14 root:chenjiangtao5200
14 root:chenjianfei
14 root:chenggongshuyu..nulideren@#
14 root:chenfqew665738waitting
14 root:chenfalong
14 root:chenben
14 root:chen070406ba
14 root:chdsiufwe761T^R^%e45e^
14 root:chc
14 root:chaojie115012994
14 root:ceshikongjian
14 root:cdN&*21v@#
14 root:ccxiu!@!!%61147
14 root:caopp11!!
14 root:caonisima
14 root:caonimamapigun
14 root:caonimadabi
14 root:caonima321
14 root:cameron123
14 root:caizhua1sd
14 root:caixia1314521
14 root:caixia1314520
14 root:cOmm83Ni+!
14 root:cHW00262156
14 root:bugaimima)%\303\203\306\222\303\202\302\250\303\203\342\200\232\303\202\302\260\303\203\342\200\232\303\202\302\251\303\203\306\222\303\202\302\250\303\203\342\200\232\303\202\302\260\303\203\342\200\232\303\202\302\251
14 root:bohica
14 root:bogomips
14 root:bjlt
14 root:bishifucksf
14 root:bingxin
14 root:binglvcha
14 root:binglvcha171
14 root:binglvcha13
14 root:bingfeng911
14 root:bing841121
14 root:biliboi00
14 root:bhom3run
14 root:beta12
14 root:benben18
14 root:beijing$%414
14 root:beibeide
14 root:beak155rose622
14 root:bcd111
14 root:bbfhahanlei878999
14 root:bbfha5895642
14 root:ba!#
14 root:baoliandeng.com
14 root:baiyi220_0129
14 root:baishi55
14 root:baishi44
14 root:baishi33
14 root:baishi22
14 root:baishi11
14 root:bainian65028893
14 root:baidu.com@)!!
14 root:bae8OMHyO%@SpmPJ4vuw...
14 root:bacelabc
14 root:bacel123456
14 root:bacel521
14 root:bacel520
14 root:bacel123
14 root:baby5770536
14 root:ba0260!#
14 root:azhibb
14 root:azhe998
14 root:axq831121
14 root:asteroids
14 root:aslhdwDSGEdaa&*%^#@#$%
14 root:asheng210
14 root:asgard
14 root:asdjfei12342sd;f3;'\\4234'+-65q2+3r
14 root:asdg156486982sdag
14 root:asdfg@1234
14 root:asdfghjkl;'12345.
14 root:asdfg1234!@#$
14 root:asdf1234!@#$
14 root:asdf0p9o8iA
14 root:as950401
14 root:as000123000
14 root:as126
14 root:arp123
14 root:ardian
14 root:app@**520#
14 root:apachescan
14 root:apache12
14 root:aoshiwanglu
14 root:ao34.80
14 root:annamaria
14 root:amoytop
14 root:ambiorix
14 root:amaoagou109
14 root:alwaysoff
14 root:aladdin
14 root:akamai
14 root:aiwujie1231
14 root:aiwuhui
14 root:ailaopo1314
14 root:ah#DSF345
14 root:ahiyjian
14 root:ahiyjian88
14 root:afei651588888..
14 root:af6356550055005500
14 root:af63565500
14 root:adslquite
14 root:adping!@#$
14 root:admin-123
14 root:admin#@!
14 root:adminzg006
14 root:admin0310030021
14 root:admin1002003..
14 root:admin999!@#
14 root:admin987
14 root:adcd1234
14 root:ad123.456
14 root:acer1019**//
14 root:acer1019**--
14 root:acer1019**++
14 root:acer1019**
14 root:acer1019**99
14 root:acer1019**90
14 root:acer1019**88
14 root:acer1019**77
14 root:acer1019**70
14 root:acer1019**66
14 root:acer1019**60
14 root:acer1019**55
14 root:acer1019**50
14 root:acer1019**44
14 root:acer1019**40
14 root:acer1019**33
14 root:acer1019**30
14 root:acer1019**22
14 root:acer1019**15
14 root:acer1019**14
14 root:acer1019**13
14 root:acer1019**10
14 root:acer1019**00
14 root:abcd!@#$1234
14 root:abcdwangyang
14 root:abccba
14 root:abcbacel
14 root:abcbacel520
14 root:abc123456abc
14 root:aawgimq520
14 root:aasd110242955
14 root:aakaak345678
14 root:aaaidc
14 root:aaaaaa123
14 root:aaa555
14 root:aa5328623
14 root:aa584520
14 root:a13979032763
14 root:a13960785298bb
14 root:a123123456
14 root:a88856301
14 root:a6910796+1991
14 root:a5886932
14 root:a5762768
14 root:a1085248a
14 root:a123123a
14 root:a321
14 root:a123.
14 root:ZZ12345
14 root:ZAQ!@WSXSW@!QAZ
14 root:Yxk65mbjgO7@qpz@#o8#77mbjM%9S
14 root:Yt6AeB8balin
14 root:YOUJIANFUWU
14 root:YL334104462.
14 root:YIWANG2004
14 root:YDIDC
14 root:WzjAiTyh2009~
14 root:Woshiniba!!!
14 root:WamUserPass
14 root:WRM#@34fdg567SDF
14 root:WPD800-59737-57932-41030
14 root:WNiCaiNe52425499
14 root:WEIJIANWEIQIANG1314
14 root:WEE@##$$33250
14 root:WAPIDC
14 root:WAPIDC123456
14 root:WAPIDC123
14 root:WAFLOVEHJ@QQ@COM
14 root:W5!zy39bestv
14 root:Vpnsvc
14 root:VFR4bgt5NHY6
14 root:TeLacH*UaN@#$xiang
14 root:T61PJ+Wp-t
14 root:T1w2H3G$w4#ggw\004w&t#t##^%tw@^#tWDwW
14 root:Snowfox928410
14 root:Service
14 root:SEF#@fdg54FG
14 root:Root123456
14 root:QYgm+_pass=194
14 root:QYSR-02-2145
14 root:QWERT
14 root:QWERTYUIOP
14 root:QWEASD
14 root:QWE2813951
14 root:QWE123456
14 root:QAZ2wsx
14 root:Q1W2E3R4T5Y6
14 root:PROXYSRV
14 root:O+0+Oo)#*@&#%$#!
14 root:OrigEquipMfr
14 root:Orange1
14 root:Oracle08
14 root:ORACLE123!@#
14 root:OAOidc123
14 root:NpS@1eTDaMPUr7&j^w4
14 root:NpS@1eTDaMPUr7&j^w4hSQ$60
14 root:NETUSER
14 root:Master
14 root:List
14 root:Laputa001
14 root:Lancyxie614
14 root:LONG13515511614er
14 root:LINyaoyao0619
14 root:L1982d0930
14 root:Kg&tma@1100!#%
14 root:JunFeng19890128/
14 root:JilinLT
14 root:JiangXiLT
14 root:JiangSudx
14 root:JiangSuLT
14 root:JiLinDX
14 root:JFHUIFE45886145ASD
14 root:IUYT%^&O
14 root:ILMI
14 root:IDC999
14 root:H#&ioXzxx8O90B7
14 root:HUAQUANZHANG
14 root:HUAIBEI2010
14 root:HNu$8!lw7K4BikP%
14 root:HEIHEI
14 root:Google_12#
14 root:Goodidc
14 root:Goodidc789
14 root:Goodidc123
14 root:GongSi(VPS
14 root:GamerGamer123!@#
14 root:GameService
14 root:GGGMTD@QQ@COM
14 root:Flyliondream008
14 root:FangTao##&%(
14 root:False
14 root:FEWGGDSFG
14 root:FENGHANG4498
14 root:Elena
14 root:Edong%#)**.a9r8e4V)
14 root:Edong%#)**.a9r8e4V)0171)#^!
14 root:Edition
14 root:EbmDAcqBunpuTr5d
14 root:EPONSERVER
14 root:Dhcp----
14 root:Dhcp-5-254-132-42
14 root:Dhcp
14 root:DUDU5200
14 root:DNS99+588
14 root:DG#@JHK46g34
14 root:DF#%sdfg457FDGYJ
14 root:ChinaNet
14 root:ChinaDatasHost
14 root:Chian.mm@))*Linux+!68
14 root:CHINAYIXUN
14 root:CD-JIEDNS.COM
14 root:B!n@q#315
14 root:Burton22
14 root:Boardmaster
14 root:BestUx123.com
14 root:Aw..130119
14 root:Asdf@1234
14 root:Asdf123321
14 root:Asdf123123
14 root:Asdf123$
14 root:Asdf123!@#
14 root:Aoyoo@@#)WL230@Server@#)
14 root:Abc1
14 root:ASDF1234!@#$
14 root:ANYCOM
14 root:ANHUI4342380
14 root:ADSD24334322@#234@#$@sxasda
14 root:ABCDabcd
14 root:ABC123abcd
14 root:ABC12
14 root:ABC1
14 root:29751540836052119891020
14 root:1803011001002237571
14 root:19519513727775999djkk+-
14 root:1433114477336699
14 root:1350084092915220
14 root:123691236912369
14 root:42333464233346
14 root:33883388661111
14 root:32021919680620
14 root:31217221027711
14 root:19810219822009
14 root:1314520888327
14 root:857679857679
14 root:245729200988++
14 root:200912231040
14 root:136565371102aa
14 root:59131390938
14 root:057684033525
14 root:057682061731
14 root:057122822881
14 root:051187871995
14 root:15990151575
14 root:15988584403
14 root:15861429653..
14 root:15821840284
14 root:15306515590
14 root:15252415558
14 root:15190546190
14 root:13924193760
14 root:13832229384
14 root:13828687897
14 root:13819455201
14 root:13786974398zx..
14 root:13765843289
14 root:13752775222
14 root:13697796836woaini...
14 root:13656127749IIlll
14 root:13654566018weige
14 root:13626225902.
14 root:13607889799
14 root:13607889799ike
14 root:13590070131
14 root:13451156910
14 root:13419036912
14 root:13404437139
14 root:13177316688
14 root:13030877777
14 root:8795209131
14 root:8504037120
14 root:7586791010
14 root:5885220110
14 root:05657971141
14 root:5647825950
14 root:05576900344
14 root:3344520000
14 root:2267229495
14 root:2215616352
14 root:1988123456
14 root:1085248123
14 root:912451148
14 root:887735377
14 root:853210722aa
14 root:839244693wyc!
14 root:789456123.0
14 root:788674456
14 root:781025181
14 root:721014111
14 root:708846102
14 root:621298660..0...
14 root:609858807-+yu
14 root:596123584
14 root:578972315
14 root:540013009
14 root:461112592
14 root:452898212
14 root:429679800
14 root:398688813zz
14 root:396215034
14 root:395455679
14 root:359564651
14 root:329746310-gx
14 root:286538530
14 root:275643099
14 root:274350871
14 root:251550479
14 root:212210123
14 root:200962228
14 root:200954325
14 root:200937780
14 root:200916185biao
14 root:200895789
14 root:175955468a
14 root:168333000
14 root:159159159
14 root:150689468
14 root:138198627
14 root:138198627qq
14 root:123456789Mima!
14 root:97073206
14 root:95217189
14 root:88856301
14 root:88336695
14 root:88137964
14 root:82644821
14 root:80669212
14 root:77520662
14 root:66852275
14 root:66666666
14 root:65138329kh
14 root:65086805
14 root:64064784
14 root:62062385
14 root:61210701
14 root:57620520
14 root:56891028
14 root:56343201
14 root:55789456xx
14 root:55784784
14 root:52112330
14 root:52033456
14 root:51037899
14 root:49733888an
14 root:47181689
14 root:38255034
14 root:34416912
14 root:31661818^^**
14 root:25257758
14 root:24128734abc
14 root:21048520
14 root:20105668yaofa!!
14 root:20091981
14 root:20090217wanwqing
14 root:20090121asd
14 root:20030249
14 root:19960913y
14 root:19880912zql213
14 root:19851003
14 root:19850316jk
14 root:19841214
14 root:19840227
14 root:19810610hong
14 root:19810214zsd
14 root:19790701
14 root:19790631
14 root:19790628
14 root:19790627
14 root:19790626
14 root:19790625
14 root:19790624
14 root:19790623
14 root:19790622
14 root:19790621
14 root:19790619
14 root:19790618
14 root:19790617
14 root:19790616
14 root:19790615
14 root:19790614
14 root:19790613
14 root:19790612
14 root:19790611
14 root:19790610
14 root:19790608
14 root:19790607
14 root:19790606
14 root:19790605
14 root:19790604
14 root:19790603
14 root:19790602
14 root:19790601
14 root:19790531
14 root:19790530
14 root:19790529
14 root:19790528
14 root:19790527
14 root:19790526
14 root:19790525
14 root:19790524
14 root:19790523
14 root:19790522
14 root:19790521
14 root:19790520
14 root:19790519
14 root:19790518
14 root:19790517
14 root:19790516
14 root:19790515
14 root:19790514
14 root:19790513
14 root:19790512
14 root:19790511
14 root:19790510
14 root:19790509
14 root:19790507
14 root:19790506
14 root:19790505
14 root:19790504
14 root:19790503
14 root:19790502
14 root:19790501
14 root:19790431
14 root:19790429
14 root:19790428
14 root:19790427
14 root:19790426
14 root:19790425
14 root:19790424
14 root:19790423
14 root:19790422
14 root:19790421
14 root:19790419
14 root:19790418
14 root:19790417
14 root:19790416
14 root:19790415
14 root:19790414
14 root:19790413
14 root:19790412
14 root:19790411
14 root:19790410
14 root:19790409
14 root:19790408
14 root:19790407
14 root:19790404
14 root:19790403
14 root:19790331
14 root:19790330
14 root:19790329
14 root:19790328
14 root:19790327
14 root:19790326
14 root:19790325
14 root:19790324
14 root:19790322
14 root:19790321
14 root:19790320
14 root:19790319
14 root:19790318
14 root:19790317
14 root:19790316
14 root:19790315
14 root:19790314
14 root:19790313
14 root:19790312
14 root:19790311
14 root:19790310
14 root:19790309
14 root:19790308
14 root:19790307
14 root:19790306
14 root:19790305
14 root:19790304
14 root:19790303
14 root:17153259
14 root:17153216
14 root:17153197
14 root:13145210.ml
14 root:13132424
14 root:13051974
14 root:12345677
14 root:9789370
14 root:8983515
14 root:8856536.
14 root:8818783
14 root:8541563...
14 root:8410716
14 root:8322611
14 root:8271780
14 root:8054400
14 root:7990510
14 root:7785591!@#
14 root:7778887a
14 root:7758521woaibaobei
14 root:7715123
14 root:7586791
14 root:7277998zap
14 root:7277998HL
14 root:7216882hwj
14 root:7216882hwjwc
14 root:7116597
14 root:7020456lxd
14 root:6828739.0
14 root:6822755
14 root:6504710shuazuan
14 root:6488553@!~
14 root:5913458bin
14 root:5895642
14 root:5827619
14 root:5656789
14 root:5584094
14 root:5541521
14 root:5527152aa
14 root:5526774
14 root:5258988
14 root:5201314yanzi
14 root:4995346
14 root:4402748
14 root:4344776
14 root:4171689
14 root:4094984
14 root:3438800
14 root:3325363
14 root:3236428qikaii
14 root:2631060.!
14 root:2214621
14 root:02134125.
14 root:1986418
14 root:1882403
14 root:1314888
14 root:1235698
14 root:1232600
14 root:1230123
14 root:1010110...
14 root:963987
14 root:928088
14 root:909818@winner
14 root:900308caoyang
14 root:881122.+
14 root:880929wz213
14 root:880929wz85
14 root:880929w81
14 root:852100
14 root:840921
14 root:828282
14 root:820930dan6
14 root:820225
14 root:817820
14 root:810802....
14 root:805208
14 root:778899a
14 root:775855**
14 root:744060
14 root:665668
14 root:663721!
14 root:612104aa
14 root:587587
14 root:566856
14 root:0564335
14 root:530119
14 root:520988
14 root:468705
14 root:456312
14 root:446646
14 root:357357
14 root:336699aa
14 root:320683
14 root:258369
14 root:258369dong!@#$
14 root:226699aa
14 root:199023
14 root:198686
14 root:198117
14 root:159430
14 root:159357uu
14 root:00153116.200
14 root:138683
14 root:131452a3423518
14 root:123654tak
14 root:123654re
14 root:123456%$#@31
14 root:123456!@#"
14 root:123456sf
14 root:123321??
14 root:121200zld
14 root:115588aa
14 root:111222qq
14 root:95217
14 root:93450.com
14 root:88550.
14 root:88550
14 root:66554
14 root:62120..
14 root:55496
14 root:52799qq.
14 root:52799qq
14 root:31600
14 root:18585
14 root:14551
14 root:14500
14 root:12345mnb
14 root:12331a
14 root:11111qqqqq
14 root:9887
14 root:9527xxx
14 root:9527hhh52
14 root:08520
14 root:5678%^&*
14 root:5583idc2060508
14 root:5520yxf~!@#
14 root:3052u.com
14 root:3052u.comqq
14 root:2618$@#DG56%idc!
14 root:2410
14 root:2009d
14 root:2008tianya
14 root:2008qq2008...
14 root:2007sa
14 root:1974
14 root:1573
14 root:1240
14 root:1234wwww
14 root:1234q
14 root:1234qwer.
14 root:1234qa
14 root:1234QWERqwer
14 root:999wf
14 root:0987)(*&
14 root:0987#2df.,Pe
14 root:956!@
14 root:920sfw.com
14 root:914
14 root:901.cn
14 root:888**
14 root:888jianming
14 root:867!@
14 root:813
14 root:0791xiaojiangidc
14 root:778!@
14 root:0759idcidc
14 root:0759idccomxxew
14 root:0759idc888888
14 root:741.852
14 root:0732!@goodluck
14 root:0731-4131765
14 root:0722jianxi
14 root:685v
14 root:595!@
14 root:558kf2
14 root:525hj.com51
14 root:521chenyu
14 root:520.
14 root:520idc
14 root:456.0
14 root:330gm
14 root:321!@#.987!@#.$%^^^&qwe
14 root:210ip2009...
14 root:202.75.212.244
14 root:194server
14 root:177@sx9
14 root:177@sx7
14 root:177@dg
14 root:177@dg8
14 root:177@dg2
14 root:177@cz7
14 root:177tech.com
14 root:177gdst
14 root:177gddx06
14 root:177gddx01
14 root:168wenhaiyan
14 root:160edu168
14 root:159.357
14 root:125
14 root:123..1q2wdd
14 root:123.com.com
14 root:123.789+
14 root:123!zxc
14 root:123q
14 root:122.224
14 root:98dns.com
14 root:96as53
14 root:77ck28
14 root:65ac25
14 root:55idc.com
14 root:55gm1245@#$%
14 root:54wl...
14 root:52mingming
14 root:33ip.com
14 root:022-66220050
14 root:21vianet@hnfgs@vv91
14 root:21idc.net
14 root:12#AsdzXc
14 root:9@177sq
14 root:09meetmylovemy
14 root:8@177sq
14 root:8&3%!d54I!
14 root:8&3%!d54I!3afkFI
14 root:8
14 root:8tmx7crtd
14 root:8a*ds.*sajw*LQ
14 root:7@177sx
14 root:7@177sq
14 root:7@177cz
14 root:7pf.com.cn
14 root:7iu45Perc887pW12c76
14 root:7dgidc@))*
14 root:6@177sx
14 root:6y7u8i@WWDAdd
14 root:6rt4trg6ujxvf
14 root:6dc83078202
14 root:6IUadIEVyHbz3iKf
14 root:5ds65tr5as
14 root:4ty%%08775hj**)(743@%^$ewtp,/yui#@!
14 root:4jjxbokaidsmmdnnbfridge#@!
14 root:3sina2009
14 root:3hiis
14 root:3h9
14 root:3h8.com41
14 root:3h8
14 root:3h7
14 root:3dmgame0day
14 root:3dgidc@))*
14 root:2@177dg
14 root:1qaz\\]'/s2d3f4g5
14 root:1q2waa
14 root:1q2w3e4r5t@))(
14 root:001c.c0ab.0506
14 root:0.net
14 root:0.128a
14 root:0.00a
14 root:00idc507idcadmin
14 root:00fushun@
14 root:~!@#218218123123
14 rcust:rcustpw
14 pub:pub
14 pizza:pizza
14 nobody:administrator
14 nobody:123123
14 news:news
14 nano:G0na,.
14 mysqler:lwxat445405
14 mobile:alpine
14 joshua:joshua
14 henry:henry
14 hdfs:hdfs
14 guest:guest123
14 ghost:2164823977newpass123
14 ftproot:ftproot
14 frank:frank
14 dspace:dspace
14 diego:diego
14 dhcp:Dhcp
14 dhcp----:Dhcp----
14 dhcp-5-254-132-42:Dhcp-5-254-132-42
14 db2:db2
14 christine:christine
14 cesar:cesar
14 butter:romasuedia
14 butter:999xxx@butt3r
14 backups:123456
14 appltest:appltest
14 apache:password
14 apache:apache123
14 angie:angie
14 andreas:andreas
14 amy:amy
14 admin:Password1
14 admin:654321
14 admin:100000
14 administrator:test
14 SYSDBA:masterkey
14 ADMN:admn
13 webuser:webuser
13 webmaster:123456
13 vt100:public
13 vps:123456
13 volition:volition
13 vcr:NetVCR
13 vagrant:123456
13 user:uucp
13 user:nopass
13 user:football
13 user1:nopass
13 ucpss:castigat0r
13 ubuntu:p@ssw0rd
13 ubuntu:111111
13 ubnt:trustno1
13 ubnt:shadow
13 ubnt:159753
13 ubadmin:password
13 ts3:123
13 ts3srv:ts3srv
13 ts3bot:123456
13 tom:tom123
13 tom:password
13 test:password123
13 testuser:user
13 testuser:superman
13 testuser:ftp
13 tester:123456
13 test4:test4
13 telecom:telecom
13 telco:telco
13 tech:
13 teamspeak:password
13 target:password
13 t3rr0r:t3rr0rt3rr0r
13 sys:uplink
13 system:123456
13 sysadm:anicust
13 sysadmin:123456
13 svin:svin
13 super:sex
13 super:root
13 super:agent
13 super:987654321
13 super:12345678
13 super:654321
13 student10:student10
13 stephen:stephen
13 sinus:123456
13 sinusbot:password
13 sheller:445405
13 share:share
13 root:{1Gk0!,I.^6
13 root:`qaz]'/#@!~
13 root:`lincheng0126
13 root:`1`1******
13 root:__idc1001(%@)
13 root:^%$
13 root:[xueddiesheng@2008
13 root:@^&@$$98978%^#$$%
13 root:@@@aaa
13 root:@@@222
13 root:@@asd
13 root:@@22932563210700sjw
13 root:@))&xkjs321
13 root:@%**^*%
13 root:@loginpwd
13 root:@ditzu140489
13 root:@MSY3633888
13 root:=-QZflc3434...
13 root:;apsji321
13 root::$Zjisp@7x24!#
13 root:/*101836/*
13 root:/2fdh9wshabi
13 root:......."
13 root:.......in../
13 root:.......TH
13 root:.......IN../
13 root:.......199
13 root:..5210
13 root:..0754.00
13 root:..0
13 root:.zhangyawen.
13 root:-^8ycBxXE6uV+3
13 root:-000987
13 root:+_*/shijia6483669!@#$
13 root:+_)(*&^QAZZAQ~!@#$%
13 root:+1q2w3e4r+
13 root:*}gan-89sv
13 root:***uala
13 root:*&(!#@(qwdk
13 root:*#JY@2008lvs
13 root:*chenwenjie1
13 root:*D&%asdfD%3qo!$#
13 root:*123456
13 root:*6hainn@#
13 root:)*@%25ahjinhong
13 root:)(@!22bowande
13 root:)(*&^%$#@!kknow234
13 root:)(*&^%$#@!338339
13 root:)(*bosshr.com123
13 root:)&%(&&^%(**
13 root:)9!9$7xqpcy
13 root:)8!)%@hrprint
13 root:(power)2009
13 root:(powerpower)2009
13 root:(power654654)_net
13 root:(power654654)
13 root:(power147258.com)_net
13 root:(caicai00)
13 root:(654654)
13 root:(123456)_net
13 root:(123456).net
13 root:(1234).net
13 root:&^%$#&^%$#@!!!~
13 root:%$4kgfsa
13 root:%!B#EaWj0+*:^<Ou;v9u
13 root:%username%!@#
13 root:%username%!@
13 root:%username%!
13 root:%username%1
13 root:%88sc(gdcn
13 root:$@@rftt45678jh
13 root:$@@45678jh
13 root:$tyunn9}
13 root:$oHel!2#
13 root:$ad_ephoto365.com$58762883$
13 root:#@%GKYTI*&
13 root:#@!321
13 root:#$L]tHa+))4]J34lJL,3+iz#u[HV^g
13 root:##$$@%*woaiasen......
13 root:#!%!#%ARGasdfqw4rq3rasdf%
13 root:#!%!#%ARGasdfqw4rq3rasdf%gaga
13 root:#qlalf#wiseit#qjsgh#
13 root:#fdwww
13 root:#EDC2wsx
13 root:#10aeaa5
13 root:!^@$@!massanjiang
13 root:!^)6!6ahhongli
13 root:!@[xkjs]:2008
13 root:!@[hnjs]:2008
13 root:!@))%!zogon360
13 root:!@$%^8765
13 root:!@#$%^9876
13 root:!@#$%^7
13 root:!@#xuefeng123
13 root:!@#qweASDzxc
13 root:!@#nas18.com
13 root:!ups20070831!
13 root:!twork's4bruce?
13 root:!q@w#e!@#
13 root:!q@w#e123
13 root:!mir@nine
13 root:!ibool
13 root:!QW@
13 root:!QAZ@WSX3e0nx
13 root:!QAZZAQ!
13 root:!QAZXSW@@youfu
13 root:!7@^@&tian
13 root:!7%@5$erkang
13 root:zzzpm900
13 root:zzidc@123
13 root:zzcw13592669150
13 root:zxm58220hz
13 root:zxcv@@@@
13 root:zxcv@#!
13 root:zxcASDqwe!@#
13 root:zty@27idc
13 root:zq!@#jinyu
13 root:zjzlb123456
13 root:zjwyycn
13 root:zjsxidc
13 root:zjpinidc
13 root:zjnbidc!@#
13 root:ziji123456..a
13 root:zhouping
13 root:zhonglaosan104760078239757823975
13 root:zhong78239751047600
13 root:zhong10476007823975
13 root:zhjlaibao
13 root:zhingxtay
13 root:zhidc
13 root:zhenxin520..+
13 root:zhengxue@qq.com
13 root:zhengxue520QQqq
13 root:zhenglong
13 root:zhenglongjifang
13 root:zhenglongidc
13 root:zhanwu!@#
13 root:zhangqiang
13 root:zhang1986
13 root:zebra
13 root:zaq125
13 root:zaq1@#$ES
13 root:z2963973
13 root:yzidc!@#..
13 root:yzidc!*(..
13 root:yzidc!*(
13 root:yzidc0505
13 root:yzdx9963
13 root:yzdc!@#
13 root:yz73.^*
13 root:yz73.($
13 root:yyyyyyyy
13 root:yx73.^*
13 root:yuli8892328
13 root:yuchuanmyadmin
13 root:ys@qq.com4545
13 root:ysw8u8dgg28
13 root:youyou168168
13 root:youjianfuwu
13 root:yos
13 root:ymidcdj
13 root:yjyyjy
13 root:yiwangIDC
13 root:yiranaini_yeziyan
13 root:yinxu5106
13 root:yftong
13 root:yeziyan_manman
13 root:yeliao*&^
13 root:year
13 root:yeah
13 root:yd123123123
13 root:yd12314789
13 root:yd147258
13 root:yd123456
13 root:yd123123
13 root:yd12369
13 root:yd123
13 root:ycf21lol
13 root:ybbccgmy08721314
13 root:yaotian998
13 root:yaonina0576
13 root:yanhuangIDC
13 root:yanhuangIDC35
13 root:yanhuang008
13 root:yanhua2011
13 root:yangzi
13 root:yangwei
13 root:yangqingchengang
13 root:yanghai
13 root:xznmxyzzy2008*web#c
13 root:xxx37086...
13 root:xuyun19872428
13 root:xuxu120414
13 root:xuxu3386=-=
13 root:xuneee329958187
13 root:xujing7684559
13 root:xujiangdeh
13 root:xufei520
13 root:xue850221
13 root:xuan@#$.0
13 root:xtuem**^)%(^)
13 root:xs4all
13 root:xm@xiaozhou8268210
13 root:xlcidc
13 root:xlc2011
13 root:xlc123
13 root:xl790057507..!@#$%
13 root:xinyonghucnnetty
13 root:xigg!@522
13 root:xiefei1990.
13 root:xiaxue52000
13 root:xiao..feicat999888
13 root:xiaozhao19762
13 root:xiaoxiao198911
13 root:xiaowangba,,..
13 root:xiaotuziguaiguai
13 root:xiaotian
13 root:xiaosa123
13 root:xiaoma
13 root:xiaoma008
13 root:xiaoli1126.xc
13 root:xiaoji
13 root:xiaohu123
13 root:xiaohai2012
13 root:xiaocai1288
13 root:xiaobin11135944513
13 root:xiaobaogg
13 root:xiaoa
13 root:xiao123.2
13 root:xiao123.1
13 root:xiang
13 root:xiangidC
13 root:xiangIDC
13 root:xiang123456
13 root:xhcm2011''admin
13 root:xdooo111888aaa
13 root:xcb12345
13 root:xc929920
13 root:wyl2099
13 root:wxmsyy
13 root:wxmsyyvery4fnet
13 root:wxmsyyjioutian
13 root:wxmsyyguodongz
13 root:wxmsyy424104
13 root:wxmsyy97945
13 root:wxadminweb00o0
13 root:www.zitian.cn
13 root:www.txwscx.comsritgyxf2sxy19831122zx
13 root:www.qq!@#.com
13 root:www.gulichi.com-201
13 root:www.gm618.com
13 root:www.enkjidc.com
13 root:www.dgidc.com
13 root:www.aodunidc.com
13 root:www.2020idc.com
13 root:www.7net.cn
13 root:www.5a5z.com
13 root:wwwuser
13 root:wuyiman77581234
13 root:wuhusihai
13 root:wuchunying
13 root:wuchideren
13 root:wu2lian77581234)(
13 root:ws
13 root:wsg198356
13 root:wscvi110
13 root:wqq123
13 root:woshinibaba//
13 root:woshilchen^%$#@!
13 root:wool
13 root:wolly10010
13 root:wocaonima!@#521
13 root:woaini7396360
13 root:woaini0.99
13 root:woaini0.88
13 root:woaini0.77
13 root:woaideren
13 root:woaidandan
13 root:wjz7352421
13 root:wjj19880201
13 root:win)(*dow
13 root:winn2000
13 root:winn2000n2000
13 root:windowtab
13 root:windowsxp
13 root:windows5934216148<>?
13 root:windows203010x
13 root:winN2000
13 root:win2003Server
13 root:wh100idc.com
13 root:wh100idc
13 root:weizi!#&(
13 root:weiwei@20
13 root:weiqiang520
13 root:weiqiang123
13 root:weijun.123
13 root:weijian123
13 root:weihunqiyuyingmei
13 root:weida123456
13 root:webservice
13 root:wduaxzg
13 root:wdp1970
13 root:wcg520
13 root:wazzt
13 root:wazzt99150
13 root:waqjlyb
13 root:wangzhetianxia005
13 root:wangyu112
13 root:wangyang
13 root:wanghongquan
13 root:wangcheng!@#!@#
13 root:voipbox
13 root:virtualprivateserver
13 root:vipnew
13 root:vip2011
13 root:viita
13 root:v01.cn..
13 root:v01.cn!@#
13 root:v01.cnjx
13 root:v01adminnb
13 root:unfly
13 root:txyz7543295
13 root:txwl162gxh
13 root:txwl65gxh
13 root:txwl9gxh
13 root:tuidc.com89
13 root:ttt292799
13 root:tswcbyy8@o88o8
13 root:trewq%$#@
13 root:torch
13 root:topidc2009
13 root:tkggja850518`1
13 root:tin7511
13 root:tianxi8656261
13 root:tianran103..
13 root:th1sr00t1spr0t3ct3d
13 root:test$
13 root:telnet1234
13 root:teleidc.cn
13 root:teleidc
13 root:telecom2009
13 root:telecom2008
13 root:tele2009
13 root:tele2008
13 root:tangjun!1990
13 root:tangghao20!!
13 root:s@
13 root:systemadmin
13 root:sysroot
13 root:sysadmin123
13 root:sylcaini
13 root:syhhidc
13 root:sx5.@@*
13 root:sup&53rIE\\
13 root:super!@#
13 root:supernic.cn@91.95
13 root:sunshop2146
13 root:sunmingda8386
13 root:sundy
13 root:sunbeam
13 root:summer99
13 root:suifeng
13 root:suh888888benchislk350#@!~
13 root:suh88888benchislk350@!
13 root:sugelan.6888
13 root:string
13 root:stream
13 root:ss
13 root:sshuser
13 root:ss665880
13 root:sql2010
13 root:sql2005
13 root:sql2000
13 root:springer
13 root:spongebob
13 root:soldier888P1689Bd=-
13 root:soidc.22
13 root:soidc.14
13 root:soidc6131768.
13 root:sogou.net
13 root:smsserver
13 root:smbuser
13 root:slwAwZt#@?8
13 root:sj@youjian
13 root:silvia
13 root:shogun
13 root:shixinshixin
13 root:shisp.net
13 root:shiqing
13 root:shift
13 root:shidc123321
13 root:shenmengqwe123
13 root:shengqiang
13 root:shan
13 root:ser)(*ver
13 root:senlinyan$
13 root:senlinyan
13 root:send
13 root:sembarang
13 root:seinfeld
13 root:sd@fw#$Edf
13 root:sdwer
13 root:sdwer123
13 root:script
13 root:scdx
13 root:sa@
13 root:sayexe
13 root:say198.43say
13 root:sautlet
13 root:saracutaveronicaisacamcoptpasarica
13 root:sak
13 root:saigesong
13 root:sad892kldasdf
13 root:saassa
13 root:saM791004Bo
13 root:sa20060876
13 root:sa123456TXDNS
13 root:sa123344
13 root:sa2010
13 root:sa2003
13 root:sa62
13 root:rst_login
13 root:root^%$#@!
13 root:root%$#@!
13 root:root$#@!
13 root:rootkit
13 root:root2020
13 root:root2008
13 root:root666
13 root:root1root
13 root:robyn
13 root:robot
13 root:rfid
13 root:retRemark
13 root:rc890830
13 root:qzecc!123
13 root:qyidc838123
13 root:qyeeetyu887
13 root:qyeee789456
13 root:qyeee98qwsa
13 root:qy730552
13 root:qwertyuiop[\\
13 root:qwertyuiop1234567890-
13 root:qwertyuiop456ZXCVBN
13 root:qwertjinyu
13 root:qwert12345678
13 root:qwert111
13 root:qwer1101487
13 root:qwer456789
13 root:qwe1234567890dnd864
13 root:qwe2011
13 root:qwe567#
13 root:qwe31
13 root:qw~19891123
13 root:quan52086
13 root:quake
13 root:qq.net
13 root:qqww999888
13 root:qqvip520520
13 root:qqqaaa
13 root:qqq198.104
13 root:qqii
13 root:qq123~
13 root:qq000000
13 root:qixinyu0828!!!
13 root:qingdao
13 root:qidc838
13 root:qiang1983
13 root:qianchengyu
13 root:qfcscd22953342810091
13 root:qazxc
13 root:qazwsx//
13 root:qazqaz123...
13 root:qazWSXedc
13 root:qaz999
13 root:qaz99
13 root:qas0.123
13 root:q1234
13 root:q1w
13 root:q1w2e3,.
13 root:q1w2e3r4!@#$
13 root:pwd
13 root:pulsersumos
13 root:pulamea123
13 root:pukimak
13 root:ps9512
13 root:power.zhao
13 root:power.yu
13 root:power.liu
13 root:poop
13 root:polarbear
13 root:poiuhjkl
13 root:pk167.com_107
13 root:pk123
13 root:pgidc.com
13 root:pgidc
13 root:pengzhihui@!
13 root:patrick1
13 root:password*
13 root:passwordhummusrecipegtx1060
13 root:passwOrd
13 root:par
13 root:paradise*()
13 root:paradise0102*()
13 root:paome123
13 root:pan199289
13 root:painkiller
13 root:pack211
13 root:outlet
13 root:oskar123
13 root:orlando123
13 root:oracle@123456
13 root:oracle!@#123
13 root:only)&^(idc@#)!5555
13 root:only)&^idc@#)!5555
13 root:onlyidc!@#abc
13 root:onlyidczj57
13 root:onlyidcy
13 root:onlyidcqqa
13 root:onlyidcqaz
13 root:onlyidc220220
13 root:onlyidc216243
13 root:onlyidc159357
13 root:onlyidc1998
13 root:onlyidc123aaa
13 root:onlyidc2af
13 root:onlycdn10799
13 root:om
13 root:ocean
13 root:oasdfiosdklgjdfk
13 root:oaoidc.com
13 root:oaoidc
13 root:oaoidcmyspl-222
13 root:oaoidc555
13 root:oalio!@#1
13 root:o12nu27password
13 root:ntdb02
13 root:ntdb01
13 root:notebook
13 root:nosferatu
13 root:noreply
13 root:njtr
13 root:nishibushi
13 root:nimade2012
13 root:nihaonizainali
13 root:nfang~1@2007
13 root:ncidc18
13 root:nbzlb908\\
13 root:nbzlb908
13 root:nbbn123987
13 root:n2000
13 root:n2000user
13 root:n2000server
13 root:n2000n2000
13 root:n2000epon
13 root:n2000bms
13 root:n2000N2000
13 root:muquanadmin
13 root:mulc561101H72
13 root:motorola123
13 root:motdepasse
13 root:molihua1986QQ!@#$%
13 root:mobility
13 root:mingxingglz
13 root:ming508
13 root:mima123456
13 root:mierg121.
13 root:micro123
13 root:michae
13 root:mega123
13 root:meeguo.cn
13 root:master520
13 root:mam@2011
13 root:make620122
13 root:mababa1242
13 root:lvjiaxi19910301
13 root:lvjiaxi19900830
13 root:lv1314!@#@!
13 root:luofei520!@#123
13 root:luc2011!@#
13 root:lsw2000
13 root:lq
13 root:loveanson520
13 root:loong203320
13 root:loong320
13 root:longlian
13 root:longlian2003
13 root:loggdr
13 root:lo9;p0'
13 root:llwl507cn
13 root:llZnnI4823438
13 root:liuyang5671101
13 root:liuyang5201314
13 root:liuyang520
13 root:liuxuhantt520
13 root:liuliuliu
13 root:liuliujiujiu
13 root:liulibin840629
13 root:liujunyao
13 root:liufeng
13 root:liouzhen
13 root:linwu1983
13 root:linjie123
13 root:linhongjie
13 root:linguist
13 root:lijing868
13 root:liiowill
13 root:ligui
13 root:ligg
13 root:ligangqq
13 root:lifuqiang6571
13 root:lianhe
13 root:liangchen
13 root:li4389599
13 root:lgy6390029
13 root:lgx2500602
13 root:leobbsidc
13 root:leobbsIDC
13 root:lele
13 root:lawrence
13 root:laoyang
13 root:laoninihaoa
13 root:lan
13 root:lanyueidc123456a
13 root:landu!@#
13 root:l924asdfo3welww
13 root:kuy521403
13 root:ku854321
13 root:kotaku
13 root:koma
13 root:koha
13 root:kobayashi
13 root:knitting
13 root:kk123456
13 root:kjidc
13 root:kiashaha
13 root:ki89ol
13 root:kgdkgd37086
13 root:keman147
13 root:kds110
13 root:kalimero1984
13 root:kaiwei80
13 root:kaalv
13 root:jxwy001..
13 root:juned
13 root:julien
13 root:js123
13 root:jridc.admin
13 root:jmsadmin99
13 root:jms2010
13 root:jlpwan
13 root:jiujiang54237
13 root:jinyu0015
13 root:jinyu005
13 root:jintaibian392766
13 root:jijiyingl!@#
13 root:jiezu2011
13 root:jiangejiadao
13 root:jhtg#aidun!
13 root:jhtg#aidun
13 root:jgktjgkt.0.0
13 root:jcy
13 root:jb
13 root:jayesh
13 root:jay5201314
13 root:jay520
13 root:iss
13 root:iseji545skjdidjm
13 root:inmc
13 root:infox1eies2sps3was4!
13 root:infox1eies2sps3was4
13 root:iis3xchank4yy2
13 root:idea
13 root:idc_2006
13 root:idc_2005
13 root:idc_2004
13 root:idc@))*dg
13 root:idc..
13 root:idc..22
13 root:idc.
13 root:idc#163ns.com
13 root:idcsnmp
13 root:idcseo2009
13 root:idcqwerasdf
13 root:idcquan.com
13 root:idckj.com
13 root:idcidc199
13 root:idchost98
13 root:idcewww6
13 root:idcename
13 root:idcdns65
13 root:idc800888
13 root:idc789456!@#
13 root:idc46121
13 root:idc20201
13 root:idc17221..
13 root:idc7870.
13 root:idc2020
13 root:idc2009idc
13 root:idc1688
13 root:idc888
13 root:idc100
13 root:idc11
13 root:idc03hy
13 root:idc1stchina.com
13 root:ibm+systemx3650
13 root:i880414146
13 root:hzh13924813666
13 root:hywwli6834998
13 root:hxcq321
13 root:hwwudi
13 root:hulian_2011
13 root:huaweiweb
13 root:huaweis%^))
13 root:huaweiserver
13 root:huawein2000user
13 root:huawein2000server
13 root:huaweiepon
13 root:huaweiN2000
13 root:huaweiN2000user
13 root:huangfang@&!#((@@%
13 root:huang123
13 root:hualiwl147741..
13 root:huacheng123!@#
13 root:hua886
13 root:hs//*8989888mxmx
13 root:host98
13 root:hongyu.com
13 root:hongxin
13 root:hongniu22
13 root:hnztidc
13 root:hnzitianidc
13 root:hnidc4321cn
13 root:hlwj0519-1205.jf
13 root:hh123456
13 root:hf65f7hr!@
13 root:heruixue85361356
13 root:herui85361356
13 root:henidc
13 root:henanzitianidc
13 root:heiQS2.0*a4dpQ
13 root:hefeng
13 root:haoqingtianxia
13 root:hao9898q
13 root:hanlu123
13 root:haijun8848~~
13 root:haideweidaowozhidao
13 root:hackedlamerprostceesti
13 root:h123465
13 root:gzidc.com
13 root:gyjs007
13 root:gx00119
13 root:gulong
13 root:gtkejicai!
13 root:gst
13 root:grps
13 root:gps
13 root:gpon
13 root:goku
13 root:gnats
13 root:gmjiawage520
13 root:gmjiatongyuan520
13 root:gmjiashiyezhu
13 root:gmjiashanren94
13 root:gmjialieguang123
13 root:gmjiajunren520
13 root:gmjiabiexiaole
13 root:gmidc211104
13 root:gmeee321
13 root:ghostsrv.qy
13 root:ghost3412
13 root:ggwoool
13 root:ggmmjjya123258
13 root:gedingfengfeng1102888
13 root:gaoxiaoqiao181
13 root:gaopeng
13 root:gaonidaye
13 root:gamproxy
13 root:gameidc1733
13 root:gamar_0518
13 root:gaibian
13 root:fyzq92xkwllio011
13 root:fyliweijun123
13 root:fwq
13 root:fuwuqi52timi880809
13 root:fuwugm1405
13 root:fuli520
13 root:fulgercsmode123
13 root:fshsj855206..123
13 root:frontal
13 root:freetz
13 root:fql789789
13 root:founderbn
13 root:foster
13 root:forums
13 root:follow
13 root:fmaster
13 root:flybird
13 root:flow
13 root:firegate
13 root:firefire
13 root:ff123456
13 root:fetchmail
13 root:fengzi
13 root:fengsheng.87
13 root:fendou123
13 root:feishuvps000idc
13 root:feifei888
13 root:fdsffdhkdfi32io4334234
13 root:fdgfgjhkjlkljhkjghfgdfsdhgfdgfsdgfd
13 root:fahad777244SUGON
13 root:f508480.
13 root:excel
13 root:ewww6.com
13 root:ewww6
13 root:ewww6idc
13 root:etp
13 root:et1315
13 root:esxvm03
13 root:esin0731
13 root:esin123
13 root:eric123
13 root:epon
13 root:eponserver
13 root:eponn2000
13 root:enow
13 root:enameidc
13 root:employee
13 root:ele1315
13 root:ee0668
13 root:edusms0574
13 root:editor
13 root:easylife
13 root:dydata@))(
13 root:dspiu9u3joedus323oi
13 root:dsfdskjlghlfkg
13 root:dsdw587~!@
13 root:dsaewq
13 root:dsa321
13 root:dsa123
13 root:drishti
13 root:drag0nball
13 root:doneit
13 root:dns
13 root:dnmb123
13 root:dmge!@#SDFF32213
13 root:dl151.!*#
13 root:dirjti
13 root:dirdir1986
13 root:dilute
13 root:dildos
13 root:dianxinwangguan
13 root:diamondmu
13 root:dg@177
13 root:dg10.net
13 root:dg10idc
13 root:dfghjkl
13 root:dengmincong8322
13 root:delorean
13 root:debora
13 root:dean1dean
13 root:dd123456
13 root:dc123456
13 root:dbconn
13 root:dawei123456
13 root:daughter0407
13 root:datacentermodule
13 root:daixin
13 root:cztoogoobool818u
13 root:cxzdsa
13 root:cxzdsaewq
13 root:cx61598123!@#
13 root:cupid
13 root:ctntidc../123/ctnt123
13 root:cscript
13 root:cqidc123456
13 root:coolboy
13 root:contain
13 root:commstyle
13 root:comeon
13 root:colar3g3l3
13 root:cn-ims-01
13 root:cnwg.cn123
13 root:cndxidc
13 root:cl8553128
13 root:cjsz.;z/&apos;118
13 root:cjs19881203
13 root:cjohnson
13 root:cjmljy881001
13 root:chuangyi
13 root:china_game
13 root:china-channel.com
13 root:china*
13 root:chinayzjf
13 root:chinaxiahui123
13 root:chinanet2011
13 root:chinanet0101tmn.
13 root:chinaidcw
13 root:chinacache.net
13 root:china125
13 root:china35.COMIDC.141
13 root:chianyixun
13 root:chenxiao
13 root:chencheng
13 root:chenaqing861002
13 root:chaosshi
13 root:chaosshi19840724
13 root:chaoshi
13 root:chaoshi1980724
13 root:chaochaoidc
13 root:changxiangidC
13 root:changkun608312
13 root:changeit
13 root:ceshi
13 root:centos5svm
13 root:cde33edc
13 root:cde3vfr4bgt5
13 root:cccc3344
13 root:caony8530468
13 root:caonima183
13 root:caonima118
13 root:caonidaye888
13 root:caodanwbd
13 root:cangjinkong
13 root:c666aabbcc
13 root:c361.com
13 root:buguaiaishui
13 root:brain
13 root:brahim
13 root:bolinom88
13 root:blue42
13 root:bjlanduidc
13 root:bjaodunidc
13 root:bitrix
13 root:binhuacomskey205
13 root:bin050928
13 root:bhvip365
13 root:beckham
13 root:bay1314.@
13 root:bao_zj2011
13 root:baoge
13 root:baodaye
13 root:bao260!#%#%
13 root:baishikele521369
13 root:baidu.net
13 root:baidanwangfei
13 root:baidan19830516
13 root:babu_kwt2bd
13 root:az
13 root:axcvbm//
13 root:aw..130119
13 root:autumn
13 root:auqf159!%(
13 root:attion.dnf.com177363**..
13 root:astra
13 root:asteriskpbx
13 root:assign
13 root:aspire5920
13 root:asdfg@123321
13 root:asdfg@123123
13 root:asdfg@12345
13 root:asdfg!@#$%^
13 root:asdfg!@#$%
13 root:asdfg!@#
13 root:asdfg!@#123
13 root:asdfg123456
13 root:asdfg123321
13 root:asdfg123123
13 root:asdfg12345^&*
13 root:asdfg12345^&
13 root:asdfg12345^
13 root:asdfg1234%^&*
13 root:asdfg1234%^&
13 root:asdfg1234%^
13 root:asdfg1234%
13 root:asdfg123$%^
13 root:asdfg123$%
13 root:asdfg123!@#
13 root:asdfg12#
13 root:asdfQWER
13 root:asdf1234!@
13 root:asdf123!@#
13 root:asd147258
13 root:asd123qwe
13 root:as1234@sfqas.co
13 root:arp
13 root:applexxoo
13 root:aodunidc@123
13 root:aodunidc!@#
13 root:aodunidc2011
13 root:aodi0.0
13 root:anson
13 root:annemarie
13 root:anada325!@#
13 root:alading
13 root:aishanglove520
13 root:ailaopo1314++..
13 root:ailaopo1314++
13 root:aibdxv1297
13 root:ahojky
13 root:adzzjidc]
13 root:adzzjidc
13 root:adzjidc
13 root:admin_!@#$
13 root:admin@wei
13 root:admin@idc
13 root:admin@czdx
13 root:admin.pass
13 root:adminwei@
13 root:adminwei@20
13 root:adminwei!
13 root:adminwei!20
13 root:adminwei20
13 root:adminss
13 root:adminhuamei138
13 root:adminhaosf999
13 root:adminchunlu123.
13 root:adminaccess
13 root:admin13906271234
13 root:admin123654
13 root:admin56789
13 root:admin012300
13 root:admin963
13 root:admin753
13 root:admin741
13 root:admin654
13 root:admin456
13 root:admin159
13 root:admin147
13 root:admin119
13 root:adc
13 root:abc!@#321
13 root:abcd36888
13 root:abc19881101...
13 root:abc850221
13 root:abc510520
13 root:abc123#@!
13 root:aaa@@@
13 root:aaasss
13 root:aaaaaaaaaaaa
13 root:aaaaaaa1
13 root:aaa666
13 root:aaa444
13 root:aa147258369aa
13 root:aa7758258
13 root:aa0451
13 root:a2525110
13 root:a890991
13 root:a456123a
13 root:a271920
13 root:a198974
13 root:a123000
13 root:a62011!@#
13 root:a110
13 root:a1s2d3!@#$
13 root:ZhouQin1023
13 root:ZHUGE12614
13 root:ZHUGE1478.
13 root:YangYbcy
13 root:YY&&**((
13 root:YYAIYY~!@
13 root:YIWANGIDC
13 root:YIWANG5201314
13 root:YIWANG2222
13 root:YIWANG2008
13 root:YIWANG2007
13 root:YIWANG2006
13 root:YIWANG2003
13 root:YIWANG2002
13 root:YIWANG2000
13 root:YIWANG1314
13 root:YIWANG520
13 root:YINGP!@#
13 root:YD!@#$%^
13 root:YD!@#
13 root:YD5201314
13 root:YD1314520
13 root:YD1234567
13 root:YD789654
13 root:YD456789
13 root:YD159357
13 root:YD123789
13 root:YD123456
13 root:YD123123
13 root:YD14789
13 root:YD12369
13 root:YD2008
13 root:YD123
13 root:YANHUANG
13 root:YANG..hao!!luLING//
13 root:Y52y10**.ml.9p
13 root:XIAOyuan19788e
13 root:XIAOTIANZI
13 root:W#%@WRFDFw34wfcsDFS
13 root:Winn2000
13 root:Win2003Server
13 root:WZSRR320902198500208
13 root:WWW436880245
13 root:WPD800-59335-51432-47804
13 root:WIN2000
13 root:WHGYZ3344520
13 root:WFHwfh
13 root:WEIQIANG123789
13 root:WEIQIANG123456
13 root:WEIQIANG123
13 root:VoipSwitch
13 root:VoipBox
13 root:VCP.com.net
13 root:TradeNow01388
13 root:Topgun
13 root:TnHoo22792502
13 root:Tiger123
13 root:TGH654
13 root:SwlW8865828
13 root:SugiPulaMaCaNuEastaParolaMeaDeLaSSHD
13 root:ShaoJing490000V
13 root:Separator
13 root:Seal
13 root:SQL$
13 root:SQL1314520
13 root:SQL520
13 root:SQL01
13 root:SJ@YOUJIAN
13 root:SF2008.com.cnHAIHONG
13 root:SA
13 root:Robson456
13 root:Rfid
13 root:Rfid890830
13 root:RSN36ZIP
13 root:Q
13 root:Qwerty
13 root:Qiangqianfang
13 root:QYghost@))*
13 root:QWEqwe!@#123
13 root:QQQQ687053qqqq
13 root:P@ssw0rd!11111
13 root:PHwoaini
13 root:Nokia8210
13 root:NewLife!$&oyqh999
13 root:ND19_xvpau
13 root:N2000
13 root:N2000user
13 root:N2000server
13 root:N2000n2000
13 root:N2000USER
13 root:N2000SERVER
13 root:N2000N2000
13 root:N2000DMS
13 root:Michelin
13 root:Mau'dib
13 root:M12345
13 root:Linux+!68
13 root:LingYun9177
13 root:Lamer
13 root:LSydtt057
13 root:LOVEliuqi21999
13 root:K23.N
13 root:Js1Fa8H4u2t50en3G93
13 root:JiangXiDX
13 root:Jia77Meng47
13 root:Japan
13 root:Is4000Swlw
13 root:IC8n&2sGzVR{
13 root:HuNandx
13 root:HuBeiDX
13 root:HgeT23
13 root:HeNanLT
13 root:HUAWEIN2000USER
13 root:HNLwoaini
13 root:HGV763
13 root:HDH082779ts
13 root:GuiZhoult
13 root:Game
13 root:GYIDC6666
13 root:GPRS
13 root:GPON
13 root:G0na,.
13 root:Fyto$!^wmzdh87
13 root:EpasKxcm@2.cn
13 root:EPON
13 root:EOr8FL5q
13 root:Dns947cn35
13 root:Digi@9966.
13 root:Digi
13 root:DFKJ
13 root:DFKJL
13 root:DFKJ9
13 root:DATA
13 root:DAG132017
13 root:Cisco123
13 root:China.mm@))*123
13 root:China)(*&^Lion!@#$%MartokokSql
13 root:Chao108.50
13 root:Canada
13 root:Cache!@#
13 root:Cache123
13 root:COMAdminCatalog
13 root:CLIDC
13 root:CL147258369
13 root:CL7758258
13 root:CL5201314
13 root:CL1314520
13 root:CL789456
13 root:CL456789
13 root:CL159357
13 root:CL123789
13 root:CL12369
13 root:CL2008
13 root:CHINA35.COM
13 root:BASICOM
13 root:BA0260!#%#%
13 root:A
13 root:August
13 root:Ashmboy2008B
13 root:Asdf@123456
13 root:Asdf@123321
13 root:Asdf@123123
13 root:Asdf@12345
13 root:Asdf!@#456
13 root:Asdf!@#123
13 root:Asdf123456
13 root:Asdf12345
13 root:Asdf1234%^&*
13 root:Asdf1234%^&
13 root:Asdf1234%^
13 root:Asdf123$%^
13 root:Asdf123$%
13 root:Asdf123
13 root:Amanda
13 root:Affdde@##>dsdsa
13 root:Aba
13 root:AS
13 root:ASD
13 root:APACHE
13 root:ANARCHY
13 root:ADPING!@#$
13 root:ABC
13 root:AAA
13 root:1985113015231123s
13 root:510724770329125
13 root:220502610117141
13 root:134316040392008
13 root:111222333666999
13 root:14197706211530
13 root:7632335880626aaa.
13 root:1401314520102
13 root:1234567890236
13 root:887814669580
13 root:189532210113
13 root:166352166352
13 root:128747419955
13 root:040471081620max!@!
13 root:22586041204`
13 root:22218923957
13 root:15975938706
13 root:15970570251
13 root:15949115468
13 root:15896070468x
13 root:15895772399
13 root:15084797725
13 root:13999887997
13 root:13990961876
13 root:13967601171fzw?
13 root:13961621880
13 root:13922262056
13 root:13920225257
13 root:13898007114wang
13 root:13891434342
13 root:13890483403
13 root:13880676105
13 root:13817927330
13 root:13776643753datou
13 root:13775196884
13 root:13658905274
13 root:13656121304
13 root:13607663120
13 root:13594133207
13 root:13590332417
13 root:13583767969
13 root:13582042139
13 root:13553555766
13 root:13527380230
13 root:13505058262
13 root:13469949888
13 root:13440107016
13 root:13440107016cccc
13 root:13331109601
13 root:13259913311jyj
13 root:13229295815
13 root:13131576000
13 root:13084458178
13 root:13074866658
13 root:13069699305
13 root:13021539292
13 root:13018143211
13 root:07724720570
13 root:07597765988
13 root:05922028833sed
13 root:2147483648
13 root:2008030279chlwlh
13 root:1986223205fanfan520zx
13 root:1478914789
13 root:1383838438
13 root:1350203056
13 root:1234567890-=@dt
13 root:1234562009
13 root:1144778899
13 root:1122336699
13 root:01058502165
13 root:1021113020
13 root:963852741aa
13 root:752883855.
13 root:551314009
13 root:516197172
13 root:420569135
13 root:395835961
13 root:379157347
13 root:361072011
13 root:348745089qq
13 root:321542860
13 root:198131211
13 root:181330946
13 root:175955468
13 root:174745123
13 root:147258789
13 root:147167234
13 root:147159123.com
13 root:134679852
13 root:131452517
13 root:130880998
13 root:130880998okok
13 root:123987654
13 root:123654987
13 root:123456852
13 root:123456789.00
13 root:123112233
13 root:117789687
13 root:115101535
13 root:000111555999
13 root:101971037
13 root:97497929
13 root:95285222
13 root:81812185
13 root:80852318
13 root:78951230
13 root:68651081
13 root:63219417aaa
13 root:62716849
13 root:59577746
13 root:57001914
13 root:52112330...
13 root:47245736
13 root:46432780
13 root:44020358
13 root:41354135
13 root:39860113
13 root:39103677
13 root:37256298
13 root:22557700
13 root:22387328
13 root:20112011
13 root:20110915kaifu
13 root:20091012
13 root:20090909
13 root:20080802
13 root:20072008
13 root:20060923#@!
13 root:20060410
13 root:20040601
13 root:19911023su,
13 root:19890906
13 root:19890326
13 root:19885510
13 root:19871110
13 root:19861212
13 root:19860907
13 root:19860623
13 root:19860319
13 root:19851030
13 root:19851026
13 root:19850207lixudong
13 root:19850105
13 root:19842106
13 root:19841020
13 root:19840525fangrui
13 root:19831212
13 root:19831029hong
13 root:19830516baidanbai
13 root:19821207
13 root:19110910
13 root:18923957
13 root:14753926
13 root:14714700
13 root:13641511..
13 root:12805942
13 root:12346789
13 root:12345612
13 root:12332199
13 root:12332145
13 root:12332145htidc
13 root:12332100
13 root:12234200.
13 root:12150303
13 root:12125123
13 root:11223300
13 root:10481048
13 root:10023810
13 root:10005875
13 root:9512833@2018
13 root:8855509zwd
13 root:7870761
13 root:7855866
13 root:7828982
13 root:7632335aaa
13 root:7632335aaabbb
13 root:7040871
13 root:7040871zq
13 root:6425677
13 root:6231259
13 root:5812678
13 root:5600416
13 root:5451385a
13 root:5201314j
13 root:5067284
13 root:5035255
13 root:05030225
13 root:4882265
13 root:4867086
13 root:4722126wai
13 root:4487813
13 root:3988122
13 root:3972330a
13 root:3799966GWERGHRTE
13 root:3632926cjwm
13 root:3424024
13 root:3260926
13 root:3203672
13 root:2618872..
13 root:2325314zc
13 root:2323456
13 root:2316423zq
13 root:2247466
13 root:2221169
13 root:2208045
13 root:2190997
13 root:02151031
13 root:2131999
13 root:2070377
13 root:2028358
13 root:2009410
13 root:1989525
13 root:1986418a
13 root:1986105
13 root:1984723
13 root:1984723diy
13 root:1984723diydiy
13 root:1984520
13 root:01680168
13 root:1663230
13 root:1594184
13 root:1564335
13 root:1513134
13 root:1487561
13 root:1351688
13 root:1351688abc
13 root:1314925
13 root:1314258
13 root:1231321
13 root:1219086
13 root:1103094
13 root:1003194zifeng75!qaz@wsx6
13 root:998877gu..
13 root:987987
13 root:928077
13 root:922330
13 root:915425
13 root:909818winner+
13 root:908908
13 root:888888q
13 root:885522
13 root:882627.8
13 root:852799!!!
13 root:851107
13 root:841120
13 root:841101
13 root:800422
13 root:789789..
13 root:789789.com
13 root:789789qaz.com
13 root:781210
13 root:774488
13 root:732159
13 root:730822
13 root:708090
13 root:684755
13 root:678910
13 root:676547
13 root:654456
13 root:654205
13 root:575569wc
13 root:511573zjk
13 root:456456..
13 root:445405
13 root:440203
13 root:426874
13 root:369147/*-+
13 root:358155
13 root:326598
13 root:321654aa
13 root:311215
13 root:0303003
13 root:265405
13 root:231281
13 root:229858
13 root:221225
13 root:220823
13 root:212307
13 root:211701
13 root:207374
13 root:204194rfv
13 root:201188
13 root:198909
13 root:198651k,
13 root:198648
13 root:197858as
13 root:197832
13 root:195577
13 root:189239
13 root:174745
13 root:170015
13 root:163888fenbei.com
13 root:160533
13 root:159023yyj
13 root:147369!@!@
13 root:147258..
13 root:147258qq~~
13 root:147258okok
13 root:147230
13 root:147147..
13 root:147147.0
13 root:145692
13 root:139185
13 root:138622--547.
13 root:133456aa
13 root:132456
13 root:130313
13 root:130058hostcc
13 root:124578-
13 root:123999aaa
13 root:123789...abcd
13 root:123654...
13 root:123654.com@)!!
13 root:123654w
13 root:123654q-
13 root:123654q123654q
13 root:123645wsxqaz
13 root:123521
13 root:123520
13 root:123465q
13 root:123465h
13 root:123465a
13 root:123465aa
13 root:123456..a
13 root:123456.com@)!!
13 root:123456you
13 root:123456gg
13 root:123456ct
13 root:123456adcdef
13 root:123456OK
13 root:123366
13 root:123321.com
13 root:123321.0
13 root:123321aaa
13 root:123123...
13 root:123123pd...
13 root:123123pd
13 root:123111
13 root:122342
13 root:120888
13 root:119425
13 root:0112358a
13 root:112233ok
13 root:112233okmokm
13 root:111702
13 root:111444
13 root:111213
13 root:111112
13 root:110011
13 root:102938
13 root:100859
13 root:100203.
13 root:99123
13 root:96321
13 root:096271
13 root:95938
13 root:95599malin.,
13 root:090386
13 root:88997
13 root:88776
13 root:77889
13 root:77777
13 root:68676
13 root:060312
13 root:52266a
13 root:043172
13 root:32147
13 root:23454
13 root:23309
13 root:21999
13 root:21863
13 root:21475
13 root:21195
13 root:21184
13 root:21161
13 root:21111
13 root:21029
13 root:20609
13 root:18376
13 root:18056
13 root:17951
13 root:17868
13 root:17537idc
13 root:17382
13 root:16537
13 root:14789+
13 root:14567
13 root:14535
13 root:14527
13 root:14517
13 root:13456
13 root:12825
13 root:12746
13 root:12369+
13 root:12369*
13 root:12356
13 root:12347
13 root:12345^&*()_+
13 root:12345^&*()
13 root:12345,./
13 root:12345**
13 root:12312
13 root:12233
13 root:11111..
13 root:010203.
13 root:10010
13 root:9000idc.com!@#
13 root:8898
13 root:8888...
13 root:8809
13 root:08512vlan35
13 root:8410fys0982!@#
13 root:8409
13 root:8014ceodmgms
13 root:7730..
13 root:6842
13 root:5969
13 root:5566
13 root:5551
13 root:5521
13 root:5206
13 root:4268
13 root:3400
13 root:3377
13 root:3215
13 root:3000idc
13 root:2968
13 root:2586
13 root:2300
13 root:2212
13 root:2137
13 root:2020idc.com
13 root:2009abc
13 root:2008@21vianet.com
13 root:2008yw@gdcn
13 root:2008wofa
13 root:2008wlh030279chl
13 root:2008stdx
13 root:2008cnc
13 root:2003server
13 root:1988.8.15
13 root:1985+1109=wodeshengri
13 root:1985yelin
13 root:1984wxx@@
13 root:1861.net
13 root:1861.net1861.net
13 root:1861net
13 root:1837
13 root:1748
13 root:1711
13 root:1688chs
13 root:1487
13 root:1437
13 root:1415wap7717
13 root:1414
13 root:1372
13 root:1314ailuoluo
13 root:1312
13 root:1234qwer./
13 root:1234qwer,
13 root:1234qwer,m
13 root:1234abcd,./
13 root:1230..
13 root:1230.
13 root:1230xd
13 root:1213..
13 root:1212qw
13 root:1212qwe
13 root:1155..
13 root:1132
13 root:001110
13 root:1100
13 root:1025
13 root:1007
13 root:1005
13 root:1001...
13 root:998
13 root:948cqsf.cn
13 root:921ty.com
13 root:888sf168.cn
13 root:0838-7212044MAYAN
13 root:833
13 root:789.0
13 root:789%^&
13 root:0759idc365
13 root:0759idc123
13 root:0714SHUNou
13 root:0711
13 root:666idc.com
13 root:666idc
13 root:632idc100e8
13 root:567idc.com
13 root:567idc
13 root:563%SXchina2618IDC%
13 root:543
13 root:0526
13 root:520.yuan
13 root:520*_*yangyan
13 root:520ym65238
13 root:513tyml.com
13 root:444rrr
13 root:0411idc.cn
13 root:00384zxh.
13 root:0371-65340072
13 root:365obsserver!
13 root:345efswe54wsefE
13 root:321qwe321
13 root:315
13 root:266
13 root:258.258
13 root:239lLNFldsfl39fldnf
13 root:230
13 root:219
13 root:218.75*-+
13 root:218
13 root:216gibs0n
13 root:215idc
13 root:210sauoo.com
13 root:0205
13 root:203vip203
13 root:203facai
13 root:203bot
13 root:202.109!@#abc
13 root:202
13 root:196viphok
13 root:195
13 root:193idc
13 root:193idc2008
13 root:186idcworinimabi
13 root:177@sx8
13 root:177@sx6
13 root:177@sx5
13 root:177@sx4
13 root:177@sx3
13 root:177@sx2
13 root:177@sx1
13 root:177@dg10
13 root:177@dg9
13 root:177@dg7
13 root:177@dg6
13 root:177@dg5
13 root:177@dg4
13 root:177@dg3
13 root:177@dg0
13 root:177@cz5
13 root:177idc
13 root:177idc2011
13 root:177dg
13 root:168dns.com
13 root:168dns
13 root:165
13 root:162jsinet2
13 root:161jsinet1
13 root:150ipnet**((
13 root:150ipnet)(*
13 root:149aspokpl
13 root:133dns.com
13 root:126.
13 root:126bgz2
13 root:123`123
13 root:123@abc?
13 root:123....
13 root:123...123
13 root:123.+987
13 root:123.admin12345
13 root:123!@#zzidc
13 root:123qwe31
13 root:123qsz
13 root:123qq
13 root:0123lhb
13 root:0123lhb0123
13 root:123jafdjsqwe!
13 root:123jafdjsqwe
13 root:123dfffg!@#54DSF
13 root:123das
13 root:123abc!@#,./
13 root:122----321
13 root:122zhuyanhui
13 root:119
13 root:117.41.165
13 root:113.1066
13 root:111@@@333$$$
13 root:111%$#@!zzz
13 root:110+120
13 root:109
13 root:101
13 root:100+203.
13 root:098)(*}
13 root:91@@93@@tu#ps#2011
13 root:90uxqiutian
13 root:64sdfa9gqq
13 root:63
13 root:058.cc09
13 root:058host.cn
13 root:58cto.com
13 root:54sheji
13 root:46
13 root:28losttempnt0go
13 root:025netcom
13 root:025bet.com
13 root:022-58810235
13 root:21vianet.com@vv91
13 root:21vianet.com@2008
13 root:21inc.cn
13 root:17
13 root:16d84535
13 root:12gfdsg
13 root:11vdcvx
13 root:11qwe
13 root:11mm,,..//
13 root:10@177dg
13 root:10.cn
13 root:10safcf
13 root:9@177sx
13 root:9@177dg
13 root:9@177cz
13 root:9ol./;p09ol./;p0
13 root:9i8u7y6t
13 root:8@177sx
13 root:8@177dg
13 root:8@177cz
13 root:08stdx
13 root:08aoyun
13 root:7@177dg
13 root:7
13 root:7net.cn
13 root:7net
13 root:7netidc
13 root:7k24888
13 root:7dayidc
13 root:6@177sq
13 root:6@177dg
13 root:6@177cz
13 root:6pistols
13 root:6C497F8F4B939478336
13 root:5@177sx
13 root:5@177sq
13 root:5@177dg
13 root:5r6d3v1s5e
13 root:5a5z.com
13 root:5a5z
13 root:4@177sx
13 root:4@177dg
13 root:4dg@177
13 root:3@177sx
13 root:3@177dg
13 root:3*@()#!@OIJ#J@!KO12
13 root:3tvps.com
13 root:3iis.com
13 root:3h8.com252
13 root:3h8.com243
13 root:3h8.com189
13 root:3h8.com178
13 root:3h8.com159
13 root:3h8.com153
13 root:3h8.com144
13 root:3h8.com100
13 root:3h8.com89
13 root:3h8.com70
13 root:3h8.com64
13 root:3h8.com55
13 root:3h8.com13
13 root:3h8.com11
13 root:2@177sx
13 root:2.2
13 root:2tianxia
13 root:2sina.com
13 root:2sina
13 root:2i1AActBB8Sjackajm
13 root:2big4you
13 root:2WpshMyxSy
13 root:2WSX3EDC
13 root:1@177sx
13 root:1@177sq
13 root:1@177dg
13 root:1@177cz
13 root:1+1=0
13 root:1woaiwojia!
13 root:1tianxia
13 root:1rd6c3k55
13 root:1qwe
13 root:1qazxsw2@my
13 root:1qaz2wsx3edczxcv
13 root:1q2w3e,./?><,
13 root:1q2w3e$#@!
13 root:1q2w3e!@#$
13 root:1haofuwuqi!!z2390110
13 root:1gsdagw
13 root:1ftpnet
13 root:1fs7
13 root:1f2a3b4c5d
13 root:0@177sx
13 root:0@177sq
13 root:0@177cz
13 root:0.123456+
13 root:0.456
13 root:000000000*
13 root:0wh_xj!%)8b5
13 root:0p;/9ol.8ik,m6yhn
13 root:0p;/9ol.8ik,7ujm6yhn
13 root:0o0o0O0O
13 root:00idc963852001..a
13 root:00idc805188..e
13 root:00ghost
13 root:00dalian@
13 root:~!@_%^&a^/\177\177*sd_|)520><*?><
13 root:~!@_%^&a*sd_|)520><*
13 root:~!@_%^&abc520><*#$@#$dd
13 root:~!@_%^&abc520><*#$@#$ddd1d@#$
13 root:~!@_%^&abc520><*
13 root:~!@#^%$~!@#
13 root:~!@#^$~!@
13 root:~!@#$^
13 root:~!@#$^POIUYTREWQ
13 root:~!@#$%^POIUYTREWQ
13 root:~!@#$%67890
13 root:~!@#$ajsfoie^%
13 root:~!@#$adminousy##@@
13 root:~!@lshwmn800204
13 root:~8246883.xzzx.zlj.~love!@#$%^
13 root/bin:traglamue
13 raspberry:
13 rapport:r@p8p0r+
13 public:
13 print2000:print2000
13 pos:pos
13 postgres:p@ssw0rd
13 postgres:postgres@123
13 postgres:12345
13 oscar:oscar
13 operator:testuser
13 operator:superman
13 operator:bailey
13 operator:111111
13 olivia:olivia
13 nt:ubnt
13 nobody:admin123
13 nagios:uucp
13 nagios:dragon
13 mtcl:
13 mtch:mtch
13 msr:@n!md@mP#$@&#3141$&#@!#mTadm!n$@
13 minecraft:password
13 max:1234
13 master:987654321
13 master:
13 manager:super
13 mail:mail
13 joomla:joomla
13 john:123456
13 joe:joe
13 jiankong:jiankong
13 info:password
13 httpd:httpd
13 home:home
13 guest:shadow
13 guest:dragon
13 gts:wayoflife11
13 git:12345678
13 ftp:password
13 ftp:master
13 ftp:manager
13 ftp:987654321
13 ftpuser:uucp
13 ftpuser:super
13 ftpuser:root
13 ftpuser:monkey
13 ftpuser:michael
13 ftpuser:iloveyou
13 ftpuser:1234567
13 flw:ScryptingTh3cod3r~F|_|LG3r|_|L
13 fax:changeme
13 es:es
13 enrique:enrique
13 engineer:engineer
13 elasticsearch:elasticsearch
13 docker:docker
13 discordbot:discordbot
13 deploy:123
13 default:nopass
13 default:654321
13 debian:debian123
13 database:database
13 dan:dan
13 css:css
13 cristina:cristina
13 cloud:cloud
13 client:backup
13 bot:bot123
13 benjamin:benjamin
13 bamboo:bamboo
13 backup:plcmspip
13 a:123456
13 am:am
13 admin:!
13 admin:secret
13 admin:p@ssw0rd
13 admin:dragon
13 admin:baseball
13 admin:barricade
13 admin:atlantis
13 admin:asante
13 admin:anypass
13 admin:adslolitec
13 admin:adminroot
13 admin:AitbISP4eCiG
13 admin:121180
13 admin:112233
13 administrator:987654321
13 adfexc:adfexc
13 aaa:often
13 aaa:aaa
13 VTech:VTech
13 VNC:winterm
13 User:Password
13 User:
13 Sweex:Mysweex
13 SYSADM:sysadm
13 Root:
13 Polycom:SpIp
13 PSEAdmin:$secure$
13 PRODDTA:PRODDTA
13 Operator:operator
13 Operator:operator123
13 NAU:NAU
13 Cisco:Cisco
13 266344:266344
13 1502:1502
13 1234:
13 22:ubnt
13 22:manager
13 22:backup
13 3comcso:RIP000
13 2Wire:
12 x:x
12 worker:worker
12 wordpress:wordpress123
12 wocloud:wocloud
12 ubuntu:root
12 ts3sleep:123456
12 tomcat:p@ssw0rd
12 tomcat:12345678
12 test:test12345
12 test:qwe123
12 test:1qaz2wsx
12 test2:123456
12 sysgames:New
12 stackato:stackato
12 squid:123456
12 smith:smith
12 sir:sirhack---
12 server:123456
12 root:``11`***
12 root:@#$%415abc
12 root:@qiuye@
12 root:@msy3633888
12 root:@msy520zxy8
12 root:@hx134567890
12 root:@hx123123
12 root:@dministr@tor
12 root:@admin@
12 root:@administrator
12 root:@Huawei123
12 root:@34wsw45667633r
12 root:?>KS<&j^@j>()j3i4j1
12 root:;/$6!!#^()_+4}?:"38
12 root:....mima
12 root:.admin
12 root:.987.654.321
12 root:+.+
12 root:++654??
12 root:********
12 root:&jWm~5a$Dz,
12 root:%$#@!
12 root:%username%123456789
12 root:%username%11
12 root:%admin
12 root:$1$z5q8k2Pw$
12 root:######
12 root:#edc
12 root:!@#$%^&*()dianlut+_
12 root:!@#$zxcv
12 root:!@#qaz$%^wsx
12 root:!@qwASzx
12 root:!qazXSW@
12 root:!qazXSW2
12 root:!qax2wsx
12 root:!nokia!12
12 root:!nokia!11
12 root:!QWERTY
12 root:!QAZ3edc%TGB
12 root:zxidc.net.cn
12 root:zxidc.net
12 root:zxidc
12 root:zxcv@1234
12 root:zxcvbnm!@
12 root:zxcvb123
12 root:zxcv123456
12 root:zoneidc.com
12 root:zlxx
12 root:zj124.70./*-
12 root:zhou1234
12 root:zhenglong0908qaz123
12 root:zhao520123.
12 root:zhanglingyun3590133
12 root:zhangjun
12 root:zbdgmhaoma
12 root:yzhaoku123
12 root:yzdx
12 root:yxh123789
12 root:ywxl123456
12 root:yunyun520
12 root:yukikang1982
12 root:yudi7766
12 root:ytutui!@#$%^*&*(H56
12 root:ysaqidc
12 root:yoyo*idc2*
12 root:yoyo123456
12 root:youmuyou
12 root:yhm
12 root:yeziyan
12 root:yexiaodonghappy
12 root:yc5la3s7
12 root:yaya123456
12 root:yanidc
12 root:yacht
12 root:y6t5r4e3w2q1
12 root:y2k
12 root:x-men
12 root:xxx!!!
12 root:xxxxxxxz
12 root:xxx888
12 root:xxx444
12 root:xuxulike.com
12 root:xushuxia13876571293
12 root:xswzaq
12 root:xp2010win2000
12 root:xmhkmygs
12 root:xm354500
12 root:xlkj_2010@#*
12 root:xldxx[][]
12 root:xizang
12 root:xinnet.com
12 root:xingfu520
12 root:xinchaoidc
12 root:xiaozhang123
12 root:xiaomanman
12 root:xiao77@ZXC!@##@!.18
12 root:xhdcgn123
12 root:xenakispro
12 root:xadxidc2007
12 root:w!ns@ckP@$$12
12 root:wyatt
12 root:www.zxidc.net.cn
12 root:www.zgzz.cc
12 root:www.wh100idc.com
12 root:www.uusee.com
12 root:www.totoidc.com
12 root:www.teleidc.cn
12 root:www.supernic.cn@201
12 root:www.oaoidc.com
12 root:www.nfvip.com
12 root:www.ksidc.cn
12 root:www.idcsz.com
12 root:www.idckj.com
12 root:www.idc2011.com
12 root:www.host98.com
12 root:www.ewww6.com
12 root:www.ename.cn
12 root:www.dns99.cn
12 root:www.dg10.net
12 root:www.cmidc.com
12 root:www.chinanetcenter.
12 root:www.chinacache.net
12 root:www.ChinaNet.CC
12 root:www.3000idc.com
12 root:www.567idc.com
12 root:www.55idc.com
12 root:www.10idc.com
12 root:www.7dayidc.com
12 root:www.3iis.com
12 root:www.03hy.com
12 root:www.3h8.com
12 root:wwwwwwwkkkkkkk
12 root:www888
12 root:wushulin**
12 root:wusheng.1stchina.co
12 root:wudi
12 root:wsxedcrfvtgb
12 root:wrote
12 root:writ
12 root:wretched
12 root:wrath
12 root:woshitiancai
12 root:woshishabi
12 root:woshiguanliyuan
12 root:world
12 root:word97
12 root:woman
12 root:wolisiyu
12 root:wolf123
12 root:wojiushiwo1530
12 root:wodetianxia1314
12 root:wljsxue
12 root:wickedlove
12 root:whatever3@@
12 root:wh1979522.89
12 root:westidc.com
12 root:west263.com
12 root:wert
12 root:wersdfxcv
12 root:wei15874931177
12 root:wei13967043055
12 root:wednesda
12 root:webmaster@wusheng.1
12 root:warner
12 root:wangzi123345,./
12 root:wangyun
12 root:wangsu123321
12 root:wang1234
12 root:vzidc
12 root:vlan35idc%^&
12 root:viktoria
12 root:vhfscp123
12 root:vcenter
12 root:v8q)m109x"xyma
12 root:usermaster
12 root:uniview@123
12 root:uhbijn
12 root:ubuntuserver
12 root:tyidc^%$#@!
12 root:tyidc@123654
12 root:tyidc2010
12 root:toshiba123
12 root:tongyu2011(@
12 root:tomcat7
12 root:tomcat1
12 root:tmz
12 root:tianxi1000
12 root:tiantianshizhu
12 root:tianjingfan
12 root:tfidc.com
12 root:test2011
12 root:telnetbat
12 root:tek.soxan.down.2010
12 root:technojazz
12 root:tech2012
12 root:tc2009!@#$%
12 root:system@123456
12 root:system!@
12 root:sw123456
12 root:sven123
12 root:suriya
12 root:supernic.cn@91.94
12 root:supernic123
12 root:superadm
12 root:super1
12 root:sunyubo@@%%2011xp
12 root:sunyubo@@%%2009xp
12 root:sumer
12 root:stsysg@qq.com
12 root:strategy135!@#$%
12 root:stefanie
12 root:standard
12 root:sritidc.com
12 root:sritidc
12 root:sql123
12 root:special
12 root:spargeosu#^%*&138cucapulinpicior
12 root:sorry
12 root:sommer
12 root:soidc@com
12 root:soft.cn
12 root:smcadmin
12 root:skyuc.com
12 root:sirhacksniff
12 root:sinwe2011
12 root:since.com
12 root:shriram
12 root:shipinidc
12 root:shidc123654
12 root:shiao_crm_admin_051
12 root:sherman
12 root:shenhua
12 root:sharenchangming
12 root:sfgs123
12 root:servicio
12 root:server5.2!
12 root:seeku13
12 root:sd4g.4dv5@V4al
12 root:schmidt
12 root:sbwhfe
12 root:sazx
12 root:sayeidcadmin
12 root:savannah
12 root:satang218@web
12 root:sasystem123
12 root:sap
12 root:sapo11
12 root:sany
12 root:sange
12 root:sandi
12 root:sanctity
12 root:samtoling1
12 root:same
12 root:sambo
12 root:samba123
12 root:salute
12 root:sally
12 root:saikbae
12 root:sahkslk
12 root:sage
12 root:sadsads32
12 root:sadg231352
12 root:sadasdas
12 root:sac
12 root:saLk2018(*C_
12 root:s3rol(7@e{c4x;
12 root:rxlfq7355430
12 root:rvOKeTnrBgGy
12 root:rootmaster
12 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
12 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
12 root:roman123
12 root:rocksolid
12 root:rinimama
12 root:rica
12 root:report
12 root:redmine123
12 root:rasplex
12 root:rainsm_kkdyw
12 root:r2d2
12 root:r00
12 root:qwqw1212
12 root:qwertyuio
12 root:qwerasdf1qaz2wsx
12 root:qweqwe1
12 root:qwaesz
12 root:qs1234!@#
12 root:qq3794171
12 root:qq510.0
12 root:qpwo1029
12 root:qazwsxedcrfvtgb
12 root:qaz111
12 root:qaz12wsx
12 root:qaz000...
12 root:qawsedrftg
12 root:q123465
12 root:push
12 root:purge
12 root:pulamea22
12 root:puer
12 root:publish
12 root:ptlogin2.qq
12 root:pramod
12 root:pp123321
12 root:powcr
12 root:porquinho
12 root:pkidc2011
12 root:pingjiyicunqaz
12 root:peper
12 root:patrice
12 root:pass!@#
12 root:passw
12 root:password96
12 root:passwd!@#
12 root:passW@ord.
12 root:panshi0427
12 root:panshi0426
12 root:panlei8039
12 root:p123456789
12 root:p7x4y3
12 root:owner
12 root:owen!@#
12 root:oupu^#%*3681arsenal
12 root:oupuZ^#%*3681arsenal
12 root:options
12 root:onion
12 root:observation
12 root:oasis
12 root:oaoidc-2dgf#!@-2dgf
12 root:oaoidcqwer
12 root:oaoidc2010
12 root:oaoidc1234
12 root:oaoidc999
12 root:oaoidc888
12 root:oaoidc789
12 root:oaoidc753
12 root:oaoidc666
12 root:oaoidc520
12 root:oaoidc456
12 root:oaoidc444
12 root:oaoidc369
12 root:oaoidc333
12 root:oaoidc321
12 root:oaoidc258
12 root:oaoidc222
12 root:oaoidc159
12 root:oaoidc147
12 root:oaoidc111
12 root:oaoidc000
12 root:nofear
12 root:nihao.cn
12 root:nhs39f40201
12 root:newpass1
12 root:netpass
12 root:netbank.cn@))(
12 root:nanjing_yeziyan
12 root:nanjingidc
12 root:nagiosuser
12 root:m@r9@r!t@$
12 root:m@r6@r!t@$
12 root:m$f33d$$ync
12 root:myserver
12 root:mycomputer
12 root:muiemaQQ
12 root:muie1234
12 root:mrgool_mrgool
12 root:mrgool_010
12 root:mrcool
12 root:mommy
12 root:minerva
12 root:mima@pass*
12 root:mimashiduoshao
12 root:mih123456
12 root:michiel
12 root:miansha
12 root:metsys
12 root:metin2
12 root:merry
12 root:mengyu8505
12 root:menglong2011
12 root:mark123
12 root:mar2009
12 root:mar2000
12 root:mapdoc
12 root:manmancai8.com
12 root:main
12 root:maincomputer
12 root:mail.qq
12 root:mail!@#
12 root:magnamawah$27mn
12 root:lupenibah2009hd
12 root:luoshun1125
12 root:lst
12 root:love_770320hager_1983
12 root:lovelaura
12 root:love520
12 root:lolo
12 root:logged
12 root:loggde
12 root:ln5203344***
12 root:liutaolianmeng36726
12 root:liuhuating@#changji
12 root:liu123456
12 root:linux12345
12 root:linux123!@#
12 root:linjunjie
12 root:lin123
12 root:libuuid
12 root:liang
12 root:liangbaoding%^#$hhn
12 root:lg@123456
12 root:lenxue888
12 root:leemminghx0258hnxc
12 root:lc
12 root:laojiu
12 root:lanwo24df$&d6w!#5df$
12 root:lame
12 root:laker
12 root:laji
12 root:l0gged
12 root:l0ggde
12 root:kumar
12 root:kirrytango123qwe12345
12 root:kfc
12 root:keys
12 root:kenny
12 root:kang
12 root:k960925.
12 root:jyx123109
12 root:jxfhack
12 root:jxdxidc0206)@)^
12 root:jsznsys.com#2010?01
12 root:jsxysh107r
12 root:jjidc.com
12 root:jifangWindows2003.
12 root:jifangWINDOWS*
12 root:jifang000IDC!#@
12 root:jie1982
12 root:jiaosewangguan38.
12 root:jianren
12 root:jiangsu025
12 root:jiahuo111111
12 root:jets
12 root:jd8idc.com
12 root:jd8idc
12 root:j2mv9jyyq9
12 root:ipsec
12 root:intel..1
12 root:install123
12 root:inspiron
12 root:ingrid
12 root:inca
12 root:identd
12 root:idc.yinsha.com
12 root:idcth.com
12 root:idctest123
12 root:idcsqlserver2007
12 root:idcsea.com
12 root:idckj
12 root:idcji2011
12 root:idchy
12 root:idchw.com
12 root:idc201103
12 root:idc200999!@
12 root:idc2003.com
12 root:idc263
12 root:idc101.com
12 root:idc101
12 root:idc000.1
12 root:iam
12 root:hurricane
12 root:hunt5759
12 root:hun1989**
12 root:huirui@2007
12 root:huayi.com1+1=@
12 root:http2
12 root:htpd
12 root:htidc2009
12 root:ht123654
12 root:hippie
12 root:hi123
12 root:hellosa
12 root:hello2015
12 root:helen123
12 root:heisehui
12 root:heima
12 root:hd
12 root:hdyy258369
12 root:haoyingyulu4775652
12 root:haoya.COM
12 root:haohao123
12 root:hanxing
12 root:hanaro
12 root:hailong
12 root:gzllidc
12 root:gtxp2.com
12 root:green1
12 root:gpedit
12 root:goodboy
12 root:gogogo123
12 root:gogo1234
12 root:gm
12 root:gmjiayangzi520
12 root:gmjiaxiyun5573
12 root:gmjiaxiongdi520
12 root:gmjiaxingyunxi123
12 root:gmjiawocaonimei
12 root:gmjiawawaxiao
12 root:gmjiawang
12 root:gmjiaguizu
12 root:gmjia12345688
12 root:ghostsys123
12 root:geisidc2010
12 root:gaoku88314695
12 root:gaffer
12 root:fxkj_47
12 root:fuwuqi@
12 root:fuwuqi!
12 root:fuwuqi
12 root:fuwuqiXP!@
12 root:fuwuqiXP
12 root:fuwuqi2008!@
12 root:fuwuqi2008!
12 root:fuckyou1
12 root:fucktlfuck49
12 root:fuckin
12 root:fuckcaonima
12 root:fuck360
12 root:ftp2
12 root:frank1
12 root:fqnbr0yytrn
12 root:flamme
12 root:fishon
12 root:findme
12 root:feitong2010
12 root:fckgwrhqq2
12 root:faggot
12 root:fack
12 root:fackyou
12 root:fUWUqInet.
12 root:fUWUqINet@
12 root:etc
12 root:ert
12 root:edong.com321
12 root:edit
12 root:eachost.com
12 root:eQCAThMKqOXN
12 root:dw@258258
12 root:dvd
12 root:duncan
12 root:ds.dw587~!@dd..
12 root:dsfdsgfhjghkjlkhjgfgdfdssfdgfhgfdgf
12 root:dsfdhjlkljkjhghfgdfdgjhkfdgfhghfgfg
12 root:dsfdgfhgjhkjlkhkjghfgdfsdgfhgfgfdgf
12 root:doscmd
12 root:dongjieliqun
12 root:dns99-115@qq.com
12 root:dns99
12 root:dns65.com
12 root:dns65
12 root:dns65idc
12 root:dizi1211
12 root:diobel
12 root:ding
12 root:diao00a
12 root:dhlxm83840309~!
12 root:dhlxm83840309~
12 root:dg10
12 root:devel0p3r
12 root:department
12 root:deflower
12 root:dec2009mjc@2000
12 root:deb
12 root:dba**wz##msa1
12 root:dba#5dm#xnwk
12 root:daniel12
12 root:dakAFk_@bbabsenon@%
12 root:daijun224
12 root:dabao55555
12 root:dAsaqQezadd
12 root:d2EGiDvvbH
12 root:cygnusx1
12 root:cxzewqdsa
12 root:ctnt0668idc
12 root:cs@gzidc.com
12 root:csnet.!
12 root:csgx!@#
12 root:csgxrom!@#$%
12 root:cristal
12 root:cqjk_100116$1892
12 root:cqcq.kxso.com
12 root:cq35sw73#
12 root:contract
12 root:codename
12 root:cnggnibhao
12 root:cnc10060
12 root:cmd5.com
12 root:clidc
12 root:cisco@12345
12 root:cisco@1234
12 root:cisco!@#456
12 root:cisco123$%^
12 root:cisco123$
12 root:cisco12#$
12 root:cipher
12 root:chunge119
12 root:chongchong
12 root:chivas
12 root:chinese2010
12 root:china!dc
12 root:chinaidcw.com168!@#
12 root:chinaidcw168
12 root:chinacache.com
12 root:china125.com
12 root:changkun1008
12 root:ccxcinfo!@#
12 root:cck
12 root:cc123456
12 root:caodan
12 root:caiwu#163ns.com
12 root:cactus
12 root:cache@12345
12 root:cache@1234
12 root:cache@123
12 root:cache!@#
12 root:cache!@#123
12 root:cache12345
12 root:cache1234
12 root:cache123$%^
12 root:cache123$
12 root:cache123!@#
12 root:cache123
12 root:cache12#$
12 root:ca8dIPXB!
12 root:c4nt6
12 root:bvcgfdtre543
12 root:buyitemdetail
12 root:buyitemadjust
12 root:buyitemadjusthistory
12 root:buyadjustsourcedetail
12 root:burton
12 root:bujiaban@ucloud123
12 root:budgetadjustnotice
12 root:brown
12 root:br00klyn
12 root:bogoimps
12 root:bnghty56
12 root:bnghty56mju7
12 root:bl-kj@123
12 root:blablabla
12 root:bibornoswitchalion00
12 root:bhu8vgy7
12 root:bhu8vgy7cft6
12 root:bgt5vfr4
12 root:bgt5nhy6
12 root:beijing2010
12 root:bbs.77169.com
12 root:basketball
12 root:baison
12 root:baijing43153233
12 root:bai363002
12 root:bacteria
12 root:awdrgyjil153
12 root:auction
12 root:atlanta
12 root:assword
12 root:asnm@vcxzi0b!
12 root:asdfqwer1234
12 root:asdfg@123456
12 root:asdfg!@#456
12 root:asdQWERTY
12 root:as3662202
12 root:arun
12 root:art1555
12 root:art123
12 root:appl
12 root:anquanxinxilab123
12 root:ankit
12 root:anchiva@123
12 root:anauvdpg
12 root:aloha
12 root:alexander1
12 root:alex1234
12 root:aitangning
12 root:ainidandan
12 root:ahdx
12 root:aesopmedia2008
12 root:adon18
12 root:admsuper
12 root:admpro
12 root:admin@2011
12 root:admin..
12 root:admin!@##@!
12 root:admin!
12 root:adminsys
12 root:adminfei
12 root:admin10201020
12 root:admin222
12 root:admin~!@#$%
12 root:admimm
12 root:adm1nistrator
12 root:adm1n1strator
12 root:abc@123.
12 root:aa##hzhsc$$2
12 root:aardvark
12 root:aabbcc112233
12 root:aaaaaaa
12 root:aa771230
12 root:aa111111
12 root:a6656516
12 root:a840711
12 root:a600648
12 root:a148961
12 root:a123465
12 root:a1
12 root:Z
12 root:ZZZ
12 root:ZXC
12 root:ZXCZXC
12 root:ZXCVBN
12 root:ZAQWSXCDE
12 root:ZAQ12WSX
12 root:Yamaha
12 root:YZ@Cnidc@563IDC#261
12 root:YUDI123
12 root:WindowsNet
12 root:WinDowsserver2008.
12 root:WebMaster
12 root:WZ123456
12 root:WWW
12 root:WLWH980322
12 root:WINDOWS!@
12 root:WINDOWSserver2003*
12 root:Voipbox
12 root:VS-229tqb
12 root:USA
12 root:ToolsSQL!@
12 root:Think#$!
12 root:TRYOIUPIUdysf768123
12 root:TOP
12 root:TJTSG@CKZX$0157
12 root:TJLT
12 root:Syetem32!@
12 root:Support
12 root:ShandongDX
12 root:Servers
12 root:SYETEM32*
12 root:SXidc!@#456
12 root:SQLserver@
12 root:Qazxsw21
12 root:Qaz123wsx!@#
12 root:QY@zjywIDC
12 root:QWE
12 root:QWERTY!
12 root:QWERTY1
12 root:QWERT12345
12 root:QWASZX
12 root:QQ
12 root:QQQ
12 root:QAZ
12 root:QAZWSXEDC
12 root:QAZWSXCDE
12 root:P@ss
12 root:P@sswOrd
12 root:P@ssw0rd12345
12 root:Pass
12 root:PassWOrd.
12 root:PASS
12 root:Nedongidc!@#
12 root:NOD323389
12 root:NNMM$#@!
12 root:NICK_5921
12 root:NB123445
12 root:MiMa@pass.*
12 root:MiMa@pass!
12 root:Marcella
12 root:Liu(*&Yu^%$Tian#@!
12 root:Le6m^&5pG8s
12 root:Lame
12 root:KISSYOU
12 root:JHdjw!@#
12 root:JHdj123
12 root:ILoveYou
12 root:IDCadmin
12 root:ICQ
12 root:Helpdesk911
12 root:HeNanDX
12 root:Hack
12 root:Hacker
12 root:HJ%156@sa_T
12 root:Gcoge2009
12 root:Games
12 root:GDCN-iptv2008
12 root:G00dS5hs3rV3rR00t
12 root:Fuwuqi2
12 root:FuckYou
12 root:FuckOff
12 root:Fuck0ff
12 root:FuWuQinet
12 root:FuWuQiNet!@
12 root:FUWUQI2008.
12 root:F557080903FangChan
12 root:EVERYONE
12 root:ELITE
12 root:Doscmd.
12 root:CocaCola
12 root:Cloud@123
12 root:Cache@1234
12 root:Cache12345
12 root:Cache1234
12 root:Cache123$%^
12 root:Cache123$
12 root:Cache12#$
12 root:CXipsec
12 root:CXMONITOR
12 root:B
12 root:Bailey
12 root:BaiChi
12 root:Badboy
12 root:Babies
12 root:BON_JOVI
12 root:BONJOVI
12 root:BMW
12 root:BLACKMAN
12 root:BILLGATE
12 root:BIGMUZZY
12 root:BATNAN
12 root:BATMAN
12 root:BAD
12 root:Aylet
12 root:Awesome
12 root:Avital
12 root:Avatar
12 root:Author
12 root:Ashley
12 root:Asdf12345^&*
12 root:Asdf12345^&
12 root:Asdf12345^
12 root:Asdf1234%
12 root:Asdf1234!@#$
12 root:Arctic
12 root:Apple
12 root:Apples
12 root:Animal
12 root:Animals
12 root:Angela1
12 root:Anarchy
12 root:Amiga
12 root:America
12 root:American
12 root:Alyssa
12 root:Altenter
12 root:Alicia
12 root:Airhead
12 root:Aikman
12 root:Aggies
12 root:Admin2011
12 root:Action
12 root:Acpl@151281
12 root:Acconut
12 root:Abcdefg
12 root:AWDRGYJIL153
12 root:AWAY
12 root:AWARD
12 root:AUTO
12 root:AUTOMOTO
12 root:ATvX)g}f
12 root:AT5V3987
12 root:ASECHKA
12 root:ASDqwerty
12 root:ASDZXC
12 root:ASDF
12 root:ASDFqwer1234
12 root:ASDFG
12 root:ASDFGH
12 root:ASDAS
12 root:ASDASD
12 root:ARTEFACT
12 root:AOL
12 root:AOL123
12 root:ANGEL
12 root:ALTENTER
12 root:ALIEN
12 root:ALERT
12 root:AGAINST
12 root:ADMIN7.
12 root:ADMIN1
12 root:ACIDBURN
12 root:ACHTUNG
12 root:ACCEPT
12 root:ABC@123..
12 root:ABCD
12 root:AAAAAA
12 root:200820814214
12 root:196205102536##yydn.
12 root:123258123258
12 root:13983876005
12 root:13459052311@qwert
12 root:07936199595
12 root:2009123456
12 root:2007924814qq
12 root:800056173
12 root:798963214
12 root:745422012
12 root:741852963.
12 root:654321789
12 root:616663911
12 root:321321321.
12 root:303233602...
12 root:200942009
12 root:200550616@qq.com
12 root:125587719
12 root:123456789!@
12 root:112112112
12 root:66668888
12 root:56104898aaa
12 root:51905190
12 root:45674321
12 root:22334455
12 root:20110509
12 root:19880921
12 root:19850620
12 root:19820524
12 root:16194554
12 root:14361256malin.,
12 root:14361256malin
12 root:12346578Mima!
12 root:12345699
12 root:11119999
12 root:10110999
12 root:10020099
12 root:8671404
12 root:8529570
12 root:7992383
12 root:7891065
12 root:7758521kk
12 root:7758521jj
12 root:5208023
12 root:5201230
12 root:4832065
12 root:4544126
12 root:4433222
12 root:4306002
12 root:3728250
12 root:1598741
12 root:01470147
12 root:1297225.
12 root:1288859
12 root:1234567Mima
12 root:1234565
12 root:995511idc
12 root:960806
12 root:897653
12 root:881205++
12 root:870226linjin.
12 root:830103fanfangjie
12 root:758258
12 root:751005
12 root:730387...
12 root:696969abc
12 root:691026
12 root:588583
12 root:0578110
12 root:531788
12 root:460230
12 root:400626
12 root:356381
12 root:345678
12 root:333444
12 root:322785
12 root:289765
12 root:234234
12 root:206364
12 root:159357asdf
12 root:141725
12 root:124709
12 root:123654aa
12 root:123467
12 root:123456f
12 root:123456b
12 root:123456abc!@#
12 root:123445!@
12 root:0123321.
12 root:123258.com@)!!
12 root:123258.com
12 root:123258
12 root:123123@@@
12 root:121233
12 root:117755
12 root:00114477
12 root:114114
12 root:111999
12 root:111701
12 root:111168
12 root:111122
12 root:95621
12 root:95313\\
12 root:56787
12 root:55555@4444
12 root:51300
12 root:40502
12 root:33333.
12 root:25120
12 root:19875
12 root:15320
12 root:13752
12 root:12345Mima!
12 root:12344
12 root:8122-wgw-zjc
12 root:8029#163ns.com
12 root:7528
12 root:6060
12 root:5659
12 root:5190
12 root:4223
12 root:2020idc
12 root:2005gm.com..
12 root:2000server
12 root:1258
12 root:1212#$#$
12 root:951
12 root:888idc
12 root:821#163ns.com
12 root:0769-23668980
12 root:0769-23604647
12 root:0760IDC
12 root:753v852a951n
12 root:716
12 root:662
12 root:657
12 root:639
12 root:636
12 root:630
12 root:620
12 root:591idc.com
12 root:562
12 root:557
12 root:555idc.com
12 root:538
12 root:535
12 root:527
12 root:521#@!
12 root:518@518@518
12 root:516
12 root:512
12 root:464
12 root:459
12 root:0454idc.com
12 root:441
12 root:438
12 root:431
12 root:421
12 root:364
12 root:358
12 root:341
12 root:337
12 root:330
12 root:321!@
12 root:318
12 root:256
12 root:251
12 root:249
12 root:246
12 root:224
12 root:215.320,./88
12 root:214
12 root:199
12 root:123@ABC
12 root:123@456
12 root:123.0**
12 root:123abc@qq.com
12 root:123abc@hotmail.com
12 root:112!!@
12 root:103
12 root:99idc.cn
12 root:098
12 root:98dns
12 root:91@@93@@
12 root:081
12 root:075
12 root:066
12 root:58ym.com
12 root:55idc
12 root:55gm1245@#$
12 root:52server.com
12 root:44dx.2009!@#
12 root:21vianet@123
12 root:19.com
12 root:19
12 root:18
12 root:16
12 root:15
12 root:14
12 root:13
12 root:10isp.com
12 root:10isp
12 root:10ispidc
12 root:10idc.com
12 root:9Adrup
12 root:7u6y5t
12 root:7lw.com
12 root:7lw.com2010
12 root:7lw.com123
12 root:6itch
12 root:6PISTOLS
12 root:5d.cn
12 root:4@177sq
12 root:4uonly
12 root:4rfv3edc2wsx1qaz
12 root:3@177sq
12 root:3iis
12 root:03hy.com
12 root:03hy
12 root:03hyidc
12 root:3h8.com255
12 root:3h8.com254
12 root:3h8.com253
12 root:3h8.com251
12 root:3h8.com250
12 root:3h8.com249
12 root:3h8.com248
12 root:3h8.com247
12 root:3h8.com246
12 root:3h8.com245
12 root:3h8.com242
12 root:3h8.com241
12 root:3h8.com240
12 root:3h8.com239
12 root:3h8.com238
12 root:3h8.com237
12 root:3h8.com236
12 root:3h8.com235
12 root:3h8.com234
12 root:3h8.com233
12 root:3h8.com232
12 root:3h8.com231
12 root:3h8.com230
12 root:3h8.com219
12 root:3h8.com218
12 root:3h8.com217
12 root:3h8.com216
12 root:3h8.com215
12 root:3h8.com214
12 root:3h8.com213
12 root:3h8.com212
12 root:3h8.com211
12 root:3h8.com210
12 root:3h8.com209
12 root:3h8.com208
12 root:3h8.com207
12 root:3h8.com206
12 root:3h8.com205
12 root:3h8.com204
12 root:3h8.com203
12 root:3h8.com202
12 root:3h8.com201
12 root:3h8.com200
12 root:3h8.com199
12 root:3h8.com198
12 root:3h8.com197
12 root:3h8.com196
12 root:3h8.com195
12 root:3h8.com194
12 root:3h8.com193
12 root:3h8.com192
12 root:3h8.com191
12 root:3h8.com190
12 root:3h8.com188
12 root:3h8.com187
12 root:3h8.com186
12 root:3h8.com185
12 root:3h8.com184
12 root:3h8.com183
12 root:3h8.com182
12 root:3h8.com181
12 root:3h8.com180
12 root:3h8.com179
12 root:3h8.com177
12 root:3h8.com176
12 root:3h8.com175
12 root:3h8.com174
12 root:3h8.com173
12 root:3h8.com172
12 root:3h8.com171
12 root:3h8.com170
12 root:3h8.com169
12 root:3h8.com168
12 root:3h8.com167
12 root:3h8.com166
12 root:3h8.com165
12 root:3h8.com164
12 root:3h8.com163
12 root:3h8.com162
12 root:3h8.com161
12 root:3h8.com160
12 root:3h8.com158
12 root:3h8.com157
12 root:3h8.com156
12 root:3h8.com155
12 root:3h8.com154
12 root:3h8.com152
12 root:3h8.com151
12 root:3h8.com150
12 root:3h8.com149
12 root:3h8.com148
12 root:3h8.com147
12 root:3h8.com146
12 root:3h8.com143
12 root:3h8.com142
12 root:3h8.com141
12 root:3h8.com140
12 root:3h8.com139
12 root:3h8.com138
12 root:3h8.com137
12 root:3h8.com136
12 root:3h8.com135
12 root:3h8.com134
12 root:3h8.com133
12 root:3h8.com132
12 root:3h8.com131
12 root:3h8.com130
12 root:3h8.com129
12 root:3h8.com128
12 root:3h8.com127
12 root:3h8.com126
12 root:3h8.com125
12 root:3h8.com124
12 root:3h8.com123
12 root:3h8.com122
12 root:3h8.com121
12 root:3h8.com120
12 root:3h8.com119
12 root:3h8.com118
12 root:3h8.com117
12 root:3h8.com116
12 root:3h8.com115
12 root:3h8.com114
12 root:3h8.com113
12 root:3h8.com112
12 root:3h8.com111
12 root:3h8.com110
12 root:3h8.com109
12 root:3h8.com108
12 root:3h8.com107
12 root:3h8.com106
12 root:3h8.com105
12 root:3h8.com104
12 root:3h8.com103
12 root:3h8.com102
12 root:3h8.com101
12 root:3h8.com99
12 root:3h8.com98
12 root:3h8.com97
12 root:3h8.com96
12 root:3h8.com95
12 root:3h8.com94
12 root:3h8.com93
12 root:3h8.com92
12 root:3h8.com91
12 root:3h8.com90
12 root:3h8.com88
12 root:3h8.com87
12 root:3h8.com86
12 root:3h8.com85
12 root:3h8.com84
12 root:3h8.com83
12 root:3h8.com82
12 root:3h8.com81
12 root:3h8.com80
12 root:3h8.com79
12 root:3h8.com78
12 root:3h8.com77
12 root:3h8.com76
12 root:3h8.com75
12 root:3h8.com74
12 root:3h8.com73
12 root:3h8.com72
12 root:3h8.com71
12 root:3h8.com69
12 root:3h8.com68
12 root:3h8.com67
12 root:3h8.com66
12 root:3h8.com65
12 root:3h8.com63
12 root:3h8.com62
12 root:3h8.com61
12 root:3h8.com60
12 root:3h8.com59
12 root:3h8.com58
12 root:3h8.com57
12 root:3h8.com54
12 root:3h8.com53
12 root:3h8.com52
12 root:3h8.com51
12 root:3h8.com50
12 root:3h8.com49
12 root:3h8.com48
12 root:3h8.com47
12 root:3h8.com46
12 root:3h8.com45
12 root:3h8.com44
12 root:3h8.com43
12 root:3h8.com42
12 root:3h8.com40
12 root:3h8.com39
12 root:3h8.com38
12 root:3h8.com37
12 root:3h8.com36
12 root:3h8.com35
12 root:3h8.com34
12 root:3h8.com33
12 root:3h8.com32
12 root:3h8.com31
12 root:3h8.com30
12 root:3h8.com29
12 root:3h8.com28
12 root:3h8.com27
12 root:3h8.com26
12 root:3h8.com25
12 root:3h8.com24
12 root:3h8.com23
12 root:3h8.com22
12 root:3h8.com21
12 root:3h8.com20
12 root:3h8.com19
12 root:3h8.com18
12 root:3h8.com17
12 root:3h8.com16
12 root:3h8.com15
12 root:3h8.com14
12 root:3h8.com12
12 root:3h8.com10
12 root:3h8.com9
12 root:3h8.com8
12 root:3h8.com7
12 root:3h8.com6
12 root:3h8.com4
12 root:3h8.com3
12 root:3h8.com2
12 root:3h8.com1
12 root:2@177sq
12 root:2wsx4rfv6yhn
12 root:1@qwaszx
12 root:1@3$5^7*9)
12 root:1.89532E
12 root:1&^&*)(%#@!
12 root:01www.com
12 root:1stchina.comidc
12 root:1qaz@wsx#edc
12 root:1qaz@3edc
12 root:1qaz2wsx5tgb
12 root:1QWERTY
12 root:0.123abc!!
12 root:0000++
12 root:000ooo
12 root:000OOO00OO0O0O
12 redhat:123456
12 public:123456
12 prueba:password
12 oracle:qwerty
12 oracle:oracle1
12 oracle:admin
12 openerp:123456
12 odoo:123456
12 nagios:1234
12 mongodb:mongodb
12 mirror05:mirror05
12 matthew:matthew
12 maria:maria
12 london:london
12 kaz:kaz
12 kafka:kafka
12 jay:jay
12 jason:jason
12 jackson:jackson
12 internet:internet
12 guest:1234
12 grid:grid
12 git:git1234
12 fax:fax
12 emma:emma
12 dummy:dummy
12 dev:p@ssw0rd
12 dbadmin:dbadmin
12 cs:cs
12 craig:craig
12 butter:999xxx@china
12 bsd:bsd
12 bot:password
12 bitrix:bitrix
12 antonio:antonio
12 ali:ali
12 alina:12345
12 admin:rootroot
12 admin:1q2w3e4r5t
12 administrador:administrador
12 abigail:abigail
12 Sorin:sor123in
12 R00T:punepassss
12 DUP:root
11 zabbix:p@ssw0rd
11 www-data:1234
11 wp-user:wp-user
11 wang:wang
11 vpnsvc:vpnsvc@02
11 vmail:vmail
11 virtual:virtual
11 user1:123
11 ubuntu:1234
11 ts3:ts3123
11 transfer:transfer
11 tom:123
11 tomcat:1234567
11 test:testing
11 testuser:123456
11 tester:retset
11 system:system@123
11 steve:steve123
11 sophia:sophia
11 solr:123456
11 smbd:admin,.123!
11 sk:sk
11 sk:password
11 sinus:sinus123
11 sinus:password
11 sinusbot:sinusbot123
11 sinusbot:12345678
11 root:}admin
11 root:|admin
11 root:{admin
11 root:_admin
11 root:^^123
11 root:^yhn
11 root:^admin
11 root:]!@#$%^Z&A*()_+]'?.,mnbvcxzaq
11 root:]admin
11 root:\\\\\\\\\\\\\\\\\\
11 root:\\\\\\\\\\\\\\\\
11 root:\\\\\\\\\\\\\\
11 root:\\\\\\\\\\\\
11 root:\\\\\\\\\\
11 root:\\\\\\\\
11 root:\\admin
11 root:[admin
11 root:@#$%&*()
11 root:@wsx
11 root:@wsxcvbnm
11 root:@mima
11 root:@bjhapt
11 root:@WSX
11 root:@Mima
11 root:@MIMA
11 root:@345
11 root:?admin
11 root:>admin
11 root:=.=
11 root:=2007idc-admin,
11 root:<_Eo08G7
11 root:<yFM@?3y
11 root:<admin
11 root::admin
11 root::2008]!@:2008
11 root://///////
11 root:///////
11 root://////
11 root:////
11 root://
11 root:.......g
11 root:.lo9,ki8
11 root:.369*/852
11 root:.1.2.3
11 root:.0.1.2.3
11 root:-.-
11 root:-3173346A0
11 root:,.klio89
11 root:,ki8.lo9
11 root:,ki8mju7
11 root:,admin
11 root:+-*963.0258/
11 root:+admin
11 root:*^)(!^%!zhuwei
11 root:*-*
11 root:*-*haha
11 root:)admin
11 root:(admin
11 root:'admin
11 root:&ujm
11 root:&admin
11 root:%username%!@#$%^&*()_+|
11 root:%username%!@#$%^&*()_+
11 root:%username%!@#$%^&*()_
11 root:%username%!@#$%^&*()
11 root:%username%!@#$%^&*(
11 root:%username%!@#$%^&*
11 root:%username%!@#$%^&
11 root:%username%!@#$%^
11 root:%username%!@#$%
11 root:%username%passwd
11 root:%username%pass123
11 root:%username%1234567890-=\\
11 root:%username%1234567890-=
11 root:%username%1234567890-
11 root:%username%1234567890
11 root:%username%1111111111
11 root:%username%111111111
11 root:%username%12345678
11 root:%username%11111111
11 root:%username%1234567
11 root:%username%1111111
11 root:%username%123123
11 root:%username%111111
11 root:%username%12345
11 root:%username%11111
11 root:%username%1111
11 root:%username%123$%^
11 root:%username%123#@!
11 root:%username%123!@#
11 root:%username%123pass
11 root:%username%111
11 root:%username%0
11 root:%tgb
11 root:$$$$$$
11 root:$liFENG032099$
11 root:$admin
11 root:#edcvbnm,.
11 root:#admin
11 root:!@#root
11 root:!@#qweQWE
11 root:!@#QWEqwe
11 root:!@#QWEasdzxc
11 root:!@#59560955
11 root:!@#520TC
11 root:!@12qwAS
11 root:!!~!@#$%^&*(
11 root:!!~!@#$%^&*
11 root:!!~!@#$%^
11 root:!!~!@#$%
11 root:!!~!@#$
11 root:!!~!@#
11 root:!qazxcvbnm
11 root:!q2w3e4r5t6y7u
11 root:!b@b#c$d%e
11 root:!Z@X
11 root:!QAZxsw@
11 root:!A@B#C$
11 root:!A@B#C
11 root:!A@B
11 root:!~!@#$%^&*()
11 root:!~!@#$%^&*(
11 root:!~!@#$%^&*
11 root:!~!@#$%^&
11 root:!~!@#$%^
11 root:!~!@#$%
11 root:!~!@#$
11 root:!~!@#
11 root:zzy.cn
11 root:zzyidc
11 root:zzxcc123
11 root:zzpp9988,./
11 root:zzj149605482
11 root:zzidc63335503
11 root:zzidc123
11 root:zzcto123
11 root:zyzmm0987
11 root:zxm19876
11 root:zxc-zxc
11 root:zxcvbnm,./idc
11 root:zxcvbnm,./521
11 root:zxcvbnm,./520
11 root:zxcqwe
11 root:zxcdsaewq
11 root:zxc123..
11 root:zuo
11 root:zuoshi
11 root:zuoai
11 root:zujiazb
11 root:ztelanhuawei
11 root:zs117479
11 root:zq97180126
11 root:zp123456
11 root:zope
11 root:zoneidc
11 root:zlj2008
11 root:zj!@#^%$
11 root:zjtest
11 root:zjsxidc123
11 root:zjgbenyue
11 root:zjaomao888
11 root:zillbill
11 root:zhuhaishi
11 root:zhubaogui520
11 root:zhuanqian
11 root:zhouxingxing
11 root:zhouxingchi
11 root:zhongxin
11 root:zhonghua.com
11 root:zhongguo35
11 root:zhiban_2011
11 root:zhiban_2010
11 root:zhiban_2009
11 root:zhiban_2008
11 root:zhiban_2007
11 root:zhiban_2006
11 root:zhenjiang
11 root:zhenjiang2011
11 root:zhenjiang2010
11 root:zhengyuan
11 root:zhengyang
11 root:zhejiangidc.com
11 root:zhaohuangang2008
11 root:zhangyun
11 root:zhangming
11 root:zhanglin
11 root:zhangjing
11 root:zh123456
11 root:zfwz
11 root:zephyr
11 root:zas'09qsc-
11 root:zaq!2wsx
11 root:zaqcde
11 root:z456123
11 root:yzidc123j2mv9jyyq6
11 root:yzhaoku123!!!
11 root:yy147258369yy
11 root:yunIDC000!@#$%
11 root:yumen
11 root:youxiang
11 root:yous
11 root:yone.com.cn
11 root:yone0326
11 root:yjxnike314
11 root:yjb!@#$%^&3326
11 root:yishang001
11 root:yipai0djm
11 root:yinsha.com
11 root:yilianchengdu
11 root:yi9527zui,
11 root:yhe888.com
11 root:yhe888.com123
11 root:yhe888
11 root:ygv
11 root:yew
11 root:yewu
11 root:yet
11 root:yes!
11 root:yesterday
11 root:yesgood
11 root:yes123
11 root:yeoman
11 root:yentracmmcartney
11 root:yenohhoney
11 root:yelp
11 root:yell
11 root:yellowstone
11 root:yelherffrehley
11 root:yelei858835
11 root:yeidcsa
11 root:yeidcpasssa
11 root:yeidcadmin
11 root:yeidc2007
11 root:yeidc888
11 root:yeidc110
11 root:yeepay
11 root:yeast
11 root:yearn
11 root:yearly
11 root:yearbook
11 root:yeadminidc
11 root:ydyd
11 root:yddad
11 root:yd2000
11 root:yd99
11 root:yawn
11 root:yarn
11 root:yard
11 root:yapping
11 root:yao
11 root:yanzi1014
11 root:yanonali
11 root:yangyang
11 root:yangtze
11 root:yan520
11 root:yamucha
11 root:yamile
11 root:yamato10
11 root:yale
11 root:yak
11 root:yadottoday
11 root:yaco
11 root:y67ui89op0
11 root:y65tr43ew21q
11 root:y6u7i8o9p0
11 root:x-files
11 root:xztaxi
11 root:xztaxi2000
11 root:xztaxi1
11 root:xzsawq@!
11 root:xzaswq!@
11 root:xzaswq12
11 root:xz21]lcdong
11 root:xyzw
11 root:xyzwv
11 root:xyzwvu
11 root:xyzwvut
11 root:xyzwvuts
11 root:xyzwvutsr
11 root:xyxabc
11 root:xx.qu114.com
11 root:xxx^%$#@!
11 root:xxx@@@
11 root:xxx***
11 root:xxx%%%
11 root:xxx$$$
11 root:xxx#@!
11 root:xxx###
11 root:xxx!@#$%^&*
11 root:xxx!@#$%^&
11 root:xxx!@#$%^
11 root:xxx!@#
11 root:xxxzzz
11 root:xxxxxx2000
11 root:xxxhyper
11 root:xxxcafe
11 root:xxxboobs
11 root:xxx1314
11 root:xxx999
11 root:xxx789
11 root:xxx777
11 root:xxx753
11 root:xxx748
11 root:xxx666
11 root:xxx555
11 root:xxx520
11 root:xxx369
11 root:xxx357
11 root:xxx333
11 root:xxx258
11 root:xxx222
11 root:xxx159
11 root:xxx147
11 root:xxx123$%^
11 root:xxx123#@!
11 root:xxx123!@#
11 root:xxx119
11 root:xxx112
11 root:xxx111
11 root:xxx110
11 root:xxx000
11 root:xxviper
11 root:xxsnowxx
11 root:xx686868
11 root:xwy65776
11 root:xuxu!@#$%^
11 root:xuxulike!@#
11 root:xuxulike123654
11 root:xuxulike123456
11 root:xuxulike123321
11 root:xuxulike1982
11 root:xuxulike321
11 root:xushuxia13807518388
11 root:xushuxia821227
11 root:xue-jun
11 root:xue
11 root:xuege
11 root:xuebo198388
11 root:xucenyen
11 root:xu16517
11 root:xtwgidcw
11 root:xsw@@wsx
11 root:xsw@#edc
11 root:xsw@!qaz
11 root:xsw@zaq!
11 root:xsw@xsw@
11 root:xsw@cde#vfr$
11 root:xsw@1qaz
11 root:xsw23edcvfr4
11 root:xsw22wsx
11 root:xsw2xsw2
11 root:xsw2cde3vfr4
11 root:xra5qdwnmHnD
11 root:xpuser
11 root:xpidc
11 root:xpcmdshell
11 root:xp2010
11 root:xmodem
11 root:xmjjy321
11 root:xl-VPS-9ij
11 root:xlkj_2011@#*
11 root:xlFQjnAipHfy
11 root:xjy6721
11 root:xjxsjlk2007
11 root:xi_an_admin
11 root:xi.an520
11 root:xi-an-idc
11 root:xinyuwanrong
11 root:xinxianquanlab!@#l1l1
11 root:xing
11 root:xingplay
11 root:xingjun888
11 root:xingfu
11 root:xinfu
11 root:xinchuanbo!@#
11 root:xinchuanbo
11 root:xinchuanbo2011
11 root:xinchuanbo2010
11 root:xinchuanbo520!@#
11 root:xinchuanbo520
11 root:xinchuanbo123
11 root:xinchao
11 root:xinchaoidc.com
11 root:xin38512101
11 root:xin123456
11 root:xifu521
11 root:xie
11 root:xidian123
11 root:xiayuke
11 root:xiaxuele
11 root:xiaweiyi
11 root:xiao!@1988
11 root:xiaozi
11 root:xiaozhang#@!
11 root:xiaozhang!@#
11 root:xiaozhangidc
11 root:xiaozhang123456
11 root:xiaozhang321
11 root:xiaoya520
11 root:xiaoxiang
11 root:xiaoting
11 root:xiaoting520
11 root:xiaotao
11 root:xiaoshou123
11 root:xiaoning
11 root:xiaoming@1990
11 root:xiaojian123
11 root:xiaohuozhi
11 root:xiaohong
11 root:xiaoheihei
11 root:xiaogang
11 root:xiaobian
11 root:xiaobei
11 root:xiaoai
11 root:xiaoM
11 root:xiao123456
11 root:xiangsia
11 root:xianggang
11 root:xiang1234
11 root:xguan.126.com
11 root:xfer
11 root:xerox
11 root:xbc6830069
11 root:xanth
11 root:xaidcjf2007
11 root:xaidc2007
11 root:xadxjfidc
11 root:xJB3lmkrSQOf
11 root:wz.zj.cn
11 root:wzttok
11 root:wztelecom2008easyget
11 root:wzdit.com
11 root:wzdit.com83301567
11 root:wz438f48
11 root:wy.com.cn
11 root:wyoming
11 root:www^%$#@!
11 root:www@@@
11 root:www.
11 root:www.zzy.cn
11 root:www.xlidc.com
11 root:www.xinnet.com
11 root:www.wz.zj.cn
11 root:www.whcsw.com
11 root:www.westidc.com
11 root:www.west263.com
11 root:www.vlan35.com
11 root:www.v01.net
11 root:www.tsia.com.cn
11 root:www.tfidc.com
11 root:www.sritidc.com
11 root:www.nuo.cn
11 root:www.nihao.cn
11 root:www.netbank.com
11 root:www.microsoft
11 root:www.lingke.com
11 root:www.kxso.com,.
11 root:www.ip138.com
11 root:www.idcwang.com
11 root:www.idcsea.com
11 root:www.idcps.com
11 root:www.idchy.com
11 root:www.idc2021.com
11 root:www.idc2020.com
11 root:www.idc2017.com
11 root:www.idc2015.com
11 root:www.idc2013.com
11 root:www.idc2012.com
11 root:www.idc2010.com
11 root:www.idc2008.com
11 root:www.idc2007.com
11 root:www.idc2006.com
11 root:www.idc2003.com
11 root:www.idc2001.com
11 root:www.idc2000.com
11 root:www.idc567.com
11 root:www.hbidc.net.cn
11 root:www.gm670
11 root:www.com.cn
11 root:www.cnidc.hk]!@#www.cnidc.hk#@!
11 root:www.china-channel.c
11 root:www.chinaidc.com
11 root:www.chinacache.com
11 root:www.baodu.com
11 root:www.admin5.com
11 root:www.aaaidc.com
11 root:www.9000idc.com
11 root:www.666idc.com
11 root:www.468mu.com
11 root:www.360
11 root:www.133dns.com
11 root:www.21nic.cn
11 root:www.11.com
11 root:www.3hidc.com
11 root:www.01www.com
11 root:www***
11 root:www%%%
11 root:www$$$
11 root:www#@!
11 root:www###
11 root:www!@#$%^&*
11 root:www!@#$%^&
11 root:www!@#$%^
11 root:www!@#
11 root:www!!!
11 root:wwwyyy
11 root:wwwwww99
11 root:wwwsssxxx
11 root:www1314
11 root:www999
11 root:www963
11 root:www789
11 root:www777
11 root:www753
11 root:www748
11 root:www666
11 root:www555
11 root:www520
11 root:www456
11 root:www444
11 root:www369
11 root:www357
11 root:www333
11 root:www258
11 root:www222
11 root:www159
11 root:www147
11 root:www123$%^
11 root:www123#@!
11 root:www123!@#
11 root:www119
11 root:www112
11 root:www110
11 root:www000
11 root:wuzzy
11 root:wushu
11 root:wusheng
11 root:wuqi619
11 root:wukai8588335
11 root:wukai2007
11 root:wukai1234
11 root:wukai215.320
11 root:wugui
11 root:wuge
11 root:wufang
11 root:wtidc123
11 root:wtfwq
11 root:wsxzaq!@
11 root:wsxzaq
11 root:wsxqaz
11 root:wsxcde#@
11 root:wsxcderfvbgt
11 root:wsx2qaz1edc3
11 root:wsp
11 root:wsedrftgyh
11 root:ws697196
11 root:ws518168aa
11 root:wrussell
11 root:wrung
11 root:wrought
11 root:wroth
11 root:wrong
11 root:wrongly
11 root:written
11 root:writhe
11 root:writeup
11 root:writeto
11 root:writer
11 root:wrist
11 root:wrinkle
11 root:wring
11 root:wriggle
11 root:wreu8gt
11 root:wretch
11 root:wrest
11 root:wren
11 root:wrench
11 root:wreck
11 root:wreath
11 root:wreathe
11 root:wrap
11 root:wrapup
11 root:wrapping
11 root:wrapper
11 root:wrangle
11 root:wraith
11 root:wq!@#$re
11 root:wq!@
11 root:wqwqwq
11 root:wqasxz
11 root:wq123456
11 root:wq1234re
11 root:wq12
11 root:wps
11 root:wpm
11 root:wphack
11 root:woyaolianai
11 root:wowww
11 root:wove
11 root:woven
11 root:wounded
11 root:would
11 root:woshiwangguan
11 root:woshiadmin
11 root:woshiJJT241314A
11 root:worth
11 root:worthy
11 root:worspaceserver
11 root:worse
11 root:worry
11 root:worried
11 root:worm
11 root:worldly
11 root:workspace
11 root:workroom
11 root:workplace
11 root:workout
11 root:workon
11 root:workoff
11 root:workmen
11 root:workmate
11 root:workman
11 root:workings
11 root:worker
11 root:workcent
11 root:workat
11 root:workable
11 root:worini
11 root:wordy
11 root:wording
11 root:word2003
11 root:word2000
11 root:woo
11 root:woollen
11 root:woolen
11 root:wood
11 root:woodwork
11 root:woodwind
11 root:woodsa
11 root:woodrow
11 root:woodguy2000
11 root:woodguy1
11 root:wooden
11 root:won
11 root:wont
11 root:wonka1
11 root:wondrous
11 root:wonderful
11 root:womens
11 root:wombat1
11 root:womaho
11 root:wolfsban
11 root:woke
11 root:wojiushiwo
11 root:woe
11 root:wodiha
11 root:wocaonimahacker
11 root:wocaole
11 root:woaishui
11 root:woaishengbiwei
11 root:woaior51.com
11 root:woaior51idc
11 root:woainiidclove
11 root:wl////****
11 root:wlwh980322
11 root:wlan
11 root:wjshadisi
11 root:wjsbosaidong
11 root:wjdavis
11 root:winowsxp
11 root:winner!@#
11 root:winner!@#00
11 root:winn2003
11 root:windowsNET
11 root:windows2009
11 root:windowns-s7tikm
11 root:wind2329182
11 root:wind9182
11 root:wilson123
11 root:weidc.0
11 root:weidc2009
11 root:web#163ns.com
11 root:webshell
11 root:webhost@admin#08*f55755f
11 root:webhost@admin
11 root:wangzhe001
11 root:wangsu.com
11 root:wangsu#@!
11 root:wangsu!@#$%^
11 root:wangsu!@#$%
11 root:wangsu!@#$
11 root:wangsu!@#
11 root:wangsu2009
11 root:wangsu163
11 root:wangsu126
11 root:wangsu125
11 root:wangrongming
11 root:wangmmjjy123
11 root:wangming
11 root:wangluojingcha
11 root:wanglin
11 root:wangjunwei@2010123!
11 root:wangji
11 root:wangfei!@#
11 root:wangfei123
11 root:wangba
11 root:wang9106232
11 root:wang9106232qwe
11 root:wang0326-+
11 root:wang0326
11 root:wZfgelWMW8KJ
11 root:wINDOWS
11 root:w798uniod
11 root:w0rldcup
11 root:vps_2011
11 root:vps_2010
11 root:vpssqlmaster
11 root:vpssqladmin
11 root:vps2011
11 root:vps2010
11 root:vps123idc!@@#
11 root:vps111idc!@#
11 root:vps000idc!@#
11 root:vpnsvc@02
11 root:vnet.cn
11 root:vncuser
11 root:vlan35.com
11 root:vlan35zeng
11 root:vlan35cnktu
11 root:vk23p83mmd
11 root:virtual1
11 root:vip@163.com
11 root:vipidc
11 root:vip2010
11 root:vikeicn
11 root:vikeicn123
11 root:vigilant
11 root:viennois57
11 root:victory1
11 root:veryidc
11 root:verona
11 root:vcx
11 root:v01.com.cn
11 root:v01.cn.com
11 root:v01dayu88
11 root:user_2009
11 root:user_2007
11 root:uhbygv
11 root:ubaducom133
11 root:tzd
11 root:tyiis.com
11 root:tyidc@))(
11 root:tyidc@!@#
11 root:tyidc@idc
11 root:tyidc@123456
11 root:tyidc@2012
11 root:tyidc@2011
11 root:tyidc@2010
11 root:tyidc@2009
11 root:tyidc@2008
11 root:tyidc@123
11 root:tyidc@009
11 root:tyidc.com
11 root:tyidc#@!
11 root:tyidc!@#$%^
11 root:tyidc123456
11 root:tyidc123321
11 root:tyidc2011
11 root:tweety
11 root:tuzi
11 root:tuzhenfang
11 root:tunian
11 root:tunianidc
11 root:ttgm^9630#A
11 root:tsunami
11 root:tsalarian
11 root:ts1
11 root:tretret
11 root:toutou999
11 root:toutou66
11 root:topidc.cn
11 root:toos
11 root:tongyu2011
11 root:tongju
11 root:tomcattomcat
11 root:tomcatmanager
11 root:tomcatcat
11 root:tomcatadmin
11 root:tomcat6
11 root:tiep0410
11 root:tianwenwangyuanjing
11 root:tiantian984111
11 root:tianlong
11 root:tianjin00
11 root:tianchu.net
11 root:tian123456
11 root:thankYou
11 root:thakns
11 root:tghy77
11 root:tfidc
11 root:tfcrdx
11 root:tezhuan.comtangtao!@#
11 root:testidc
11 root:tester1
11 root:technicom
11 root:tao
11 root:tanwenhe1314
11 root:tangtaomyiee.com
11 root:tangtaocneva.com
11 root:t105ing
11 root:szidc.com
11 root:system@
11 root:system.
11 root:system*
11 root:system3322@
11 root:system3322.
11 root:system3322*
11 root:system3322!@
11 root:system3322!
11 root:system3322
11 root:system32@
11 root:system32.
11 root:system32*
11 root:system32!@
11 root:system32!
11 root:syssys
11 root:syetems
11 root:sw@258258
11 root:supplier
11 root:superstar
11 root:super1234
11 root:sunzh
11 root:sunzhisheng
11 root:sunxin2012
11 root:sunxin2011
11 root:sunjianlong917
11 root:stxadmin
11 root:strategy!@#
11 root:ssaa
11 root:sr
11 root:srttest2010
11 root:sq
11 root:sqyyl12345
11 root:squid123
11 root:sqlserver@
11 root:sqlserver!@
11 root:sqlserver!
11 root:sqlidc
11 root:sqladmi
11 root:sql888888
11 root:sq19880602
11 root:spread
11 root:songyuzhou
11 root:songwukong
11 root:solomon
11 root:soidc2011
11 root:soidc2010
11 root:socrates
11 root:soceer
11 root:smtcl9902_1220
11 root:smallt
11 root:smalltzxc
11 root:smallt123
11 root:sky20111
11 root:skilled
11 root:sjmadmin
11 root:sjllfwq0127
11 root:sister
11 root:sinwe
11 root:sinweidc
11 root:sinwe2010
11 root:sinwe2009
11 root:sini12345
11 root:since2005
11 root:sige
11 root:sifu
11 root:sh.com.cn
11 root:sh.com
11 root:shuzou
11 root:shupian
11 root:shujuku
11 root:shtangzhi
11 root:shsh.kxso.com,.
11 root:shsh.kxso.com
11 root:shouji
11 root:shiyuan
11 root:shiva
11 root:shisp2011
11 root:shisp2010
11 root:shiqiang
11 root:shipin!@#
11 root:shipin
11 root:shipin123
11 root:shine2011
11 root:shine2010
11 root:shilin
11 root:shenzheng
11 root:shengming
11 root:shengda@2011
11 root:shengda@2010
11 root:shbenyue
11 root:shanxi.com
11 root:shanxishen
11 root:shanxiidc
11 root:shanpao
11 root:shang
11 root:shangong123
11 root:shaidc2011
11 root:shaidc2010
11 root:shadow@@@ubyta
11 root:shabia
11 root:sh123654789
11 root:sh123654
11 root:sgpassq+82503185
11 root:sgpassq
11 root:sf512admin!@
11 root:servertools
11 root:serversql
11 root:serverTools
11 root:serverMYSQL
11 root:server789
11 root:server5.2@
11 root:server5.2.
11 root:server5.2*
11 root:server5.2!@
11 root:server5.2
11 root:server5.1@
11 root:server5.1.
11 root:server5.1*
11 root:server5.1!@
11 root:server5.1!
11 root:server5.1
11 root:semeimei
11 root:selina
11 root:select
11 root:secur1ty
11 root:seMM
11 root:sds33322
11 root:scroll
11 root:screen
11 root:sbmjqai1987A~!@#
11 root:sbcaonima
11 root:sa..
11 root:sa.
11 root:sa$
11 root:sazridc
11 root:sazridcadmin
11 root:sayzidc
11 root:sayzidcadmin
11 root:sayyes
11 root:saywhat
11 root:says
11 root:sayeidc
11 root:saybby
11 root:say888
11 root:saxotrip
11 root:saxon
11 root:saxhjsa
11 root:saw
11 root:sawmill
11 root:savour
11 root:savor
11 root:saviour
11 root:saving
11 root:savings
11 root:save
11 root:saveup
11 root:saveon
11 root:savefor
11 root:save07
11 root:savant
11 root:savagely
11 root:sauser
11 root:sauoo
11 root:saunter
11 root:saudi
11 root:saucy
11 root:sauce
11 root:saucer
11 root:saucepan
11 root:satyr
11 root:satutu
11 root:saturn5
11 root:saturate
11 root:sattler
11 root:satrap
11 root:satomcat
11 root:satjidc
11 root:satjidcadmin
11 root:satisfy
11 root:satire
11 root:satin
11 root:satiety
11 root:satiate
11 root:sate
11 root:saten
11 root:satelite
11 root:sateky
11 root:satch
11 root:satang144@@db
11 root:sasysteminfo
11 root:sasystem32
11 root:sash
11 root:saserver2008
11 root:saserver2007
11 root:saserver2006
11 root:sasdadsa
11 root:sasa..
11 root:sasa%^&
11 root:sasa$#@!
11 root:sasa!@#
11 root:sasa!@
11 root:sasa!
11 root:sasazxzx
11 root:sasavz
11 root:sasasa11
11 root:sasaf
11 root:sasa1234567890
11 root:sasa2360
11 root:sas21
11 root:saroot
11 root:sarmes
11 root:saraswathy
11 root:saracen
11 root:sappat
11 root:sapling
11 root:sapient
11 root:sapience
11 root:sapid
11 root:sao
11 root:saowanghaoren
11 root:saoracle
11 root:saomaomao
11 root:sao123
11 root:sanyehe
11 root:sansn8848
11 root:sanshdiu
11 root:sanshang
11 root:sanpu
11 root:sanming_1
11 root:sanmen
11 root:sanmao21
11 root:sank
11 root:sanjuan
11 root:sanjian
11 root:sanja13
11 root:sanity
11 root:sanitary
11 root:sanhuei
11 root:sanhed
11 root:sang_zq000
11 root:sang
11 root:sangzhu
11 root:sanguine
11 root:sangmaosen
11 root:sanghua
11 root:sangchuang
11 root:sangbin
11 root:sanfransico
11 root:sanford
11 root:sanfengaij
11 root:sanfengai6
11 root:sanfen112
11 root:sanfan
11 root:sanfang
11 root:sane
11 root:sand
11 root:sandy_wq
11 root:sandylee
11 root:sandy4517
11 root:sandy1022
11 root:sandy988
11 root:sandy0903
11 root:sandy382
11 root:sandy111
11 root:sandwich
11 root:sands
11 root:sandream
11 root:sander123
11 root:sanddy
11 root:sandal
11 root:sand999
11 root:sanajij
11 root:samzheng
11 root:samurai888
11 root:samurai520
11 root:samtoling
11 root:samsung22
11 root:samsung8
11 root:samsung002
11 root:samssql
11 root:sampling
11 root:samm
11 root:sammy9322
11 root:sammy999
11 root:sammy020
11 root:sammy11
11 root:sammily600
11 root:sammily300
11 root:samlxy
11 root:samj
11 root:samiam
11 root:samhao99
11 root:samewhite
11 root:samerot
11 root:samejies
11 root:samaster
11 root:samantha15
11 root:samaaa
11 root:sam123789
11 root:sam001
11 root:salver
11 root:salvage
11 root:salutary
11 root:salupao
11 root:salty
11 root:salt55
11 root:saloun
11 root:saloon
11 root:salon
11 root:salokiu
11 root:sallyb
11 root:sallow
11 root:saliva
11 root:salivary
11 root:salinity
11 root:saline
11 root:salicin
11 root:sale
11 root:salesman
11 root:salem
11 root:sale2004
11 root:salary
11 root:salad
11 root:salable
11 root:sakys
11 root:sakpk
11 root:sakou
11 root:saklwkd
11 root:sake
11 root:sakElonw@11j
11 root:sak770880
11 root:sajdk
11 root:sajava
11 root:sai
11 root:saiy
11 root:saiyaren
11 root:saiwooooo
11 root:saith
11 root:saisyu
11 root:saisailhw
11 root:saip
11 root:saintssaints
11 root:saint1
11 root:sainfo
11 root:sail
11 root:sailor_guo
11 root:sailorli
11 root:sailing66
11 root:sailer
11 root:sailang
11 root:saigon
11 root:saifeng
11 root:saiboo
11 root:sag
11 root:saguest
11 root:saguagg
11 root:sago
11 root:sagood
11 root:sagfageag
11 root:saga
11 root:sagacity
11 root:safghj
11 root:safewty
11 root:safety1
11 root:safengyeah
11 root:safely
11 root:saf145645
11 root:sae
11 root:sae006
11 root:sadsdf3a
11 root:sadly
11 root:sadjb
11 root:sadistic
11 root:sadhfiue
11 root:sadfs
11 root:sadfsdf
11 root:sadfsadf
11 root:sadf124154
11 root:sadf21sadg
11 root:saddle
11 root:sadchkz
11 root:sadasd
11 root:sadasd11
11 root:sadanks
11 root:sadafaf
11 root:sadabc
11 root:sad4564
11 root:sad063
11 root:sad1as2d1a
11 root:sacoco
11 root:sack
11 root:sable
11 root:sabine
11 root:saber
11 root:sabek
11 root:sabbath
11 root:saas
11 root:saadmin
11 root:saadmin2008
11 root:saadmin2007
11 root:saadmin2006
11 root:sa10
11 root:sa9
11 root:sa8
11 root:sa6
11 root:sa5
11 root:sa4
11 root:sa3
11 root:sa2
11 root:s1.idcjt.com
11 root:ruixing
11 root:ruirui
11 root:root_admin
11 root:root2007
11 root:root2003
11 root:root000
11 root:roos
11 root:rojdenie1
11 root:robinhood
11 root:rk100302019
11 root:rg21sjsm
11 root:rg21shuma090512
11 root:reserved
11 root:relationcontract
11 root:rave
11 root:r5t6y7u8
11 root:r00t@123
11 root:qyzj1513
11 root:qymm1207
11 root:qyidc@))(
11 root:qyidc.com
11 root:qyidc789456
11 root:qyeee.com
11 root:qwe`12.wang
11 root:qwe-qwe
11 root:qwewsx
11 root:qwer@0988
11 root:qwertzu
11 root:qwertyuip
11 root:qwertyuiop[]idc
11 root:qwertyuiop[]520
11 root:qwertyqwerty.poweridc
11 root:qwertyasdfghzxcvbn
11 root:qweidc
11 root:qwe123*
11 root:qwe123rty
11 root:qwe1rty2uiop3
11 root:qwe~!@.wang
11 root:quanquan
11 root:qq:10000
11 root:qqqq
11 root:qq138849911
11 root:qq123456789
11 root:qq5211314
11 root:qq1314521
11 root:qq585858
11 root:qq520520--++
11 root:qq1230
11 root:qq0526
11 root:qj0715
11 root:qinshou934107
11 root:qiidc2011
11 root:qiidc2010
11 root:qiidc2009
11 root:qige
11 root:qiaodan
11 root:qianzhaihuanqian
11 root:qiang
11 root:qiandafu
11 root:qian116702
11 root:qhdidc2011
11 root:qhdidc2010
11 root:qhdidc2009
11 root:qgb@3021!802
11 root:qcp
11 root:qaz...
11 root:qaz#@!321
11 root:qaz!@#wsx$%^
11 root:qaz!wsx@edc#
11 root:qazxsw!@#
11 root:qazxcv!@#
11 root:qazwsx!@#$]
11 root:qazwsxedc!
11 root:qazidc
11 root:qazedcwsx
11 root:qaz777
11 root:qaz666
11 root:qaz555
11 root:qaz444
11 root:qaz333
11 root:qaz222
11 root:qaz12WSX
11 root:qaz1wsx2c3
11 root:qaz000
11 root:qQ
11 root:q5201314
11 root:q520
11 root:q123
11 root:q1w2r4t5
11 root:q1w2e34
11 root:q1w2Q!W@
11 root:p@ssw0rdk1y
11 root:p@ss0wrd
11 root:purtypeadjust
11 root:purchase
11 root:pubwin
11 root:pttd
11 root:project
11 root:production
11 root:predator
11 root:power2011
11 root:power2010
11 root:power654
11 root:portal()%
11 root:pippo22!!
11 root:pipi2011
11 root:pipi2010
11 root:pinidc.com2011
11 root:pinidc.com2010
11 root:pinidc.com2009
11 root:pinidc2011
11 root:pinidc2010
11 root:pineapple
11 root:picc
11 root:peng@163.com]shao*peng@163.com
11 root:peanuts
11 root:pawan
11 root:pausebreak
11 root:pasword888
11 root:paswod888
11 root:pass@word.*
11 root:pass@word.
11 root:pass@word*.
11 root:pass@word*
11 root:password.*
11 root:password.
11 root:password*.
11 root:passwerd0zero
11 root:passwOrd.*
11 root:passwOrd.
11 root:passwOrd*.
11 root:passwOrd*
11 root:passadmin
11 root:passW@ord.*
11 root:passW@ord*.
11 root:passW@ord*
11 root:passW@ord
11 root:passWord.*
11 root:passWord.
11 root:passWord*.
11 root:passWord*
11 root:passWord
11 root:pass888
11 root:pass123..
11 root:pass123.
11 root:pass0123
11 root:parr0lla789
11 root:paridc
11 root:panshi123456
11 root:panshi11
11 root:pang
11 root:pam
11 root:p7p7p7
11 root:outk
11 root:oucaihai
11 root:osql
11 root:oriental
11 root:on
11 root:only.520
11 root:onlyidc.com!@#
11 root:onlyidc.com2011
11 root:onlyidc.com2010
11 root:onlyidcidc
11 root:onlyidc07051230
11 root:onlyidc149109
11 root:onlyidc2011
11 root:onlyidc2010
11 root:onlyidc0705
11 root:onlyidc44qq
11 root:onlinecq.com
11 root:one1
11 root:old
11 root:oh
11 root:ohgs
11 root:ohNoNoN0
11 root:odDs22Z+
11 root:ocnc#@!
11 root:ocnc!@#
11 root:ocnc123654
11 root:ocnc123456
11 root:ocnc123321
11 root:ocnc123123
11 root:ocnc2011
11 root:ocnc2010
11 root:ocnc2009
11 root:ocarOcar1q2w3e4r
11 root:oaoidchd666
11 root:oaoidc2011
11 root:oaoidc9
11 root:nvnv
11 root:nuo.cn
11 root:nuodun
11 root:ntlxsstop
11 root:nsf0cus
11 root:nsf0cus123
11 root:njsql
11 root:nishiwode
11 root:nishabi
11 root:nimenshishabi
11 root:nihao123!@#
11 root:nierdaye
11 root:nidayede
11 root:nicholaschin
11 root:newh
11 root:new1234
11 root:new123$
11 root:netguardv2-2008
11 root:netbank.com@))(
11 root:netbank.cn@009
11 root:ndeer.com
11 root:nbit
11 root:nbdb
11 root:nannan
11 root:nana2011
11 root:nana2010
11 root:name
11 root:naizi!
11 root:naizi
11 root:nagios@123
11 root:m@tr1x
11 root:mzj123
11 root:mywwwroot
11 root:myssql
11 root:mysql1
11 root:myjsj256idc
11 root:myiee.com
11 root:myadmin
11 root:muma
11 root:muiefazanwsx852456
11 root:moyu2011
11 root:mongodb
11 root:mongo123
11 root:mmsql
11 root:mmbubu416416
11 root:mm1733cs
11 root:mistake
11 root:mireuil12!
11 root:mimimama
11 root:mima@pass.*
11 root:mima@pass.
11 root:mima@pass!@
11 root:mima@pass!
11 root:mima@pass
11 root:mima.*
11 root:mima.
11 root:mima*
11 root:mima!@
11 root:mima!
11 root:mimapass.*
11 root:mimapass.
11 root:mimapass*
11 root:mimapass!@
11 root:mimapass!
11 root:mimapass
11 root:mimapassword
11 root:mimapassw0rd
11 root:mima123456789
11 root:mima12345678
11 root:mima1234567
11 root:mima123456..
11 root:mima123456.
11 root:mima12345
11 root:mima1234
11 root:mima520
11 root:mima123..
11 root:mima0123..
11 root:miaabc
11 root:mh
11 root:meyou
11 root:mengyu2011
11 root:mengyu2010
11 root:mengyu2009
11 root:mengyu850
11 root:mengyu85
11 root:memorex
11 root:meiguoUSA
11 root:masakihalu@ka9988.com
11 root:masa411
11 root:mapdoc12345%$#@!
11 root:maii
11 root:mahuateng
11 root:magazine
11 root:machao
11 root:mace
11 root:macao
11 root:lzshao123
11 root:lys
11 root:lvoeidc
11 root:lu
11 root:love@lj2009
11 root:lovezjf3k.
11 root:longguanjiapush!
11 root:longfei
11 root:longfei2011
11 root:longfei2010
11 root:longfei168
11 root:longfei123
11 root:loneliness
11 root:login1234
11 root:ljxq
11 root:lixin
11 root:liuyutian
11 root:liuyun
11 root:liusisi
11 root:liushishiidc
11 root:liuqiang
11 root:liuge
11 root:linying
11 root:linuxtm112
11 root:linktom.com
11 root:linkidc2011
11 root:linkidc2010
11 root:lining
11 root:lining2011
11 root:lingfeng123
11 root:lingdu521
11 root:lili2011
11 root:like123456
11 root:lijiahui2391039
11 root:lijiaAIR1105
11 root:ligang
11 root:liberty
11 root:liaoyingchun
11 root:liangdiao
11 root:liadmin
11 root:li888
11 root:lhg.bh.#@
11 root:lenxue8888
11 root:lenxue6666
11 root:leif
11 root:lei535480
11 root:lcdell
11 root:laowu
11 root:laosi
11 root:laosan
11 root:laoqi
11 root:laomao
11 root:laomaoidc2009
11 root:laomao1979
11 root:laoliu
11 root:laoer
11 root:laoba
11 root:lanzhoushi
11 root:lanyan.0
11 root:lanyan,./
11 root:lanyan!@#$%^
11 root:lanyanlizhi^^^
11 root:lanyanidc.0
11 root:lanyanidc,./
11 root:lanyanidc2009
11 root:lanyanidc2007
11 root:lanyanidc2001
11 root:lanyanidc123,./
11 root:lanyanidc009
11 root:lanyanidc007
11 root:lanyancq-idc2009
11 root:lanyan2009
11 root:lanyan2007
11 root:lanyan2001
11 root:lanyan009
11 root:lanyan007
11 root:lanyan~!@#
11 root:lann2011
11 root:lann2010
11 root:lann35
11 root:lanmang2011
11 root:lanmang2010
11 root:lala123
11 root:kxso.com,.
11 root:kxso.com!@#
11 root:kxso.com
11 root:kuaibo
11 root:kookoo
11 root:knight25
11 root:kj
11 root:kissYou
11 root:kissYOU
11 root:king007
11 root:kfcnc
11 root:kfcncidc
11 root:kevin1986
11 root:kenmouse
11 root:ken1145243
11 root:kebike
11 root:kbs125587719
11 root:katrina
11 root:kankan
11 root:kangxi
11 root:kang81878341
11 root:kaixin123456
11 root:kaikai
11 root:kai123456
11 root:kabasiji
11 root:k800.cn
11 root:jx!@#^%$
11 root:jx!@#$%^
11 root:jxteleidc.com
11 root:jxteleidc
11 root:jxidc.com
11 root:jxfhack.com
11 root:jsxkjs)*!^
11 root:jqczjweb
11 root:jqczjwebserver
11 root:johan
11 root:jlsidc
11 root:jkwangbenwei
11 root:jksdufsesse
11 root:jjx,,jjx
11 root:jjwwcao
11 root:jjifv5451
11 root:jjidc.com2011
11 root:jjidc.com2010
11 root:jjidc2011
11 root:jjidc2010
11 root:jiujiangxuniji40
11 root:jiujiang88133
11 root:jiuge
11 root:jipingjiading
11 root:jinyan987
11 root:jinshan
11 root:jingyingyule888!@#$%^&*
11 root:jingu-3173346A0
11 root:jingu
11 root:jingtu7974
11 root:jingcha
11 root:jifangWindows@
11 root:jifangWindows.
11 root:jifangWindows*
11 root:jifangWindows!@
11 root:jifangWindows!
11 root:jifangWindows
11 root:jifangWindows2008@
11 root:jifangWindows2008.
11 root:jifangWindows2008*
11 root:jifangWindows2008!@
11 root:jifangWindows2008!
11 root:jifangWindows2008
11 root:jifangWindows2003@
11 root:jifangWindows2003*
11 root:jifangWindows2003!@
11 root:jifangWindows2003!
11 root:jifangWindows2003
11 root:jifangWinDows@
11 root:jifangWinDows.
11 root:jifangWinDows*
11 root:jifangWinDows!@
11 root:jifangWinDows!
11 root:jifangWinDows
11 root:jifangWinDows2008@
11 root:jifangWinDows2008.
11 root:jifangWinDows2008*
11 root:jifangWinDows2008!@
11 root:jifangWinDows2008!
11 root:jifangWinDows2008
11 root:jifangWinDows2003@
11 root:jifangWinDows2003.
11 root:jifangWinDows2003*
11 root:jifangWinDows2003!@
11 root:jifangWinDows2003!
11 root:jifangWinDows2003
11 root:jifangWINDOWS@
11 root:jifangWINDOWS.
11 root:jifangWINDOWS!@
11 root:jifangWINDOWS!
11 root:jifangWINDOWS
11 root:jifangWINDOWS2008@
11 root:jifangWINDOWS2008.
11 root:jifangWINDOWS2008*
11 root:jifangWINDOWS2008!@
11 root:jifangWINDOWS2008!
11 root:jifangWINDOWS2008
11 root:jifangWINDOWS2003@
11 root:jifangWINDOWS2003.
11 root:jifangWINDOWS2003*
11 root:jifangWINDOWS2003!@
11 root:jifangWINDOWS2003!
11 root:jifangWINDOWS2003
11 root:jifang000idc#@!
11 root:jifang000idc!@#
11 root:jifang000idc!#@
11 root:jifang000IDC#@!
11 root:jifang000IDC!@#
11 root:jiege
11 root:jiefan
11 root:jiefang
11 root:jiayong
11 root:jiawei678
11 root:jiangyl
11 root:jiangxi
11 root:jiangsushuju
11 root:jiangsu0923
11 root:jiangshu
11 root:jiange
11 root:jiang13874917960
11 root:jiajia3158
11 root:jhjs
11 root:jhhduylo
11 root:java1234
11 root:jassonsoftim0
11 root:james11
11 root:j8LrZjtyudgwUkz
11 root:j2mv9jyyqq
11 root:itww.com
11 root:iptv!@#
11 root:iptvCMS1234
11 root:iptv123456
11 root:iptv123
11 root:ip345.com!@#
11 root:ip345.com
11 root:ip345.comidc
11 root:ip345.com123456
11 root:ip345.com123321
11 root:ip345.com2011
11 root:ip345.com2010
11 root:ip345.com789
11 root:ip345.com456
11 root:ip345.com000
11 root:iostream
11 root:interner
11 root:insomnia
11 root:inset
11 root:information
11 root:indra
11 root:imy
11 root:immortall
11 root:ilikecat
11 root:ilentwalle
11 root:ijnokm
11 root:iislog123c
11 root:idc_wldjf
11 root:idc_20009
11 root:idc_20008
11 root:idc_2011
11 root:idc_2oo9
11 root:idc@admin
11 root:idc@20009
11 root:idc@2011
11 root:idc@2010
11 root:idc@2009
11 root:idc@123cz
11 root:idc.yinsha
11 root:idc.net.cn
11 root:idc.admin5.com
11 root:idc#163ns
11 root:idc!@#^%$
11 root:idc!QW@
11 root:idczzy
11 root:idczhenjiang
11 root:idctset
11 root:idctest@2011
11 root:idctest@2010
11 root:idctest!@#$%^
11 root:idctest!@#
11 root:idctest2010
11 root:idcsinwe
11 root:idcshipin
11 root:idcseo2008
11 root:idcseo2007
11 root:idcps.com
11 root:idcpower
11 root:idcliushishi
11 root:idcjt.com
11 root:idcity.com.cn
11 root:idcincn.com
11 root:idcincn
11 root:idcidc20009
11 root:idcidc2009
11 root:idcidc800
11 root:idchw
11 root:idcguanliyuan
11 root:idcfamily.com
11 root:idcfamily
11 root:idcedong.com
11 root:idcchangxiang
11 root:idcchangxiang2011
11 root:idcchangxiang2010
11 root:idcbeta
11 root:idcVSjifang
11 root:idc159357789
11 root:idc159357456
11 root:idc12344567
11 root:idc10000000
11 root:idc1000000
11 root:idc197891
11 root:idc159357
11 root:idc20009
11 root:idc20008
11 root:idc20007
11 root:idc2021
11 root:idc2017
11 root:idc2015
11 root:idc2013
11 root:idc2011@admin
11 root:idc2011idc
11 root:idc2010@admin
11 root:idc2010idc
11 root:idc1123
11 root:idc567.com
11 root:idc520
11 root:idc5.com
11 root:idc2.net.cn
11 root:idc2-pl,=
11 root:idc2,./
11 root:idc2!@#,./
11 root:idc1.4
11 root:idc000vps!@#
11 root:ic
11 root:icsics
11 root:icpadmin28
11 root:icinga
11 root:hzhz110
11 root:hzhost123456
11 root:hyc20131206
11 root:hx123456
11 root:hwz123456
11 root:hwp123456
11 root:huiwei123
11 root:huaxin_520
11 root:huawei2010
11 root:huawei2009
11 root:huangzhiwei8282
11 root:huangjin
11 root:huanghao@z
11 root:huangguo2011
11 root:huangguo2011ps
11 root:huangguo2010
11 root:huangguo2010ps
11 root:htidcgfjatgeq
11 root:htidc2010
11 root:htidc123
11 root:hr
11 root:host!@#
11 root:host123
11 root:hosanna
11 root:holdzhu
11 root:hngc
11 root:hle
11 root:hkbaiyi
11 root:heyong1983
11 root:hesoyam
11 root:henhao1234567
11 root:helena
11 root:heishehui
11 root:heiniao!73
11 root:hd123456
11 root:haxor
11 root:hawkco2011
11 root:hawkco2010
11 root:hawkco2009
11 root:happysorry
11 root:happynewyear2008
11 root:haosf.com.cn
11 root:haokuidc@host3!!
11 root:haokuceo
11 root:haojie0315
11 root:haoidc.com
11 root:hanxiang8768
11 root:handel
11 root:hanbaobao
11 root:haha12345
11 root:gz.21vianet.com
11 root:gzsy12345678
11 root:gzllidc.com
11 root:gzllidc-com
11 root:gzllidc2009
11 root:gzldelan132
11 root:gzidc2011
11 root:gzidc2010
11 root:gyjs520
11 root:guixianren
11 root:guest12
11 root:guang
11 root:gu318850
11 root:gotoidc
11 root:gotoidc2011
11 root:gotoidc2010
11 root:goole
11 root:gongxifacai518598586
11 root:gogocn_555555tzy
11 root:goa
11 root:gm853
11 root:glordboy.com
11 root:gigabyte.com
11 root:gigabytea
11 root:ghostrickmyiee.com
11 root:gfjatgeq
11 root:geisidc2011
11 root:geisidc2009
11 root:geda1989
11 root:gd.vnet.cn
11 root:gao-!@
11 root:gao-aa
11 root:gaotai(OL>9ol.
11 root:game65412207age
11 root:fuwuqi.
11 root:fuwuqi*
11 root:fuwuqi!@
11 root:fuwuqinet@
11 root:fuwuqinet.
11 root:fuwuqinet*
11 root:fuwuqinet!@
11 root:fuwuqinet!
11 root:fuwuqinet
11 root:fuwuqiXP@
11 root:fuwuqiXP.
11 root:fuwuqiXP*
11 root:fuwuqiXP!
11 root:fuwuqiNet@
11 root:fuwuqiNet*
11 root:fuwuqiNet!@
11 root:fuwuqiNet!
11 root:fuwuqiNet
11 root:fuwuqi20082
11 root:fuwuqi2008.
11 root:fuwuqi2008*
11 root:fuwuqi2008
11 root:fuwuqi2003.
11 root:fuwuqi2003*
11 root:fuwuqi2003!@
11 root:fuwuqi2003!
11 root:fuwuqi2003
11 root:futbol
11 root:fuller
11 root:fugeone<>?123
11 root:fuckhacker
11 root:fuckfuckyou
11 root:fuckYou
11 root:fuckYOU
11 root:friendly
11 root:francesco
11 root:found!
11 root:foor
11 root:fluu
11 root:flintoff
11 root:fghj
11 root:ffffff
11 root:feitong
11 root:feitong2011
11 root:feitong321
11 root:feitong123
11 root:feiji
11 root:federico
11 root:fec
11 root:fchy101307
11 root:fanzaoa
11 root:fanghuoqiang
11 root:fanghuoqiang6
11 root:fanghuoqiang5
11 root:fanghuoqiang4
11 root:fanghuoqiang3
11 root:fanghuoqiang2
11 root:fanghuoqiang1
11 root:fanghuoqiang0
11 root:faguo
11 root:fackQQ
11 root:fUWUqI@
11 root:fUWUqI.
11 root:fUWUqI*
11 root:fUWUqI!@
11 root:fUWUqI!
11 root:fUWUqI
11 root:fUWUqInet@
11 root:fUWUqInet*
11 root:fUWUqInet!@
11 root:fUWUqInet!
11 root:fUWUqInet
11 root:fUWUqINet.
11 root:fUWUqINet*
11 root:fUWUqINet!@
11 root:fUWUqINet!
11 root:fUWUqINet
11 root:fUWUqI2008@
11 root:fUWUqI2008.
11 root:fUWUqI2008*
11 root:fUWUqI2008!@
11 root:fUWUqI2008!
11 root:fUWUqI2008
11 root:everyone
11 root:everyday
11 root:esctab
11 root:erge
11 root:eon#90hWhq
11 root:enkjidc2011
11 root:enkjidc2010
11 root:enkjcom
11 root:enjsb.com
11 root:enidccom
11 root:end
11 root:emanuel
11 root:efjt
11 root:edong.com#@!
11 root:edong.comqweasdzxc123
11 root:edong.comidc
11 root:edong.com123465
11 root:edong.com2011
11 root:edong.com2010
11 root:eddy
11 root:edc!wsx@qaz#$
11 root:eb.com.cn2011
11 root:eb.com.cn2010
11 root:ebadu.com
11 root:ebadu2011
11 root:ebadu319
11 root:ebadu133
11 root:dzsjvss
11 root:dysf
11 root:dxhx123456
11 root:dspace
11 root:dsc
11 root:dsacxzewq
11 root:do
11 root:dowser8846
11 root:doscmd@
11 root:doscmd.
11 root:doscmd*
11 root:doscmd!@
11 root:doscmd!
11 root:dongwan
11 root:donglin888
11 root:donglin88
11 root:donahueyan
11 root:dogxiaogou
11 root:dnxx
11 root:dns-e.com
11 root:dns-01
11 root:dns110.com.net
11 root:dnf
11 root:dnf888
11 root:dnf123
11 root:dkwidc2011
11 root:dkwidc2010
11 root:discont365
11 root:dingfulan
11 root:diki711
11 root:dianxinidc
11 root:dianhua
11 root:dhisp.com
11 root:dhcp@02
11 root:dhcp----@02
11 root:dhcp-5-254-132-42@02
11 root:dgidc2011
11 root:dgidc2010
11 root:dgidc2009
11 root:deneme
11 root:dem
11 root:demouser
11 root:demotest
11 root:demoadmin
11 root:deathstar
11 root:dbms
11 root:db2inst
11 root:daxiongpu
11 root:david8888
11 root:dast
11 root:dasaobi
11 root:dao
11 root:daniang
11 root:danaizi
11 root:dalian!@#
11 root:dalian
11 root:dalian123.
11 root:daheibi
11 root:dahaiwins
11 root:dage
11 root:dafeiji
11 root:dadizheng
11 root:dadianhua
11 root:daddyfather
11 root:daca
11 root:dab
11 root:dabian
11 root:da132321
11 root:cz@idc520
11 root:czn0124
11 root:czj!@#
11 root:czidc2011
11 root:czidc2010
11 root:cxzdsaqwe
11 root:cxzasdeqw
11 root:cx12345
11 root:ctrl
11 root:cskm
11 root:csdn
11 root:cron
11 root:cq-idc2009
11 root:cqqn~_87442998
11 root:cqcq.kxso.com,.
11 root:cosmin
11 root:contacts
11 root:coba
11 root:cnk:inzj
11 root:cnkc:inzj
11 root:cnds
11 root:cnbj
11 root:cmddos@
11 root:cmddos.
11 root:cmddos*
11 root:cmddos!@
11 root:cmddos!
11 root:cmddos
11 root:cloud!@#
11 root:clidc.com
11 root:clidc2011
11 root:clidc2010
11 root:clidc2009
11 root:click123
11 root:cisco12345
11 root:cinternet_yzh
11 root:cinternet_yhm
11 root:cinternet_yhj
11 root:cinternet_abc
11 root:cinternetsql
11 root:cinternetroot
11 root:cinternetidc
11 root:cinternetftp
11 root:cinternet2011
11 root:cinternet2010
11 root:ciit
11 root:cic
11 root:chuangxiang
11 root:chl1988
11 root:chl0515
11 root:china.mm@))*
11 root:china.com.cn
11 root:china!idc
11 root:chinatza
11 root:chinalanxun
11 root:chinaelem
11 root:china25252
11 root:china2011
11 root:china2010
11 root:china566IDC
11 root:china353IDC
11 root:china25
11 root:chiefun2008weiyun
11 root:chenriguangwoaini52
11 root:chenping
11 root:chenping2011
11 root:chenping730
11 root:chaoshikong
11 root:chaojiaguanliyuan
11 root:chaochao
11 root:changxiang2011
11 root:changxiang2010
11 root:changpao
11 root:changeme12
11 root:cft6xdr5
11 root:cft6xdr5zse4
11 root:ceshi2009
11 root:cdezaqwsxzxcasdqwe
11 root:cdewsxqaz
11 root:cde3xsw2
11 root:cd3vf4bg5
11 root:cbhd
11 root:cba123
11 root:ca_liaocheng_0635
11 root:cat1029
11 root:carina
11 root:caocaonima
11 root:cao~-~
11 root:cagc
11 root:cache@123456
11 root:cache!@#456
11 root:cache123456
11 root:c3df32ea
11 root:buyplan
11 root:bumper
11 root:buffalo
11 root:bslh
11 root:bolong23
11 root:bnmghjtyu567
11 root:blabla
11 root:bjjingtu
11 root:bjcy_yms_09
11 root:bitchesrule
11 root:bifujian
11 root:bid
11 root:bidresult
11 root:bidinfo
11 root:bidCancel
11 root:bi20iQdwed
11 root:bfsh
11 root:better.165
11 root:bestorder518
11 root:benren
11 root:benet
11 root:beijinidc
11 root:beijing
11 root:beijing2011
11 root:beauty
11 root:bbs.com!@#
11 root:bbs
11 root:barcea
11 root:baomi2882/.
11 root:baogui
11 root:banan
11 root:baiyu43153233
11 root:baishayan10==
11 root:bailianzhi164398577
11 root:baichi
11 root:baichi250
11 root:bage
11 root:badsupplier
11 root:baby2011wsx
11 root:baby2010wsx
11 root:baba520
11 root:attrib
11 root:attachment
11 root:aster1x
11 root:assa
11 root:aspdeara4jtahbjokil7eh
11 root:asd-asd
11 root:asdqwezxc
11 root:asdfvcxz
11 root:asdfghjkl;'521
11 root:asdfghjkl!@#$%^&*()
11 root:aoyueidc
11 root:aoyueidc2011
11 root:aoyueidc2010
11 root:aoyueidc2009
11 root:aoyue2009
11 root:aode
11 root:antslq
11 root:anquanxinxilab!@#
11 root:anquanxinxilab!@#1l1l
11 root:anquandiyi4bd@!#
11 root:anhui
11 root:angele
11 root:angele2011
11 root:angele2010
11 root:and
11 root:amst.com
11 root:amiga
11 root:alma
11 root:alex12345
11 root:alan@@lee
11 root:alan220lee
11 root:aixue
11 root:aike
11 root:ah.com.cn
11 root:ahidc.com
11 root:ager_1983!@#$%^654321
11 root:adynebunu
11 root:advance
11 root:admin_gaotai
11 root:admin@zzidc.com
11 root:admin@test
11 root:admin@idc2011
11 root:admin@idc2010
11 root:admin@2010
11 root:adminzxc
11 root:adminsql
11 root:adminshiwo
11 root:adminsa
11 root:adminp@ss
11 root:adminname
11 root:adminlixgnet
11 root:administrtor
11 root:adminget
11 root:admincpto
11 root:adminasd
11 root:adminS
11 root:admin112233
11 root:admin30016
11 root:admin4567
11 root:admin4488
11 root:admin3456
11 root:admin2007
11 root:admin2006
11 root:admin1122.
11 root:admin1122
11 root:admin777
11 root:admin321.
11 root:admin282
11 root:admin123.
11 root:admin79
11 root:admin66
11 root:admin63
11 root:admin47
11 root:admin023
11 root:admin4.com
11 root:admin3.com
11 root:admin2.com
11 root:adjustplan
11 root:adi12345
11 root:ac!@#
11 root:aceraspire
11 root:abdullah
11 root:abc@123..
11 root:abcxyz
11 root:abcshabi!
11 root:abcdeabcde
11 root:abcddbca
11 root:abc7868199_!@#$
11 root:aa006275
11 root:a87101766
11 root:a87101766a
11 root:a0.418.0a
11 root:Zhen123
11 root:ZJSERVER
11 root:ZAQXSWCDE
11 root:ZAQWSXECD
11 root:ZAQCDEXSW
11 root:ZAQ123
11 root:Yes?
11 root:YesorNO
11 root:YYG;jyhxwl~aec
11 root:YES!
11 root:Xhm8VYftmMc4
11 root:XYY771011
11 root:XSW@#EDCVFR$
11 root:XSW21qaZ
11 root:XP
11 root:XMHKMYGS
11 root:XIAOKFTP
11 root:XIA123
11 root:Wsd#&**@**
11 root:WpEGTbQlZRCp
11 root:Wolf95
11 root:Windows@
11 root:Windows.
11 root:Windows!@
11 root:Windowsserver@
11 root:Windowsserver.
11 root:Windowsserver*
11 root:Windowsserver!@
11 root:Windowsserver!
11 root:Windowsserver
11 root:Windowsserver2008@
11 root:Windowsserver2008.
11 root:Windowsserver2008*
11 root:Windowsserver2008!@
11 root:Windowsserver2008!
11 root:Windowsserver2008
11 root:Windowsserver2003@
11 root:Windowsserver2003.
11 root:Windowsserver2003*
11 root:Windowsserver2003!@
11 root:Windowsserver2003!
11 root:Windowsserver2003
11 root:WindowsXP
11 root:WindowsServer
11 root:Windows2008
11 root:Windows2003
11 root:Windows2000
11 root:Windowns-servers
11 root:WinDows@
11 root:WinDows.
11 root:WinDows*
11 root:WinDows!@
11 root:WinDows!
11 root:WinDows
11 root:WinDowsserver@
11 root:WinDowsserver.
11 root:WinDowsserver*
11 root:WinDowsserver!@
11 root:WinDowsserver!
11 root:WinDowsserver
11 root:WinDowsserver2008@
11 root:WinDowsserver2008*
11 root:WinDowsserver2008!@
11 root:WinDowsserver2008!
11 root:WinDowsserver2008
11 root:WinDowsserver2003@
11 root:WinDowsserver2003.
11 root:WinDowsserver2003*
11 root:WinDowsserver2003!@
11 root:WinDowsserver2003!
11 root:WinDowsserver2003
11 root:Webfuwuqi
11 root:WebFWQ
11 root:WINDOWS@
11 root:WINDOWS.
11 root:WINDOWS*
11 root:WINDOWS!
11 root:WINDOWS
11 root:WINDOWSserver@
11 root:WINDOWSserver.
11 root:WINDOWSserver*
11 root:WINDOWSserver!@
11 root:WINDOWSserver!
11 root:WINDOWSserver
11 root:WINDOWSserver2008@
11 root:WINDOWSserver2008.
11 root:WINDOWSserver2008*
11 root:WINDOWSserver2008!@
11 root:WINDOWSserver2008!
11 root:WINDOWSserver2008
11 root:WINDOWSserver2003@
11 root:WINDOWSserver2003.
11 root:WINDOWSserver2003!@
11 root:WINDOWSserver2003!
11 root:WINDOWSserver2003
11 root:WEBfuwuqi
11 root:WEBfuq
11 root:WEBSHELL
11 root:ViaWest
11 root:VPS000IDC!@#
11 root:Upupup
11 root:UPup
11 root:Toos12@
11 root:Toos12!@
11 root:Toos12!
11 root:Toos12
11 root:ToolsSQL@
11 root:ToolsSQL!
11 root:ToolsSQL
11 root:Tools123@
11 root:Tools123!@
11 root:Tools123!
11 root:Tools123
11 root:Tools1@
11 root:Tools1!@
11 root:Tools1!
11 root:Tools1
11 root:Thanks
11 root:Test@123
11 root:Tests.
11 root:Tasklist
11 root:TEST
11 root:TASKlist
11 root:TASKLIST
11 root:Syetem3322@
11 root:Syetem3322.
11 root:Syetem3322*
11 root:Syetem3322!@
11 root:Syetem3322!
11 root:Syetem3322
11 root:Syetem32@
11 root:Syetem32.
11 root:Syetem32*
11 root:Syetem32!
11 root:Syetem32
11 root:SunRose
11 root:SrollLock
11 root:Sqlserver
11 root:Sqlmanager
11 root:Sqladmin
11 root:SqlServer@
11 root:SqlServer!@
11 root:SqlServer!
11 root:SqlServer
11 root:SqlManager
11 root:SqlAdmin
11 root:Shift
11 root:Servwe
11 root:Servertools
11 root:ServerTools
11 root:ServerSQL
11 root:Server5.2@
11 root:Server5.2.
11 root:Server5.2*
11 root:Server5.2!@
11 root:Server5.2!
11 root:Server5.2
11 root:Server5.1@
11 root:Server5.1.
11 root:Server5.1*
11 root:Server5.1!@
11 root:Server5.1!
11 root:Server5.1
11 root:Sb250
11 root:SZunicom@123
11 root:SYEtem@
11 root:SYEtem.
11 root:SYEtem*
11 root:SYEtem!@
11 root:SYEtem!
11 root:SYEtem
11 root:SYETEM32@
11 root:SYETEM32.
11 root:SYETEM32!@
11 root:SYETEM32!
11 root:SYETEM32
11 root:SXLT
11 root:SQLserver!
11 root:SQLserver
11 root:SQLmanager
11 root:SQLServer@
11 root:SQLServer!@
11 root:SQLServer!
11 root:SQLServer
11 root:SQLIDC
11 root:SQLDebuggers
11 root:SQL1433
11 root:SKYUC.COM
11 root:SERVER
11 root:SERVERtools
11 root:SERVERTools
11 root:SDDX
11 root:SCIENCE-E719E42
11 root:SBbaichi
11 root:SA_root060213
11 root:SAMSUNG
11 root:SAIDC
11 root:Robert
11 root:RAINSOFT
11 root:Qwert
11 root:Qwerty12
11 root:Qwe123!@#
11 root:Qq
11 root:Qgvps2018.com
11 root:QQMusic
11 root:QQ1000
11 root:QAZXSWCDE
11 root:QAXCDEWSX
11 root:QAWSED
11 root:P@ssword.*
11 root:P@ssword.
11 root:P@ssword*.
11 root:P@ssword*
11 root:P@sswOrd.*
11 root:P@sswOrd.
11 root:P@sswOrd*
11 root:P@ssw0rd.*
11 root:P@ssw0rd.
11 root:P@ssw0rd*.
11 root:P@ssw0rd*
11 root:P@ssWord.*
11 root:P@ssWord.
11 root:P@ssWord*.
11 root:P@ssWord*
11 root:P@ssWord
11 root:PrintScreen
11 root:Pingpccode.net
11 root:Penguin
11 root:Pause
11 root:PauseBreak
11 root:Pass.
11 root:Password.*
11 root:Password.
11 root:Password*.
11 root:Password*
11 root:Passw0rd.*
11 root:Passw0rd*.
11 root:Passw0rd*
11 root:PassWOrd.*
11 root:PassWOrd*.
11 root:PassWOrd*
11 root:PassWOrd
11 root:PASS@w0rd.*
11 root:PASS@w0rd.
11 root:PASS@w0rd*
11 root:PASS@w0rd
11 root:PASS..
11 root:PASSWORG.*
11 root:PASSWORG.
11 root:PASSWORG*.
11 root:PASSWORG*
11 root:PASSWORG
11 root:PASSW0RD.*
11 root:PASSW0RD.
11 root:PASSW0RD*.
11 root:PASSW0RD*
11 root:Oracle123
11 root:Opendoor2013
11 root:ORACLE-PC
11 root:NumLock
11 root:Net
11 root:NETnet
11 root:Mima@pass.*
11 root:Mima@pass.
11 root:Mima@pass*
11 root:Mima@pass!@
11 root:Mima@pass!
11 root:Mima@pass
11 root:Mima
11 root:Mimapassword
11 root:Mimapassw0rd
11 root:MimapASSWORD
11 root:MimapASSW0RD
11 root:MimaPass.*
11 root:MimaPass.
11 root:MimaPass*
11 root:MimaPass!@
11 root:MimaPass!
11 root:MimaPass
11 root:MiMa@pass.
11 root:MiMa@pass*
11 root:MiMa@pass!@
11 root:MiMa@pass
11 root:MiMa@Pass.*
11 root:MiMa@Pass.
11 root:MiMa@Pass*
11 root:MiMa@Pass!@
11 root:MiMa@Pass!
11 root:MiMa@Pass
11 root:MiMapass.*
11 root:MiMapass.
11 root:MiMapass*
11 root:MiMapass!@
11 root:MiMapass
11 root:Manger
11 root:ManaGer
11 root:MYSQL
11 root:MIma
11 root:MImama
11 root:MImaPass.*
11 root:MImaPass.
11 root:MImaPass*
11 root:MImaPass!@
11 root:MImaPass!
11 root:MImaPass
11 root:MIMapassword
11 root:MIMapassw0rd
11 root:MIMaPassword
11 root:MIMaPassw0rd
11 root:MIMImama
11 root:MIMApassword
11 root:MIMApassw0rd
11 root:MIMAPassWord
11 root:MIMAPassW0rd
11 root:MEME
11 root:MD5jiami
11 root:MCSA
11 root:MANAGER
11 root:LyCpcx!))^)10010
11 root:LiuYutian
11 root:Kiss
11 root:KissYou
11 root:KissYOU
11 root:KISS
11 root:KISSyou
11 root:KISSYou
11 root:Jaydell98!@
11 root:Jan
11 root:JYxiaoliu
11 root:JJIFV5451
11 root:InternetExplorer
11 root:Inset
11 root:Insert
11 root:IDC-EED849ABA44
11 root:IDCyun000!@#
11 root:IDCjingcha
11 root:IDCguanliyuan
11 root:IDCSQL
11 root:IDCSA
11 root:HuNanLT
11 root:HuBeiLT
11 root:Hower
11 root:HowAreYou
11 root:Homework
11 root:Holycow4Ever
11 root:Helps
11 root:HeiLongJiangDX
11 root:Hedwig
11 root:HeBeiLT
11 root:Hcm3326.com..
11 root:HaiNanLT
11 root:HaiNanDX
11 root:HENHAO!@#$%^&*
11 root:HAOYA.COM
11 root:HAO123.COM!@#
11 root:Google123
11 root:Good
11 root:GoodBye
11 root:Gohome
11 root:Gandalf1434
11 root:GameOver
11 root:GPS
11 root:GOOD
11 root:GOODbye
11 root:GOODBye
11 root:Fuwuqi@
11 root:Fuwuqi.
11 root:Fuwuqi*
11 root:Fuwuqi!@
11 root:Fuwuqi!
11 root:Fuwuqi
11 root:Fuwuqinet@
11 root:Fuwuqinet.
11 root:Fuwuqinet*
11 root:Fuwuqinet!@
11 root:Fuwuqinet!
11 root:Fuwuqinet
11 root:FuwuqiXP@
11 root:FuwuqiXP.
11 root:FuwuqiXP*
11 root:FuwuqiXP!@
11 root:FuwuqiXP!
11 root:FuwuqiXP
11 root:FuwuqiNet@
11 root:FuwuqiNet.
11 root:FuwuqiNet*
11 root:FuwuqiNet!@
11 root:FuwuqiNet!
11 root:FuwuqiNet
11 root:Fuwuqi2008@
11 root:Fuwuqi2008.
11 root:Fuwuqi2008*
11 root:Fuwuqi2008!@
11 root:Fuwuqi2008!
11 root:Fuwuqi2008
11 root:Fuwuqi2003@
11 root:Fuwuqi2003.
11 root:Fuwuqi2003*
11 root:Fuwuqi2003!@
11 root:Fuwuqi2003!
11 root:Fuwuqi2003
11 root:Fuckyou
11 root:FuckQQ
11 root:Fuck360
11 root:FuWuQi@
11 root:FuWuQi.
11 root:FuWuQi*
11 root:FuWuQi!@
11 root:FuWuQi!
11 root:FuWuQi
11 root:FuWuQinet@
11 root:FuWuQinet.
11 root:FuWuQinet*
11 root:FuWuQinet!@
11 root:FuWuQinet!
11 root:FuWuQiXP@
11 root:FuWuQiXP.
11 root:FuWuQiXP*
11 root:FuWuQiXP!
11 root:FuWuQiXP
11 root:FuWuQiNet@
11 root:FuWuQiNet.
11 root:FuWuQiNet*
11 root:FuWuQiNet!
11 root:FuWuQiNet
11 root:FuWuQi2008@
11 root:FuWuQi2008.
11 root:FuWuQi2008*
11 root:FuWuQi2008!@
11 root:FuWuQi2008!
11 root:FuWuQi2008
11 root:FuWuQi2003@
11 root:FuWuQi2003.
11 root:FuWuQi2003*
11 root:FuWuQi2003!@
11 root:FuWuQi2003!
11 root:FuWuQi2003
11 root:FuWuQi2
11 root:France
11 root:FUWUQI@
11 root:FUWUQI.
11 root:FUWUQI*
11 root:FUWUQI!@
11 root:FUWUQI!
11 root:FUWUQI
11 root:FUWUQInet@
11 root:FUWUQInet.
11 root:FUWUQInet*
11 root:FUWUQInet!@
11 root:FUWUQInet!
11 root:FUWUQInet
11 root:FUWUQIXP@
11 root:FUWUQIXP.
11 root:FUWUQIXP*
11 root:FUWUQIXP!@
11 root:FUWUQIXP!
11 root:FUWUQIXP
11 root:FUWUQINet@
11 root:FUWUQINet.
11 root:FUWUQINet*
11 root:FUWUQINet!@
11 root:FUWUQINet!
11 root:FUWUQINet
11 root:FUWUQI2008@
11 root:FUWUQI2008*
11 root:FUWUQI2008!@
11 root:FUWUQI2008!
11 root:FUWUQI2008
11 root:FUWUQI2003@!
11 root:FUWUQI2003@
11 root:FUWUQI2003.
11 root:FUWUQI2003*
11 root:FUWUQI2003!@
11 root:FUWUQI2003!
11 root:FUWUQI2003
11 root:FUCKyou
11 root:Everyone
11 root:Everyday
11 root:EveryOne
11 root:EveryDay
11 root:EscTab
11 root:EVERYDAY
11 root:Down
11 root:Doscmd@
11 root:Doscmd*
11 root:Doscmd!@
11 root:Doscmd!
11 root:Doscmd
11 root:DosCmd@
11 root:DosCmd.
11 root:DosCmd*
11 root:DosCmd!@
11 root:DosCmd!
11 root:DosCmd
11 root:Den8g2ndeS
11 root:Delete
11 root:DOSCMD@
11 root:DOSCMD.
11 root:DOSCMD*
11 root:DOSCMD!@
11 root:DOSCMD!
11 root:DOSCMD
11 root:DBA
11 root:CulIVCCm6XMx
11 root:Ctrl
11 root:CmdDos@
11 root:CmdDos.
11 root:CmdDos*
11 root:CmdDos!@
11 root:CmdDos!
11 root:CmdDos
11 root:Cloud@123456
11 root:Cisco@123456
11 root:Cisco@12345
11 root:Cisco@1234
11 root:Cisco@123
11 root:Cisco!@#
11 root:Cisco!@#456
11 root:Cisco!@#123
11 root:Cisco123456
11 root:Cisco12345
11 root:Cisco2015
11 root:Cisco1234
11 root:Cisco123$%^
11 root:Cisco123$
11 root:Cisco123!@#
11 root:Cisco12#$
11 root:Ch4ng3m3!
11 root:Ch4ng3m3
11 root:CapsLock
11 root:Cache@123456
11 root:Cache@12345
11 root:Cache@123
11 root:Cache!@#456
11 root:Cache!@#123
11 root:Cache123456
11 root:Cache123!@#
11 root:CXPASTIME
11 root:BBS.com!@#
11 root:BBS.COM!@#
11 root:BAIDU.COM!@#
11 root:BAIDU.COM
11 root:BAIBAI!
11 root:AuthorizedKeysCommand
11 root:AdminS
11 root:AdmIn
11 root:Abc@123..
11 root:Abc@123.
11 root:AbC@123..
11 root:AbC@123.
11 root:AVnvyou
11 root:AVkuaibo
11 root:ASsa!@
11 root:ASP.NET
11 root:ASDFqwer
11 root:AQSWDE
11 root:AIYA.COM.CN!@#
11 root:ADmin
11 root:ADMINISTRATOR
11 root:ADMIN9.
11 root:ADMIN9
11 root:ADMIN8
11 root:ADMIN7
11 root:ADMIN6.
11 root:ADMIN6
11 root:ADMIN5.
11 root:ADMIN5
11 root:ADMIN4.
11 root:ADMIN4
11 root:ADMIN3.
11 root:ADMIN3
11 root:ADMIN2.
11 root:ADMIN2
11 root:ADMIN1.
11 root:ABCDdbca
11 root:ABCDDBCA
11 root:A123456
11 root:369123456654321
11 root:11223344556677
11 root:8651385292710
11 root:1122112212345
11 root:332211332211.
11 root:332211332211
11 root:100000000000
11 root:40062658133
11 root:18773387070
11 root:18711391111
11 root:15963931431
11 root:13876571293
11 root:13636434451
11 root:13636434451zzy
11 root:10987654321
11 root:10000000000
11 root:9999999999**
11 root:4007236868
11 root:4006268199
11 root:4006266224
11 root:4006181165
11 root:2011123456
11 root:2010123456
11 root:2008123456
11 root:2007123456
11 root:2006123456
11 root:1974803013
11 root:1074630999
11 root:1010101010
11 root:1000000000
11 root:923630197
11 root:888888888*
11 root:852951357
11 root:786786786
11 root:777777777**
11 root:518598586
11 root:515780332
11 root:444444444**
11 root:421256522
11 root:360495003
11 root:357951852
11 root:333333333..
11 root:270640611
11 root:258369147
11 root:258147369
11 root:139900731
11 root:138225848
11 root:133135136
11 root:123465798mima@
11 root:123465798mima.
11 root:123465798mima!@
11 root:123465798mima!
11 root:123465798mima
11 root:123456789.
11 root:123456789*
11 root:123456789abc
11 root:123456789Mima@
11 root:123456789Mima.
11 root:123456789Mima!@
11 root:123456789Mima
11 root:123412344
11 root:123138430hy
11 root:123123321
11 root:120120120
11 root:119119119
11 root:114114114
11 root:112113520g
11 root:111111111.
11 root:100925848
11 root:100744060
11 root:100000000
11 root:99999999..
11 root:99414010
11 root:87988798
11 root:87408103
11 root:87101766
11 root:87101766a
11 root:85021400
11 root:84471183aa
11 root:83859151
11 root:83301567
11 root:82503185
11 root:82133444
11 root:76101348
11 root:50250082
11 root:44554455
11 root:43214321
11 root:41236987
11 root:34196362
11 root:26645989
11 root:22332233
11 root:22081000
11 root:20091123
11 root:20090722
11 root:20071014
11 root:20051028
11 root:20010713
11 root:20001211
11 root:19930126
11 root:19921228
11 root:19920929
11 root:19900751
11 root:19900524
11 root:19900313
11 root:19891012
11 root:19890903
11 root:19860928
11 root:19851213
11 root:19850222
11 root:19841103
11 root:19840806
11 root:19840617
11 root:19810506
11 root:19680918
11 root:12346578Mima@
11 root:12346578Mima.
11 root:12346578Mima!@
11 root:12346578Mima
11 root:12345678..
11 root:12345678.*
11 root:12345678.
11 root:12345678mima@
11 root:12345678mima.
11 root:12345678mima!@
11 root:12345678mima!
11 root:11221123
11 root:10660700
11 root:10248963
11 root:10242451
11 root:10000000
11 root:9898998
11 root:9002518
11 root:8794960xch
11 root:8762973
11 root:8558326
11 root:7412369
11 root:7240050abc
11 root:5757124c
11 root:5220855
11 root:5201314!
11 root:5057061
11 root:5050550
11 root:2646998
11 root:2403334
11 root:2323234
11 root:2301230
11 root:2191292
11 root:2121515
11 root:2085038
11 root:1988925
11 root:1988221
11 root:1979928
11 root:1979310
11 root:1978830
11 root:1976518
11 root:1973412
11 root:1614119
11 root:1525449
11 root:1472588
11 root:1471477
11 root:1396200
11 root:1259442@qq.com
11 root:1234567Mima@
11 root:1234567Mima.
11 root:1234567Mima!@
11 root:1234567Mima!
11 root:1234321
11 root:1230123.
11 root:1122323
11 root:1000000
11 root:999999.
11 root:990729
11 root:987258
11 root:951139.
11 root:888888*
11 root:881381
11 root:871128
11 root:863188
11 root:861127
11 root:842100
11 root:841220
11 root:840505
11 root:821009
11 root:810921
11 root:801114
11 root:800800
11 root:784879
11 root:781030
11 root:775533
11 root:750323
11 root:741236
11 root:741230
11 root:741128
11 root:734657
11 root:721027
11 root:700704
11 root:700127
11 root:698240
11 root:666888
11 root:654321.
11 root:631205
11 root:565656
11 root:555555*
11 root:545432
11 root:536136
11 root:510824
11 root:499624
11 root:465465
11 root:456123.
11 root:444555
11 root:444444.
11 root:441789
11 root:414414
11 root:357159.
11 root:335511
11 root:321087
11 root:321046
11 root:310460
11 root:258789
11 root:241921
11 root:236910
11 root:235689/*
11 root:222222**
11 root:222168
11 root:221251
11 root:221090
11 root:217758
11 root:215120
11 root:212230
11 root:212210
11 root:201885
11 root:200908edr
11 root:200905
11 root:200101
11 root:200088
11 root:199949
11 root:199876
11 root:199574
11 root:199099
11 root:198787
11 root:198603
11 root:197979
11 root:197910
11 root:197891
11 root:197823
11 root:197088
11 root:196900
11 root:196438
11 root:168518
11 root:163163
11 root:160168
11 root:159357.
11 root:157953
11 root:156078
11 root:150572
11 root:147963zxc
11 root:132435
11 root:132132
11 root:131445
11 root:131415
11 root:131072
11 root:124303
11 root:123999
11 root:123753
11 root:123465pass
11 root:123465Pass
11 root:123465PASS
11 root:0123456.
11 root:123456mima@
11 root:123456mima.
11 root:123456mima!@
11 root:123456mima!
11 root:123456mima
11 root:123456idc
11 root:123456aaa...
11 root:123456Mima@
11 root:123456Mima.
11 root:123456Mima!@
11 root:123456Mima!
11 root:123456Mima
11 root:123456~!@#$%
11 root:123322
11 root:123321..
11 root:0123321..
11 root:123128
11 root:123010
11 root:122333
11 root:121234
11 root:121110
11 root:120119
11 root:119120
11 root:119110
11 root:118129
11 root:112654
11 root:111674
11 root:111111\t
11 root:111111..
11 root:110999
11 root:110028
11 root:102485
11 root:101847
11 root:101476
11 root:101325
11 root:101106
11 root:100094
11 root:100000
11 root:99999..
11 root:86513-85292710
11 root:85677
11 root:77169
11 root:71452
11 root:66933
11 root:66666
11 root:59999
11 root:58163
11 root:56789
11 root:44444
11 root:34373
11 root:33133...
11 root:33133..
11 root:33133
11 root:030319
11 root:25848
11 root:022813qq
11 root:20890#wgw6128$2012
11 root:13578
11 root:13221
11 root:012358a
11 root:12352
11 root:12345^&*(
11 root:12345*
11 root:12345pass
11 root:12345mima@
11 root:12345mima.
11 root:12345mima!@
11 root:12345mima!
11 root:12345mima
11 root:12345asdfg
11 root:12345Mima@
11 root:12345Mima.
11 root:12345Mima!@
11 root:12345Mima
11 root:12343
11 root:010992
11 root:10001
11 root:9046
11 root:9033
11 root:8329
11 root:8219
11 root:8059
11 root:8023
11 root:8023love
11 root:7893
11 root:7788
11 root:7656
11 root:6666**
11 root:6308
11 root:6016
11 root:5885
11 root:5474.com
11 root:5252
11 root:5223
11 root:5220
11 root:5110
11 root:4255
11 root:4006-744-060
11 root:3728
11 root:3257
11 root:3157
11 root:2599
11 root:2332
11 root:2312
11 root:2289
11 root:2223
11 root:2214
11 root:2167
11 root:2133
11 root:2100idc.com
11 root:2046
11 root:2014qwer
11 root:2011-idc.cn
11 root:2011idc2011
11 root:2011admin
11 root:2010-idc.cn
11 root:2010idc
11 root:2010idc2010
11 root:2008.8.8
11 root:2008admin
11 root:2007admin
11 root:2006admin
11 root:2003idc
11 root:1950han
11 root:1919
11 root:1888muidcie
11 root:1875
11 root:1433sa
11 root:1425
11 root:1369
11 root:1368
11 root:1303
11 root:01234..
11 root:1234.5678
11 root:1234mima@
11 root:1234mima.
11 root:1234mima!@
11 root:1234mima!
11 root:1234mima
11 root:1234Mima@
11 root:1234Mima.
11 root:1234Mima!@
11 root:1234Mima!
11 root:1234Mima
11 root:1228
11 root:1157
11 root:1124
11 root:1111**
11 root:1109
11 root:1090
11 root:1070
11 root:1066
11 root:1039
11 root:1012NW
11 root:1001r474
11 root:994!@
11 root:989!@
11 root:987.654.321.0
11 root:987.654
11 root:987.321
11 root:978
11 root:973!@
11 root:970!@
11 root:964!@
11 root:956
11 root:955!@
11 root:950
11 root:933
11 root:932
11 root:929
11 root:923
11 root:913
11 root:0908
11 root:905!@
11 root:900!@
11 root:884!@
11 root:881!@
11 root:875!@
11 root:866!@
11 root:855
11 root:849
11 root:832
11 root:829
11 root:823
11 root:816!@
11 root:812
11 root:811!@
11 root:798
11 root:795!@
11 root:792!@
11 root:0791-6596996
11 root:789.456.123
11 root:789-456=333
11 root:786!@!@!@!@
11 root:777.
11 root:777**
11 root:777!@
11 root:0759idc321
11 root:758
11 root:753
11 root:735
11 root:732
11 root:0731-28830608
11 root:0731-22575800
11 root:725!@
11 root:725
11 root:720!@
11 root:715
11 root:714
11 root:0714idc.com
11 root:713
11 root:712
11 root:711
11 root:710
11 root:709
11 root:708
11 root:707
11 root:706
11 root:705
11 root:703!@
11 root:703
11 root:702
11 root:701
11 root:700
11 root:699!@
11 root:699
11 root:698
11 root:697
11 root:696
11 root:695
11 root:694
11 root:693!@
11 root:693
11 root:692
11 root:691
11 root:690
11 root:689
11 root:688
11 root:687
11 root:686
11 root:685
11 root:684!@
11 root:684
11 root:683
11 root:681
11 root:680
11 root:679
11 root:677
11 root:676
11 root:675
11 root:674
11 root:673
11 root:672
11 root:671
11 root:670
11 root:669
11 root:668
11 root:667
11 root:666..
11 root:665
11 root:664
11 root:663
11 root:661
11 root:660
11 root:659
11 root:658
11 root:656
11 root:655
11 root:653
11 root:652
11 root:651
11 root:650
11 root:649
11 root:648
11 root:647
11 root:645
11 root:644
11 root:643
11 root:642
11 root:641
11 root:640
11 root:638
11 root:637
11 root:635
11 root:634
11 root:633!@
11 root:633
11 root:632
11 root:631
11 root:629
11 root:628!@
11 root:628
11 root:627
11 root:626
11 root:624
11 root:623
11 root:622
11 root:619
11 root:618
11 root:617
11 root:616
11 root:614
11 root:613
11 root:612!@
11 root:612
11 root:611
11 root:610
11 root:609!@
11 root:609
11 root:608
11 root:607
11 root:606
11 root:605
11 root:604
11 root:603!@
11 root:603
11 root:602
11 root:601
11 root:600
11 root:599
11 root:598
11 root:597
11 root:596
11 root:594!@
11 root:593
11 root:592
11 root:591
11 root:590
11 root:589
11 root:588
11 root:587
11 root:586
11 root:585
11 root:584
11 root:583
11 root:582
11 root:581
11 root:579
11 root:578
11 root:0578
11 root:0577lipengkai3389
11 root:576
11 root:575
11 root:574
11 root:572
11 root:570
11 root:569
11 root:568
11 root:567
11 root:566
11 root:565
11 root:564
11 root:563
11 root:561
11 root:560
11 root:559
11 root:558
11 root:556
11 root:554
11 root:553
11 root:552
11 root:551
11 root:550
11 root:549
11 root:548
11 root:547
11 root:546
11 root:544
11 root:541
11 root:540
11 root:539
11 root:537
11 root:536
11 root:534
11 root:533
11 root:532
11 root:531
11 root:530
11 root:529
11 root:526
11 root:525
11 root:524
11 root:523
11 root:522
11 root:521lygly
11 root:520=025
11 root:520$
11 root:520
11 root:520xiaoya
11 root:520xiaoting
11 root:520shutiao
11 root:520naizi
11 root:520hanbaobao
11 root:520a
11 root:519
11 root:518
11 root:515
11 root:514
11 root:0513-85292710
11 root:513
11 root:511
11 root:510
11 root:509
11 root:508
11 root:507
11 root:506
11 root:505
11 root:504
11 root:503
11 root:502
11 root:501
11 root:500
11 root:499
11 root:498
11 root:497
11 root:496
11 root:495
11 root:494
11 root:493
11 root:492
11 root:491
11 root:490
11 root:489
11 root:488
11 root:487
11 root:486
11 root:485
11 root:484
11 root:483
11 root:482
11 root:481
11 root:480
11 root:479
11 root:478
11 root:477
11 root:476
11 root:475
11 root:474
11 root:473
11 root:472
11 root:471
11 root:470
11 root:469
11 root:468
11 root:467
11 root:466
11 root:465
11 root:463
11 root:462
11 root:461
11 root:460
11 root:458
11 root:457
11 root:456-123=333
11 root:455
11 root:454
11 root:453
11 root:452
11 root:451
11 root:450
11 root:449
11 root:448
11 root:447
11 root:446
11 root:445
11 root:443
11 root:442
11 root:440
11 root:439
11 root:437
11 root:436
11 root:434
11 root:433
11 root:432
11 root:430
11 root:429
11 root:428
11 root:426
11 root:425
11 root:424
11 root:423
11 root:420
11 root:419
11 root:418
11 root:417
11 root:416
11 root:415
11 root:414
11 root:413
11 root:411
11 root:410
11 root:409
11 root:408
11 root:407
11 root:406
11 root:405
11 root:404
11 root:403
11 root:402
11 root:401
11 root:400-723-6688
11 root:400-618-1165
11 root:400
11 root:399
11 root:398
11 root:397
11 root:396
11 root:395
11 root:395zfpay_data
11 root:394
11 root:393
11 root:391
11 root:390
11 root:387
11 root:386
11 root:385
11 root:384
11 root:383
11 root:381
11 root:380
11 root:379
11 root:377
11 root:376
11 root:375
11 root:0375
11 root:374
11 root:373
11 root:372
11 root:371
11 root:370
11 root:369*/852
11 root:368
11 root:367
11 root:366
11 root:365idc.com
11 root:363
11 root:362
11 root:361
11 root:360weishi
11 root:360shadu
11 root:359
11 root:357
11 root:356
11 root:355
11 root:354
11 root:353
11 root:352
11 root:351
11 root:350
11 root:349
11 root:348
11 root:347
11 root:346
11 root:345
11 root:344
11 root:343
11 root:342
11 root:340
11 root:338
11 root:336
11 root:335
11 root:334
11 root:333..
11 root:332
11 root:331
11 root:329
11 root:328
11 root:327
11 root:325
11 root:323
11 root:322
11 root:317
11 root:316
11 root:314
11 root:313
11 root:0311-67662069
11 root:0311-67662068
11 root:311
11 root:309
11 root:308
11 root:307
11 root:306
11 root:304
11 root:302
11 root:300
11 root:299
11 root:298
11 root:297
11 root:296
11 root:295
11 root:294
11 root:293
11 root:292
11 root:290
11 root:289
11 root:287
11 root:285
11 root:284
11 root:283
11 root:282
11 root:281
11 root:280
11 root:279
11 root:278
11 root:277
11 root:276
11 root:275
11 root:274
11 root:273
11 root:272
11 root:271
11 root:270
11 root:269
11 root:268
11 root:267
11 root:264
11 root:263idc.net
11 root:263idc
11 root:262
11 root:261
11 root:260
11 root:258/*963.
11 root:258/*963
11 root:257
11 root:255
11 root:254
11 root:253
11 root:252
11 root:250baichi
11 root:250SB
11 root:248
11 root:247
11 root:245
11 root:244
11 root:243
11 root:242
11 root:240
11 root:239
11 root:238
11 root:237
11 root:236
11 root:232
11 root:231
11 root:229
11 root:228
11 root:227
11 root:225
11 root:223
11 root:222www
11 root:221
11 root:217
11 root:216
11 root:215.320
11 root:215
11 root:209
11 root:208
11 root:207
11 root:206
11 root:205
11 root:204
11 root:203
11 root:197
11 root:196
11 root:194
11 root:193
11 root:192.168.0.100
11 root:192.168.0.1
11 root:191
11 root:190
11 root:185
11 root:184
11 root:183
11 root:182
11 root:181
11 root:180
11 root:179
11 root:178
11 root:177
11 root:176
11 root:175
11 root:174
11 root:173
11 root:172
11 root:171
11 root:170
11 root:167
11 root:164
11 root:162
11 root:161
11 root:160
11 root:159-357
11 root:154
11 root:150
11 root:149
11 root:148
11 root:146
11 root:145
11 root:144
11 root:144bjhtkz
11 root:143
11 root:142
11 root:141
11 root:140
11 root:137.1230
11 root:133dns
11 root:132@Abc
11 root:131
11 root:130
11 root:129
11 root:128
11 root:127.0.0.1
11 root:127
11 root:126sex
11 root:126sexnetniu.cn
11 root:123@AbC
11 root:123/*-
11 root:0123.01234.
11 root:0123.01234
11 root:123.0123
11 root:123-789hy
11 root:123-123=0
11 root:123+0=123
11 root:123root123
11 root:123qqq
11 root:123mima@
11 root:123mima.
11 root:123mima!@
11 root:123mima!
11 root:123mima
11 root:123kkk
11 root:123acb
11 root:123abc!@#,.
11 root:123Mima@
11 root:123Mima.
11 root:123Mima!@
11 root:123Mima!
11 root:123Mima
11 root:123IDC
11 root:119.1709527xxx
11 root:118
11 root:117
11 root:116
11 root:115
11 root:000110
11 root:110idc
11 root:108
11 root:107
11 root:106
11 root:105
11 root:104
11 root:100%
11 root:100dns999888
11 root:100asp.kuruan
11 root:099
11 root:98
11 root:097
11 root:096
11 root:095
11 root:094
11 root:93.asdfgh
11 root:093
11 root:092
11 root:091
11 root:090
11 root:089
11 root:088
11 root:087
11 root:086
11 root:085
11 root:084
11 root:083
11 root:082
11 root:80
11 root:080
11 root:079
11 root:79zf
11 root:078
11 root:78kxtw
11 root:077
11 root:0077
11 root:076
11 root:074
11 root:073
11 root:072
11 root:071
11 root:070
11 root:069
11 root:068
11 root:065
11 root:064
11 root:063
11 root:062
11 root:061
11 root:060
11 root:059
11 root:058
11 root:057
11 root:056
11 root:055
11 root:054
11 root:053
11 root:052
11 root:051
11 root:51CTO
11 root:050
11 root:049
11 root:048
11 root:047
11 root:046
11 root:045
11 root:044
11 root:043
11 root:042
11 root:041
11 root:040
11 root:039
11 root:038
11 root:037
11 root:036
11 root:035
11 root:034
11 root:033
11 root:032
11 root:31@QJ.cn]Maya=28+31@QJ.cn
11 root:031
11 root:030
11 root:026
11 root:26K479FMZ
11 root:019
11 root:018
11 root:017
11 root:016
11 root:015
11 root:014
11 root:12.12.12
11 root:12.12
11 root:12qw
11 root:011
11 root:10th
11 root:10qp10
11 root:7lw.com2011
11 root:5.12
11 root:3edcvbnm
11 root:3edc6yhn9ol.
11 root:3ann35
11 root:3PU?7I7KKT(?*5
11 root:2wsxcvbnm
11 root:2plus2=4
11 root:1`
11 root:1@#$%^&*()
11 root:1@#$%
11 root:1@
11 root:1.23457E+17
11 root:1.23445E+11
11 root:1.14477E+11
11 root:1.12233E+17
11 root:1.12233E+11
11 root:1-1=1
11 root:1-1=0
11 root:1+2=3
11 root:1+1=1
11 root:1!2@
11 root:01www
11 root:1wsx3rfv5yhn
11 root:1qwe2rty3uiop
11 root:1qwe2asd4zxc
11 root:1qaz!@#$%^
11 root:1qazxcde3
11 root:1qaz4rfv
11 root:1q2we
11 root:1marius123a
11 root:1fdg&wfmk
11 root:1a2b3v4d.
11 root:1a2b3c.
11 root:1a2b3c!@#
11 root:1a2b3c!@
11 root:1a2b3c!
11 root:1a2b3cabc
11 root:1QAZXSW@
11 root:1QAZ3EDC
11 root:1A2b3C4d.
11 root:1A2b3C4d!@
11 root:1A2b3C4D.
11 root:1A2b3C4D!@
11 root:1A2b3C4D
11 root:00000..
11 root:000..
11 root:00000000.
11 root:0.1.2.3
11 root:0by#Nu9p^&
11 root:~.~
11 root:~-~...
11 root:~-~
11 root:~-~cao
11 root:~*~
11 root:~!@#$`1234sjm
11 root:~!@#$%123456
11 root:~!admin~!
11 root:~admin
11 rails:rails
11 radio:radio123
11 radio:password
11 radio:123456
11 prova:prova
11 postgres:password123
11 postgres:admin
11 planet:planet
11 php:php
11 oracle:passw0rd
11 oper:oper
11 news:openssh-portable-com
11 nagios:123
11 n0cshell:N0c$#eLl@pT
11 mysqladmin:mysqladmin
11 musicbot:p@ssw0rd
11 mirror01:mirror02
11 miner:miner
11 minecraft:root
11 mc:123456
11 majdalany:majdalany
11 lrc:266254e17
11 logger:logger123
11 koelmel:koelmel
11 jira:jira123
11 jessica:jessica
11 jenkins1:jenkins1
11 jboss:123456
11 javier:javier
11 hive:hive
11 hduser:password
11 hduser:12345678
11 guest:123
11 git:p@ssw0rd
11 git:1234567
11 git:123
11 gbase:gbase123
11 ftpuser:p@ssw0rd
11 ftpuser:ftppass@123
11 ftptest1:123456
11 ftpadmin:ftpadmin
11 ethan:ethan
11 ec2:ec2
11 digital:digital
11 dhcp:dhcp@02
11 dhcp----:dhcp----@02
11 dhcp-5-254-132-42:dhcp-5-254-132-42@02
11 dev:123
11 deploy:1234567
11 deployer:deployer
11 dennis:dennis
11 demo:demo123
11 db:123456
11 database:root
11 database:123456
11 cycle:cycle
11 cssserver:cssserver
11 chen:chen
11 chef:123456
11 brigitte:brigitte
11 black:black
11 backup:password
11 backup:123
11 backuppc:backuppc
11 angel:angel
11 alfred:alfred
11 alexis:alexis
11 alexander:alexander
11 ak:ak
11 ak47:123456
11 admin:rootadmin
11 admin:abcdef
11 admin:Server2017
11 admin:123123123
11 admin:1988
11 admin:123qaz
11 administrador:123456
11 accept:accept
11 aaron:aaron
11 aaliyah:aaliyah
10 zt:zt
10 zimbra:zimbra
10 zabbix:12345678
10 zabbix:1234567
10 www-data:www-data123
10 wordpress:password
10 windows:windows
10 web:web123
10 web1:web1
10 vnc:p@ssw0rd
10 vnc:1234567
10 user:support
10 user:123qwe
10 user01:user01
10 uftp:123456
10 uftp:321
10 ubuntu:test
10 ubuntu:password123
10 ubnt:admin1
10 tyler:tyler
10 ts3:ts
10 ts3bot:12345678
10 ts3bot:1234567
10 tom:p@ssw0rd
10 tom:1234567
10 test:1
10 test:1q2w3e
10 testftp:testftp
10 test1:test123
10 teamspeak3:p@ssw0rd
10 teamspeak3:12345678
10 teamspeak3:1234567
10 syslog:syslog
10 svn:123456
10 sunos:sunos
10 steve:root
10 steam:123456
10 sqoop:sqoop
10 sinus:p@ssw0rd
10 sinus:12345678
10 sinusbot:root
10 sinusbot:p@ssw0rd
10 sinusbot:1234567
10 simon:simon
10 shell:shell
10 sconsole:12345
10 sap:sap
10 sample:sample
10 samantha:samantha
10 ryan:ryan
10 root:_password_
10 root:_Password_
10 root:@abc123!
10 root:.....
10 root:,ki89ol.
10 root:*system
10 root:*3noguru
10 root:&&&&&&
10 root:%%%%%%
10 root:%NULL%
10 root:$$$$
10 root:$secure$
10 root:$admin$
10 root:$SRV
10 root:!@#19841010
10 root:!!!!!ccdos
10 root:!edidc.net
10 root:!Q@W#E!Q@W#E
10 root:!QAZ@WSX3edc
10 root:!QAZ
10 root:zxcv!@#
10 root:zori123
10 root:zg123456
10 root:zaq1xsw@
10 root:zaq1XSW@
10 root:yunnaniptv
10 root:yudi
10 root:yrogerg
10 root:xxoo
10 root:xiaoli
10 root:www.woodnn.com
10 root:wujing
10 root:wsad_1q2w3e4r
10 root:wocloud
10 root:woaini12
10 root:wlf25921314
10 root:wesdxc
10 root:wellpie
10 root:welcome12345
10 root:wangsu123
10 root:vzidc-3266
10 root:vzidcc66314
10 root:voip123
10 root:vlad
10 root:vito
10 root:violet
10 root:vijay
10 root:vidya
10 root:verygood
10 root:user03
10 root:unix321
10 root:trey
10 root:toor@2012
10 root:tl789
10 root:testtesttest
10 root:tdc0wnZ1324
10 root:tata
10 root:taras
10 root:sysadmin1234
10 root:superroot
10 root:sunsun
10 root:sudo
10 root:static
10 root:sophia
10 root:solaris123
10 root:smecher
10 root:sim
10 root:sh
10 root:shahid
10 root:sandrine
10 root:samurai
10 root:sachin
10 root:rourou1..
10 root:root3306
10 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
10 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
10 root:rjkj@rjkj@GZ
10 root:rjkj@efly
10 root:riya!@#$
10 root:ritchie
10 root:reset123
10 root:redmine@123
10 root:really
10 root:qwe#@!
10 root:qwertyu!@#$%^&
10 root:qweqwe12
10 root:qweqaz123123123
10 root:qweasdzx
10 root:qweQWE123
10 root:qwe123QWE!@#
10 root:qw1234er
10 root:quimica
10 root:qscgyj
10 root:qq1234
10 root:qpalzm123
10 root:qiugaoqs123
10 root:qazxswedcvfr
10 root:qazwsx!@#$%^
10 root:qazwsxedcrfvtgbyhn
10 root:qazpl,okm
10 root:qaswed!@#
10 root:q1w2e3e4
10 root:prueba123
10 root:prodi
10 root:positive
10 root:poli
10 root:ph03n1x
10 root:peter1234
10 root:original
10 root:openfire
10 root:omcuser
10 root:obelix
10 root:nonstop
10 root:newyear
10 root:newsroom
10 root:new12#$
10 root:nessus
10 root:needforspeed
10 root:nadia
10 root:muielake
10 root:more
10 root:moon
10 root:monson
10 root:minime
10 root:mima
10 root:miami
10 root:metro
10 root:merda123
10 root:meinsm
10 root:mdcclxxvi
10 root:matsuda
10 root:mandriva
10 root:maldini3
10 root:majordomo
10 root:macmac
10 root:lshapps
10 root:losangeles
10 root:logout
10 root:lnx
10 root:lkjhgf
10 root:liuyang
10 root:liutaoshinidie
10 root:linux123456
10 root:linux2
10 root:legolas
10 root:lavida
10 root:lakers1
10 root:laf007
10 root:kurt
10 root:kulong
10 root:kris
10 root:kong123
10 root:knightly
10 root:knickers
10 root:km
10 root:kissa
10 root:k4t14m3
10 root:jxsxnh2013_linux
10 root:jhidc
10 root:jcarlos
10 root:jasper86
10 root:it2u.net
10 root:ionhasbeenidle13hr
10 root:ina
10 root:idczj-3266
10 root:idccq
10 root:httpd123
10 root:holland
10 root:hmac-md5
10 root:heng1234
10 root:hello123456
10 root:h3lph3lp
10 root:grouter
10 root:goran
10 root:google@12345
10 root:google@1234
10 root:google123$%^
10 root:google123$
10 root:google12#$
10 root:giulia
10 root:geena
10 root:fuckit
10 root:fuckall
10 root:fortunato
10 root:formula
10 root:felipe
10 root:federal
10 root:fatih
10 root:eventos
10 root:equinox
10 root:eggdrop
10 root:ee.123456
10 root:ed
10 root:dsideal
10 root:d41d8cd98f00b204e9800998ecf8427e
10 root:d2+k2d#k0
10 root:cvdfer34
10 root:cvbdfgert345
10 root:cpter1
10 root:cock
10 root:cobalt
10 root:coach
10 root:cmc
10 root:cloud@123456
10 root:cloud@12345
10 root:cloud@1234
10 root:cloud!@#456
10 root:cloud123456
10 root:cloud12345
10 root:cloud1234
10 root:cloud123$%^
10 root:cloud123$
10 root:cloud12#$
10 root:chris123
10 root:chris1
10 root:china!@#2012
10 root:chandan
10 root:carto0ns11
10 root:camille
10 root:bryan
10 root:bnc
10 root:blacks
10 root:bc123456
10 root:aurora123
10 root:audrey
10 root:asd!@#!@#
10 root:asamoah
10 root:aria
10 root:angelic
10 root:andromed4
10 root:amit
10 root:amin
10 root:amer
10 root:admin#123
10 root:adminuser
10 root:adminlvjh
10 root:adminlvjh123
10 root:administartaor
10 root:adjl123
10 root:abc999
10 root:abc123!@#$^
10 root:a147258369
10 root:a321.321
10 root:a321.123
10 root:ZmqVfoSIP
10 root:ZXIN10
10 root:Win2003
10 root:Tz15jScGAfEH
10 root:Satan
10 root:SHLT
10 root:SHDX
10 root:SF2013ShiFangKM0712
10 root:SDLT
10 root:SCLT
10 root:Q!W@E#R$
10 root:Qazwsx
10 root:QWER12345
10 root:QWER4321
10 root:QWER1234
10 root:Mintel2007,/Kaidi2008
10 root:Maddock
10 root:HeiLongJiangLT
10 root:HeBeiDX
10 root:HbApe2018
10 root:GuiZhouDX
10 root:GuangDonglt
10 root:GuangDongDX
10 root:Google@123
10 root:GansuLT
10 root:GanSuDX
10 root:GM8182
10 root:FuJianLT
10 root:FuJianDX
10 root:Dh@k@12345#
10 root:Console
10 root:Cloud@12345
10 root:Cloud@1234
10 root:Cloud!@#
10 root:Cloud!@#456
10 root:Cloud!@#123
10 root:Cloud123456
10 root:Cloud12345
10 root:Cloud1234
10 root:Cloud123$%^
10 root:Cloud123$
10 root:Cloud12#$
10 root:BeiJingLT
10 root:AnHuilt
10 root:1234567891234567
10 root:1111111111111111
10 root:52013145201314
10 root:1233211234567
10 root:114477225588
10 root:13883104727
10 root:13822642918
10 root:13805866477
10 root:13801705365
10 root:13701845614
10 root:13701790600
10 root:13701720656
10 root:13611828827
10 root:13601807511
10 root:13601614162
10 root:13533763454
10 root:13501976064
10 root:13012817123
10 root:13001270033
10 root:12345678933
10 root:12345678900
10 root:9999999999..
10 root:9999999999.
10 root:9999999999*
10 root:8888888888..
10 root:8888888888.
10 root:8888888888**
10 root:8888888888*
10 root:7777777777..
10 root:7777777777.
10 root:7777777777**
10 root:7777777777*
10 root:6666666666..
10 root:6666666666.
10 root:6666666666**
10 root:6666666666*
10 root:5845211314
10 root:5555555555..
10 root:5555555555.
10 root:5555555555**
10 root:5555555555*
10 root:4444444444..
10 root:4444444444.
10 root:4444444444**
10 root:4444444444*
10 root:3333333333..
10 root:3333333333.
10 root:3333333333**
10 root:3333333333*
10 root:2525252525
10 root:2222222222..
10 root:2222222222.
10 root:2222222222**
10 root:2222222222*
10 root:1981913000
10 root:1472583690
10 root:1354051206
10 root:1314520520
10 root:1234567891
10 root:1234242424
10 root:1234123456
10 root:1111117111
10 root:1111111111..
10 root:1111111111.
10 root:1111111111**
10 root:1111111111*
10 root:1062972150
10 root:1025626999
10 root:999999999..
10 root:999999999.
10 root:999999999**
10 root:999999999*
10 root:888888888..
10 root:888888888.
10 root:888888888**
10 root:777777777..
10 root:777777777.
10 root:777777777*
10 root:666666666..
10 root:666666666.
10 root:666666666**
10 root:666666666*
10 root:555555555..
10 root:555555555.
10 root:555555555**
10 root:555555555*
10 root:512861624
10 root:444444444..
10 root:444444444.
10 root:444444444*
10 root:393830408
10 root:370118182
10 root:369369369
10 root:333333333.
10 root:333333333**
10 root:333333333*
10 root:327304854
10 root:222222222..
10 root:222222222.
10 root:222222222**
10 root:222222222*
10 root:200898255
10 root:191999618
10 root:191918899
10 root:185768970
10 root:181054675
10 root:159357456
10 root:145513402
10 root:135246789
10 root:132456789
10 root:132303302
10 root:123654789!
10 root:123456798..
10 root:123456789..
10 root:0123456789..
10 root:123456789.*
10 root:0123456789.*
10 root:0123456789.
10 root:123456789**
10 root:0123456789**
10 root:0123456789*
10 root:123456789qwer
10 root:123168425
10 root:121051308
10 root:120220220
10 root:113715095
10 root:111111111..
10 root:111111111**
10 root:111111111*
10 root:107263142
10 root:102235020
10 root:99999999.
10 root:88888888..
10 root:88888888.
10 root:83598026
10 root:80190715
10 root:79702956
10 root:77777777..
10 root:77777777.
10 root:66666666..
10 root:66666666.
10 root:66118833
10 root:65174845
10 root:61131897
10 root:56881323
10 root:55555555..
10 root:55555555.
10 root:54000045
10 root:53164717
10 root:46150713
10 root:44444444..
10 root:44444444.
10 root:33333333..
10 root:33333333.
10 root:25252525
10 root:23572357
10 root:23506810
10 root:23181615
10 root:22904600
10 root:22227509
10 root:22222222..
10 root:22222222.
10 root:21332219
10 root:21211417
10 root:21127006
10 root:21072500
10 root:20080808
10 root:20041008
10 root:20000101
10 root:19991120
10 root:19980221
10 root:19970701
10 root:19891207
10 root:19891023
10 root:19890505
10 root:19881006
10 root:19880519
10 root:19880118
10 root:19873136
10 root:19871217
10 root:19860911
10 root:19860815
10 root:19851123
10 root:19840523
10 root:19840315
10 root:19831220
10 root:19830814
10 root:19830702
10 root:19830109
10 root:19821013
10 root:19820809
10 root:19820529
10 root:19820103
10 root:19811023
10 root:19796260
10 root:19790915
10 root:19751200
10 root:19741974
10 root:19717408
10 root:19691023
10 root:19690510
10 root:19680622
10 root:19631989
10 root:19591119
10 root:19452761
10 root:19444573
10 root:19430816
10 root:19423357
10 root:18023906
10 root:16608207
10 root:15565445
10 root:15136805
10 root:13578102
10 root:13149276
10 root:13108947
10 root:12596977
10 root:12531253
10 root:12380571
10 root:012345678..
10 root:012345678.*
10 root:012345678.
10 root:12345678**
10 root:012345678**
10 root:012345678*
10 root:12345600
10 root:12300816
10 root:12259976
10 root:12240205
10 root:12120928
10 root:11309220
10 root:11191006
10 root:11139753
10 root:11117791
10 root:11111111..
10 root:11111111.
10 root:11100200
10 root:11021969
10 root:10988422
10 root:10882048
10 root:10410500
10 root:10143609
10 root:10130216
10 root:10130215
10 root:9999999..
10 root:9999999.
10 root:8888888..
10 root:8888888.
10 root:8181215
10 root:7777777..
10 root:7777777.
10 root:6666666..
10 root:6666666.
10 root:5656567
10 root:5555555..
10 root:5555555.
10 root:5373575
10 root:5174841
10 root:5156104
10 root:5088047
10 root:4689335
10 root:4444444..
10 root:4444444.
10 root:4187546
10 root:3654397
10 root:3613121
10 root:3434345
10 root:3333333..
10 root:3333333.
10 root:3245064
10 root:2457450
10 root:2400333
10 root:2355603
10 root:2325597
10 root:2324079
10 root:2282662
10 root:2262558
10 root:2257995
10 root:2253533
10 root:2246868
10 root:2245910
10 root:2224884
10 root:2222222..
10 root:2222222.
10 root:2200362
10 root:2102089
10 root:2101002
10 root:2100515
10 root:2052040
10 root:2031500
10 root:2030346
10 root:2021971
10 root:2013142
10 root:2000510
10 root:1999831
10 root:1999510
10 root:1998818
10 root:1994412
10 root:1993812
10 root:1992724
10 root:1989705
10 root:1988419
10 root:1987127f
10 root:1986123
10 root:1986115
10 root:1984929
10 root:1984913
10 root:1984412love
10 root:1983613
10 root:1983427
10 root:1983221
10 root:1983118
10 root:1983112
10 root:1982926
10 root:1982718
10 root:1982618
10 root:1982123
10 root:1981915
10 root:1981724
10 root:1981522
10 root:1981217
10 root:1980923
10 root:1980829
10 root:1980818
10 root:1980524
10 root:1980317
10 root:1980120
10 root:1979924
10 root:1979817
10 root:1978920
10 root:1978818
10 root:1978812
10 root:1978722
10 root:1978618
10 root:1977828
10 root:1977714
10 root:1977329
10 root:1977131
10 root:1977117
10 root:1976727
10 root:1976428
10 root:1976415
10 root:1976118
10 root:1975617
10 root:1975227
10 root:1975114
10 root:1974820
10 root:1974723
10 root:1974329
10 root:1973227
10 root:1972830
10 root:1972120
10 root:1965814
10 root:1963210
10 root:1812630
10 root:1808420
10 root:1807420
10 root:1792860
10 root:1782109
10 root:1772603
10 root:1766909
10 root:1691002
10 root:1478544
10 root:1478523
10 root:1380195
10 root:1370192
10 root:1361669
10 root:1361185
10 root:1360163
10 root:1300321
10 root:1262301
10 root:1234657*
10 root:1234567..
10 root:01234567..
10 root:1234567.*
10 root:01234567.*
10 root:1234567.
10 root:01234567.
10 root:1234567**
10 root:01234567**
10 root:01234567*
10 root:1234054
10 root:1230403
10 root:1229102
10 root:1226101
10 root:1218712
10 root:1212121
10 root:1208123
10 root:1145766
10 root:1127512
10 root:1111111..
10 root:1111111.
10 root:1084374phy
10 root:1020300
10 root:999999..
10 root:999999**
10 root:999999*
10 root:889900
10 root:888888..
10 root:888888.
10 root:888888**
10 root:830917
10 root:792110
10 root:784512
10 root:780804
10 root:777777..
10 root:777777.
10 root:777777**
10 root:777777*
10 root:772512
10 root:768594
10 root:760504
10 root:751023
10 root:747474
10 root:741741
10 root:741258
10 root:741108
10 root:730127
10 root:710911
10 root:680115
10 root:667788
10 root:666666..
10 root:666666.
10 root:666666**
10 root:666666*
10 root:621220
10 root:620390
10 root:615112
10 root:582838
10 root:571181
10 root:555555..
10 root:555555.
10 root:555555**
10 root:555333
10 root:554433
10 root:551688
10 root:518578
10 root:508509
10 root:479280
10 root:456655
10 root:444444..
10 root:444444**
10 root:444444*
10 root:438748
10 root:438438
10 root:426426
10 root:414324
10 root:410901
10 root:403705
10 root:383838
10 root:354648
10 root:333333..
10 root:333333.
10 root:333333**
10 root:333333*
10 root:330330
10 root:322530
10 root:318300
10 root:308318
10 root:289298
10 root:271250
10 root:243663
10 root:241325
10 root:240000
10 root:239026
10 root:238888
10 root:237869
10 root:235756
10 root:234007
10 root:232061
10 root:230933
10 root:230711
10 root:230235
10 root:229376
10 root:229359
10 root:228588
10 root:228359
10 root:227118
10 root:226500
10 root:225477
10 root:225113
10 root:223616
10 root:223589
10 root:223349
10 root:223223
10 root:223200
10 root:223005
10 root:222588
10 root:222222..
10 root:222222.
10 root:222222*
10 root:222192
10 root:221722
10 root:221221
10 root:221217
10 root:221206
10 root:221197
10 root:221089
10 root:220737
10 root:219812
10 root:219711
10 root:218630
10 root:217121
10 root:216709
10 root:216101
10 root:215976
10 root:215052
10 root:214789
10 root:212322
10 root:211641
10 root:211382
10 root:211314
10 root:211211
10 root:210117
10 root:206238
10 root:203515
10 root:202775
10 root:202660
10 root:202145
10 root:201888
10 root:201633
10 root:201615
10 root:201314
10 root:201307
10 root:200999
10 root:200795
10 root:200540
10 root:200438
10 root:200291
10 root:200094
10 root:200085
10 root:200081
10 root:200020
10 root:199771
10 root:198866
10 root:198793
10 root:198728
10 root:198661
10 root:198395
10 root:198377
10 root:198344
10 root:198335
10 root:198318
10 root:198281
10 root:198245
10 root:198216
10 root:198135
10 root:198115
10 root:198089
10 root:198076
10 root:198026
10 root:198002
10 root:197983
10 root:197943
10 root:197925
10 root:197922
10 root:197919
10 root:197882
10 root:197864
10 root:197842
10 root:197808
10 root:197774
10 root:197754
10 root:197727
10 root:197725
10 root:197712
10 root:197710
10 root:197686
10 root:197668
10 root:197655
10 root:197625
10 root:197624
10 root:197623
10 root:197615
10 root:197612
10 root:197611
10 root:197608
10 root:197596
10 root:197577
10 root:197568
10 root:197531
10 root:197516
10 root:197510
10 root:197502
10 root:197499
10 root:197497
10 root:197496
10 root:197478
10 root:197436
10 root:197433
10 root:197422
10 root:197371
10 root:197354
10 root:197333
10 root:197328
10 root:197323
10 root:197305
10 root:197300#
10 root:197300
10 root:196912
10 root:196893
10 root:196825
10 root:196588
10 root:196521
10 root:196511
10 root:196418
10 root:195882
10 root:195866
10 root:194811
10 root:194677
10 root:194511
10 root:193877
10 root:193316
10 root:192725
10 root:192130
10 root:191919
10 root:191881
10 root:188606
10 root:187668
10 root:184809
10 root:182550
10 root:181339
10 root:181121
10 root:180371
10 root:180300
10 root:180232
10 root:178168
10 root:172263
10 root:172090
10 root:170512
10 root:169169
10 root:168868
10 root:168602
10 root:168261
10 root:167761
10 root:163101
10 root:162888
10 root:161616
10 root:159832
10 root:158160
10 root:155075
10 root:152433
10 root:152395
10 root:152228
10 root:151564
10 root:150531
10 root:149880
10 root:147714
10 root:147562
10 root:145521
10 root:142234
10 root:141119
10 root:140499
10 root:138918
10 root:138355
10 root:137303
10 root:137233
10 root:137024
10 root:136180
10 root:136128
10 root:136019
10 root:135790
10 root:135724
10 root:135642
10 root:135135
10 root:134326
10 root:133221
10 root:133107
10 root:132603
10 root:132333
10 root:131524
10 root:131431
10 root:130125
10 root:130116
10 root:130031
10 root:129581
10 root:129129
10 root:128626
10 root:127927
10 root:127202
10 root:124526
10 root:123890
10 root:123873
10 root:123757
10 root:123555
10 root:123491
10 root:123465.
10 root:123465**
10 root:123459
10 root:0123456..
10 root:0123456.*
10 root:0123456**
10 root:0123456*
10 root:123456xxx
10 root:123456ab
10 root:123369
10 root:123321aa
10 root:123178
10 root:123175
10 root:123156
10 root:123131
10 root:123110
10 root:123046A
10 root:122872
10 root:122421
10 root:122400
10 root:121800
10 root:121776
10 root:121763
10 root:121271
10 root:121000
10 root:119900
10 root:119614
10 root:119524
10 root:118925
10 root:118340
10 root:118118
10 root:118013
10 root:116729
10 root:114620
10 root:114370
10 root:112938
10 root:112933
10 root:112822
10 root:112688
10 root:112411
10 root:112403
10 root:112310
10 root:112265
10 root:112205
10 root:112121
10 root:112081
10 root:112000
10 root:111830
10 root:111577
10 root:111555
10 root:111512
10 root:111314
10 root:111275
10 root:111113
10 root:111111.
10 root:111111**
10 root:111111*
10 root:111012
10 root:110774
10 root:110579
10 root:110474
10 root:110400
10 root:110259
10 root:110102
10 root:109430
10 root:108975
10 root:108164
10 root:108108
10 root:105401
10 root:104153
10 root:104126
10 root:103927
10 root:103301
10 root:102478
10 root:102400
10 root:102218
10 root:102125
10 root:101978
10 root:101887
10 root:101244
10 root:101223
10 root:101012
10 root:100533
10 root:99999.
10 root:99999**
10 root:99999*
10 root:88888..
10 root:88888.
10 root:88888**
10 root:88888*
10 root:80486
10 root:77777..
10 root:77777.
10 root:77777**
10 root:77777*
10 root:66666..
10 root:66666.
10 root:66666**
10 root:66666*
10 root:65432
10 root:63119
10 root:57666
10 root:55555..
10 root:55555.
10 root:55555**
10 root:55555*
10 root:45986
10 root:44444..
10 root:44444.
10 root:44444**
10 root:44444*
10 root:33333..
10 root:33333**
10 root:33333*
10 root:29401
10 root:23417
10 root:23110
10 root:23103
10 root:23000
10 root:22339
10 root:22327
10 root:22222..
10 root:22222.
10 root:22222**
10 root:22222*
10 root:22188
10 root:22099
10 root:21975
10 root:21822
10 root:21400
10 root:21300
10 root:21177
10 root:20900
10 root:20731
10 root:20618
10 root:20011
10 root:19577
10 root:19490
10 root:17409
10 root:17009
10 root:16511
10 root:16161
10 root:15652
10 root:15228
10 root:13707
10 root:13655
10 root:13570
10 root:13311
10 root:12366
10 root:12354
10 root:012345..
10 root:012345.*
10 root:12345.
10 root:012345.
10 root:012345**
10 root:012345*
10 root:12345x
10 root:12271
10 root:12135
10 root:11614
10 root:11379
10 root:11111.
10 root:11111**
10 root:11111*
10 root:10952
10 root:10734
10 root:10173
10 root:10101
10 root:9999..
10 root:9999.
10 root:9999**
10 root:9999*
10 root:9876%$#@!
10 root:8888..
10 root:8888.
10 root:8888**
10 root:8888*
10 root:7878
10 root:7777..
10 root:7777.
10 root:7777**
10 root:7777*
10 root:7654
10 root:7474
10 root:6789
10 root:6666..
10 root:6666.
10 root:6666*
10 root:6130
10 root:6055
10 root:5683
10 root:5555..
10 root:5555.
10 root:5555**
10 root:5555*
10 root:4455
10 root:4444..
10 root:4444.
10 root:4444**
10 root:4444*
10 root:3838
10 root:3423
10 root:3333..
10 root:3333.
10 root:3333**
10 root:3333*
10 root:2525
10 root:2350
10 root:2262
10 root:2222..
10 root:2222.
10 root:2222**
10 root:2222*
10 root:2186
10 root:2163
10 root:2160
10 root:2144
10 root:2108
10 root:2089
10 root:2050
10 root:2000u571
10 root:1980
10 root:1977
10 root:1976mf
10 root:1973
10 root:1932
10 root:1923
10 root:1872
10 root:1844
10 root:1819
10 root:1816
10 root:1741
10 root:1678
10 root:1616woo
10 root:1558
10 root:1544
10 root:1523..
10 root:1494
10 root:1438
10 root:1429
10 root:1413
10 root:1349
10 root:1313x
10 root:1297
10 root:1268
10 root:1234..
10 root:01234.*
10 root:1234.
10 root:01234.
10 root:1234**
10 root:01234**
10 root:1234*
10 root:01234*
10 root:1234rewq!@#$
10 root:1227
10 root:1223
10 root:1222
10 root:1218
10 root:1208
10 root:1206
10 root:1205
10 root:1203
10 root:1179
10 root:1166
10 root:1164
10 root:1155
10 root:1130
10 root:1129
10 root:1121
10 root:1119
10 root:1116
10 root:1115
10 root:1111..
10 root:1111*
10 root:1111qqqq
10 root:1106
10 root:1105
10 root:1069
10 root:1029
10 root:1028
10 root:1026
10 root:1023
10 root:1019
10 root:1016
10 root:1015
10 root:1014
10 root:1013
10 root:1011
10 root:1006
10 root:1001chin
10 root:999..
10 root:999.
10 root:999**
10 root:999*
10 root:998!@
10 root:997!@
10 root:997
10 root:996!@
10 root:996
10 root:995!@
10 root:995
10 root:994
10 root:993!@
10 root:993
10 root:992!@
10 root:992
10 root:991!@
10 root:991
10 root:990!@
10 root:990
10 root:989
10 root:988!@
10 root:988
10 root:987!@
10 root:986!@
10 root:986
10 root:985!@
10 root:985
10 root:984!@
10 root:984
10 root:983!@
10 root:983
10 root:982!@
10 root:982
10 root:981!@
10 root:981
10 root:980!@
10 root:980
10 root:979!@
10 root:979
10 root:978!@
10 root:977!@
10 root:977
10 root:976!@
10 root:976
10 root:975!@
10 root:975
10 root:974!@
10 root:974
10 root:973
10 root:972!@
10 root:972
10 root:971!@
10 root:971
10 root:0971ll
10 root:970
10 root:969!@
10 root:969
10 root:968!@
10 root:968
10 root:967!@
10 root:967
10 root:966!@
10 root:966
10 root:965!@
10 root:965
10 root:964
10 root:963!@
10 root:962!@
10 root:962
10 root:961!@
10 root:961
10 root:960!@
10 root:960
10 root:959!@
10 root:959
10 root:958!@
10 root:958
10 root:957!@
10 root:957
10 root:955
10 root:954!@
10 root:954
10 root:953!@
10 root:953
10 root:952!@
10 root:952
10 root:951!@
10 root:0951pk
10 root:950!@
10 root:949!@
10 root:949
10 root:948!@
10 root:948
10 root:947!@
10 root:947
10 root:946!@
10 root:946
10 root:945!@
10 root:944!@
10 root:944
10 root:943!@
10 root:943
10 root:942!@
10 root:942
10 root:941!@
10 root:941
10 root:940!@
10 root:940
10 root:939!@
10 root:939
10 root:938!@
10 root:938
10 root:937!@
10 root:937
10 root:936!@
10 root:936
10 root:935!@
10 root:935
10 root:934!@
10 root:934
10 root:933!@
10 root:932!@
10 root:931!@
10 root:931
10 root:930!@
10 root:930
10 root:929!@
10 root:928!@
10 root:928
10 root:927!@
10 root:927
10 root:926!@
10 root:926
10 root:925!@
10 root:925
10 root:924
10 root:924vv
10 root:923!@
10 root:922!@
10 root:922
10 root:921!@
10 root:921
10 root:920!@
10 root:920
10 root:919!@
10 root:919
10 root:918!@
10 root:917!@
10 root:917
10 root:916!@
10 root:916
10 root:915!@
10 root:915
10 root:914!@
10 root:913!@
10 root:912!@
10 root:912
10 root:911!@
10 root:910!@
10 root:910
10 root:909!@
10 root:908v
10 root:907!@
10 root:906!@
10 root:906
10 root:905
10 root:904!@
10 root:904
10 root:903!@
10 root:903
10 root:902!@
10 root:901!@
10 root:901
10 root:899!@
10 root:899
10 root:898!@
10 root:898
10 root:897!@
10 root:897
10 root:896!@
10 root:896
10 root:895!@
10 root:895
10 root:894!@
10 root:894
10 root:893
10 root:893v
10 root:892
10 root:892v
10 root:891!@
10 root:891
10 root:890!@
10 root:890
10 root:890poi890poi
10 root:889!@
10 root:889
10 root:888..
10 root:888.
10 root:888*
10 root:887!@
10 root:887
10 root:886!@
10 root:885!@
10 root:885
10 root:884
10 root:883!@
10 root:883
10 root:882!@
10 root:882
10 root:881
10 root:880
10 root:880vv
10 root:879!@
10 root:879
10 root:878!@
10 root:878
10 root:877!@
10 root:877
10 root:876!@
10 root:876
10 root:875
10 root:874!@
10 root:874
10 root:873!@
10 root:873
10 root:872!@
10 root:872
10 root:871!@
10 root:871
10 root:870!@
10 root:870
10 root:869!@
10 root:869
10 root:868!@
10 root:868
10 root:867
10 root:866
10 root:865!@
10 root:865
10 root:864!@
10 root:864
10 root:863!@
10 root:862!@
10 root:862
10 root:861!@
10 root:861
10 root:860!@
10 root:860
10 root:859!@
10 root:859
10 root:858!@
10 root:858
10 root:857!@
10 root:857
10 root:856!@
10 root:856
10 root:855V!@
10 root:854!@
10 root:854
10 root:853!@
10 root:853
10 root:852!@
10 root:851!@
10 root:851
10 root:850!@
10 root:850
10 root:849!@
10 root:848!@
10 root:848
10 root:847!@
10 root:847
10 root:846!@
10 root:846
10 root:845!@
10 root:845
10 root:844!@
10 root:844
10 root:843!@
10 root:843
10 root:842!@
10 root:842
10 root:841!@
10 root:841
10 root:840!@
10 root:840
10 root:839!@
10 root:839
10 root:838!@
10 root:838
10 root:837!@
10 root:837
10 root:836!@
10 root:836
10 root:835!@
10 root:835
10 root:834!@
10 root:834
10 root:833!@
10 root:832!@
10 root:831!@
10 root:831
10 root:830!@
10 root:830
10 root:829!@
10 root:828!@
10 root:828
10 root:827!@
10 root:827
10 root:826!@
10 root:826
10 root:825!@
10 root:825
10 root:824!@
10 root:824
10 root:823!@
10 root:822!@
10 root:822
10 root:821!@
10 root:820!@
10 root:820
10 root:819!@!@
10 root:819
10 root:818!@
10 root:818
10 root:817!@
10 root:817
10 root:816
10 root:815V
10 root:814
10 root:814v!@
10 root:813!@
10 root:812!@
10 root:811
10 root:810!@
10 root:810
10 root:809!@
10 root:809
10 root:808!@
10 root:808
10 root:807!@
10 root:807
10 root:806!@
10 root:806
10 root:805!@
10 root:805
10 root:804!@
10 root:804
10 root:803!@
10 root:803
10 root:802!@
10 root:802
10 root:801!@
10 root:801
10 root:800!@
10 root:800
10 root:799!@
10 root:799
10 root:798!@
10 root:0798a
10 root:797!@
10 root:797
10 root:796!@
10 root:796
10 root:795
10 root:794!@
10 root:794
10 root:793
10 root:793v
10 root:792
10 root:791!@
10 root:791
10 root:790!@
10 root:790
10 root:789!@!@v
10 root:788
10 root:788v
10 root:787
10 root:787v
10 root:786
10 root:785!@
10 root:785
10 root:784!@
10 root:784
10 root:783!@
10 root:783
10 root:782!@
10 root:782
10 root:781!@!@
10 root:781
10 root:780!@
10 root:780
10 root:779!@
10 root:779
10 root:778
10 root:777..
10 root:777*
10 root:776!@!@
10 root:776
10 root:775
10 root:775v
10 root:774!@
10 root:774
10 root:773!@
10 root:773
10 root:772
10 root:772v
10 root:771!@
10 root:771
10 root:770!@
10 root:770
10 root:769!@
10 root:769
10 root:768!@
10 root:768
10 root:767!@!@
10 root:767
10 root:766!@!@
10 root:766
10 root:765!@!@
10 root:764!@
10 root:764
10 root:763!@!@
10 root:763
10 root:762!@
10 root:762
10 root:761
10 root:761v
10 root:760!@
10 root:760
10 root:759!@
10 root:759
10 root:758!@
10 root:757!@
10 root:757
10 root:756!@
10 root:756
10 root:755!@
10 root:755
10 root:754!@
10 root:754
10 root:753!@
10 root:752!@
10 root:752
10 root:751!@
10 root:751
10 root:750!@
10 root:750
10 root:749!@
10 root:749
10 root:748!@
10 root:748
10 root:747!@
10 root:747
10 root:746!@
10 root:746
10 root:745!@
10 root:745
10 root:744!@
10 root:744
10 root:743!@
10 root:743
10 root:742!@
10 root:742
10 root:741!@
10 root:740
10 root:739
10 root:739v
10 root:738
10 root:737v!@
10 root:736
10 root:736v
10 root:735v
10 root:734
10 root:734v!@
10 root:733!@
10 root:733
10 root:732!@
10 root:731!@
10 root:731
10 root:730!@
10 root:729!@
10 root:729
10 root:728!@
10 root:728
10 root:727!@
10 root:727
10 root:726!@
10 root:726
10 root:724
10 root:724v
10 root:723!@
10 root:723
10 root:722!@
10 root:722
10 root:721!@
10 root:721
10 root:720
10 root:719!@
10 root:719
10 root:718!@
10 root:718
10 root:717!@
10 root:716!@
10 root:715!@
10 root:714!@
10 root:713!@
10 root:712!@
10 root:711!@
10 root:710!@
10 root:709!@
10 root:708!@
10 root:707!@
10 root:706!@
10 root:705v
10 root:702!@
10 root:700!@
10 root:698!@
10 root:697!@
10 root:696!@
10 root:695!@
10 root:694!@
10 root:692!@
10 root:691!@
10 root:690!@
10 root:689!@
10 root:688!@
10 root:687!@
10 root:686v
10 root:683!@
10 root:682!@
10 root:681!@
10 root:0681ok8223ok
10 root:680!@
10 root:679!@
10 root:678!@
10 root:677!@
10 root:676!@
10 root:675!@
10 root:674!@
10 root:673!@
10 root:672!@
10 root:671!@
10 root:670!@
10 root:669v
10 root:667v
10 root:666.
10 root:666**
10 root:666*
10 root:666!@
10 root:665!@
10 root:664!@
10 root:663!@
10 root:662!@
10 root:661!@
10 root:660!@
10 root:659!@
10 root:658!@
10 root:657!@
10 root:656!@
10 root:655v
10 root:654!@
10 root:653!@
10 root:652!@
10 root:651!@
10 root:650!@
10 root:649!@
10 root:648!@
10 root:647!@
10 root:646!@
10 root:645!@
10 root:644!@
10 root:643!@
10 root:642!@
10 root:641v
10 root:640!@
10 root:639!@
10 root:638!@
10 root:637!@
10 root:636!@
10 root:635!@
10 root:634!@
10 root:632!@
10 root:631!@
10 root:630!@
10 root:629!@
10 root:627!@
10 root:626!@
10 root:625!@
10 root:624!@
10 root:623!@
10 root:622!@
10 root:621!@
10 root:620!@
10 root:619!@
10 root:618!@
10 root:617!@
10 root:616!@
10 root:615!@
10 root:614!@
10 root:613!@
10 root:611!@
10 root:610!@
10 root:608!@
10 root:607!@
10 root:606!@
10 root:605!@
10 root:604!@
10 root:602!@
10 root:601!@
10 root:600!@
10 root:599!@
10 root:598!@
10 root:597!@
10 root:596!@
10 root:593!@
10 root:592!@
10 root:591!@
10 root:590v!@
10 root:589!@
10 root:588!@
10 root:587!@
10 root:586!@
10 root:585!@
10 root:584!@
10 root:583!@
10 root:555..
10 root:555.
10 root:555**
10 root:555*
10 root:0510cy
10 root:444..
10 root:444.
10 root:444**
10 root:444*
10 root:360
10 root:333.
10 root:333**
10 root:333*
10 root:321.321
10 root:301
10 root:222..
10 root:222.
10 root:222**
10 root:222*
10 root:210boy
10 root:0202puma1971
10 root:198oo3o6
10 root:147ok
10 root:0147admin
10 root:138-1940294
10 root:136b
10 root:126
10 root:0123..
10 root:123.*
10 root:0123.*
10 root:123**
10 root:0123**
10 root:123*
10 root:0123*
10 root:123zxcgogo
10 root:123zabbix123
10 root:123y45
10 root:123test123
10 root:123qwe654ytr
10 root:123qwe654rty
10 root:116xy518
10 root:111..
10 root:111.
10 root:111**
10 root:111*
10 root:102
10 root:100dns.com
10 root:094hk
10 root:11i1
10 root:9.
10 root:9**
10 root:9*
10 root:8.
10 root:8**
10 root:8*
10 root:7.
10 root:7**
10 root:7*
10 root:6.
10 root:6**
10 root:6*
10 root:5.
10 root:5**
10 root:5*
10 root:4.
10 root:4**
10 root:4*
10 root:4runner
10 root:3.
10 root:3.10E+11
10 root:3**
10 root:3*
10 root:2.
10 root:2.34373E+11
10 root:2.04298E+26
10 root:2**
10 root:2*
10 root:1.
10 root:1.98706E+15
10 root:1.23457E+11
10 root:1.23456E+11
10 root:1.23321E+12
10 root:1.11111E+19
10 root:1**
10 root:1*
10 root:1!aNo9B45?,_
10 root:1qazza
10 root:1qazwsx
10 root:1q2w32e43r
10 root:1contributor
10 root:1a2b
10 root:0000000000..
10 root:000000000..
10 root:00000000..
10 root:0000000..
10 root:000000..
10 root:0000..
10 root:0000000000.
10 root:000000000.
10 root:0000000.
10 root:000000.
10 root:00000.
10 root:0000.
10 root:000.
10 root:0000000000**
10 root:000000000**
10 root:000000**
10 root:0000**
10 root:000**
10 root:0**
10 root:0000000000*
10 root:000000*
10 root:0000*
10 root:0*
10 root:0000000000000000
10 root:0OO00OO00OO0OO00
10 rodrigo:rodrigo
10 redhat:redhat123
10 redhat:password
10 radio:p@ssw0rd
10 radio:12345678
10 postgres:123456789
10 pgsql:pgsql
10 oracle-db:oracle-db
10 oracle-db:123456
10 nicolas:nicolas
10 nginx:123456
10 newuser:newuser
10 nagios:12345678
10 musikbot:musikbot
10 music:password
10 musicbot:password
10 musicbot:12345678
10 musicbot:123456
10 mirror04:mirror04
10 mirror03:mirror03
10 mirror02:mirror02
10 minecraft:p@ssw0rd
10 minecraft:minecraft123
10 microvolts:microvolts
10 mc:password
10 mc:1234567
10 marcus:marcus
10 mainville:mainville
10 maduri:maduri
10 logger:logger
10 logan:logan
10 list:list
10 libuuid:libuuid
10 john:john123
10 jix:jix
10 jhon:jhon
10 jenkins:password
10 jenkins:jenkins123
10 jenkins:123
10 hunter:hunter
10 hduser:hduser123
10 hduser:1234567
10 hadoop:p@ssw0rd
10 hadoop:12345678
10 hadoop:1234567
10 hadoop:123
10 gopher:gopher
10 gnats:gnats
10 git:gitgit
10 gibson:gibson
10 gbase:p@ssw0rd
10 gbase:123456
10 ftp:p@ssw0rd
10 ftp:1234567
10 ftp:12345
10 ftpuser:1234
10 frappe:123456
10 fedora:fedora
10 elemental:E1ementa!5
10 eggy:eggy
10 dylan:dylan
10 developer:developer1234
10 developer:12345678
10 deploy:root
10 deploy:p@ssw0rd
10 deploy:12345678
10 db:password
10 db2server:db2sever
10 database:password
10 dark:dark
10 csgo:password
10 csgo:csgo123
10 csgo:123456
10 csgoserver12:csgoserver12
10 charles:charles
10 car:car
10 carl:carl
10 caesar:caesar
10 cacti:cacti123
10 cacti:123456
10 butter:muiefazan123456
10 butter:flyth3butt3r
10 brett:brett
10 bot:p@ssw0rd
10 bot:12345678
10 bot:1234567
10 bitnami:bitnami
10 backups:backups123
10 ava:ava
10 avahi:avahi
10 app:123456
10 andre:andre
10 andrea:andrea
10 alvin:alvin
10 ak47:12345678
10 admin:_password_
10 admin:_Password_
10 admin:windows
10 admin:supervisor
10 admin:shadow
10 admin:root123
10 admin:aaaaaa
10 admin:7777777
10 admin:777777
10 admin:666666
10 admin:555555
10 admin:444444
10 admin:333333
10 admin:222222
10 VM:Jay123
9 z:root
9 z:password
9 z:12356789
9 z:12345678
9 z:1234567
9 zookeeper:zookeeper
9 zabbix:12356789
9 zabbix:1q2w3e
9 x:123456
9 www:www123
9 www:123
9 www-data:password
9 www2:www2
9 write:password
9 wordpress:p@ssw0rd
9 wordpress:12356789
9 wordpress:12345678
9 wordpress:1234567
9 wordpress:12345
9 webuser:123456
9 voicebot:voicebot
9 vnc:root
9 vnc:12345678
9 user:test123
9 user:default
9 user:12356789
9 user:111222
9 userftp:userftp
9 user1:password
9 ubuntu:123456789
9 ubuntu:12356789
9 ts:root
9 ts:p@ssw0rd
9 ts:12345678
9 ts:1234567
9 ts3:teamspeak3
9 ts3:p@ssw0rd
9 ts3bot:password
9 ts3bot:12356789
9 track:track
9 tom:12345678
9 tomcat:12356789
9 tomcat:1234
9 tomcat:123
9 tim:tim
9 test:test@123
9 test:qwer1234
9 test:abcd1234
9 test:P@ssw0rd
9 test:1234567890
9 test:1qaz@WSX
9 test:1q2w3e4r
9 testuser:test
9 test123:test123
9 telefony:telefony123
9 teamspeak:12345678
9 teamspeak:1234567
9 teamspeak3:teamspeak3123
9 teamspeak3:12356789
9 takashi:takashi
9 sys:sys
9 system:root
9 system:12356789
9 system:12345678
9 steve:password
9 steve:12356789
9 steve:12345678
9 steve:1234567
9 steve:123456
9 sshvpn:123456
9 spam:spam
9 sk:p@ssw0rd
9 sk:12356789
9 sk:123456
9 sinus:root
9 sinus:1234567
9 root:@123qwe@
9 root:..........
9 root:.lo9
9 root:-pl,)OKM9ijn*UHB
9 root:,k8.l9
9 root:%
9 root:$SatCom$
9 root:$1$f8i7j1OK$
9 root:!@#$zzidcQWER10.3
9 root:!qazxsw23edc
9 root:!nmgtxgs@
9 root:!Z@X3c4v
9 root:!QAZ1234
9 root:zxc@123
9 root:zaq!xsw@
9 root:zaq12wsxcde34rfv
9 root:ylngylng
9 root:yanglei
9 root:xyz@123
9 root:xxx999xxx
9 root:xpto1234
9 root:xingling
9 root:xiaozhi
9 root:xiaozhang
9 root:xIIwMWVBjEgX
9 root:woaiwo
9 root:windowsserver2008
9 root:windowsserver2003
9 root:whba1507-zdkcj*#0920
9 root:werdna
9 root:websites123
9 root:webpop
9 root:webadmin!@
9 root:wd123456
9 root:wangtong
9 root:vvvv
9 root:vitesse
9 root:vertica
9 root:vectra
9 root:valerio
9 root:uploader
9 root:ubuntu1
9 root:ubeandramondialu
9 root:tunombre
9 root:trent
9 root:tralala
9 root:toto1234
9 root:toor01
9 root:tongtong
9 root:tomahawk
9 root:titiek_ediyanto
9 root:tiger1991
9 root:tiberius
9 root:theone
9 root:tel123
9 root:teamspeak123
9 root:t3st1ng
9 root:svoboda
9 root:supercrix
9 root:summit
9 root:strong
9 root:stardust
9 root:star01
9 root:spotty
9 root:spice4
9 root:sony
9 root:sms
9 root:smile321
9 root:sleep
9 root:sistemasl
9 root:shipping
9 root:servidor123
9 root:secret123
9 root:seagull
9 root:screaming
9 root:scrappy
9 root:santosh
9 root:samsung88
9 root:saad
9 root:s123456789
9 root:russ
9 root:root@
9 root:root.123456
9 root:root-123456
9 root:root0000
9 root:rockwell
9 root:rockman
9 root:rk
9 root:reza
9 root:rewqasdf
9 root:redhat1
9 root:raspi
9 root:rahul
9 root:r00tadmin
9 root:r00t321
9 root:qwertyuiopasdfghjkl
9 root:qwerty0
9 root:qwert6
9 root:qwepoi
9 root:qweQWE123!@#
9 root:qazxswe
9 root:qazwsxedc123456
9 root:qaz321
9 root:q1w2e3r
9 root:p@ssw0rd2
9 root:p@55w0rd1
9 root:pwlamea.123
9 root:profess
9 root:prelude
9 root:prashant
9 root:pradeep
9 root:potter
9 root:porkchop
9 root:pol
9 root:poiuy67890
9 root:poiu0987
9 root:plone
9 root:pinnacle
9 root:pillows
9 root:piaggio
9 root:phoenix3
9 root:pc
9 root:paul123
9 root:pass@1234
9 root:password789
9 root:partners
9 root:parida
9 root:panama
9 root:p0
9 root:oraprod
9 root:oracle11
9 root:oracle10g
9 root:openbravo
9 root:oiubescpedana
9 root:ohyeah
9 root:oceanic815
9 root:oakley
9 root:norbert
9 root:nomadic
9 root:networks
9 root:netinfo
9 root:nemesis1
9 root:natalie
9 root:mus1c
9 root:muie123muie
9 root:mqm
9 root:mp3
9 root:moveon
9 root:moriyama
9 root:moo
9 root:momocha
9 root:moment
9 root:mm5201314
9 root:mkonji
9 root:mju7nhy6
9 root:minute
9 root:mining
9 root:mindthegap
9 root:milenium
9 root:mila10no!
9 root:mia
9 root:mhr
9 root:merlin1
9 root:melody
9 root:masteradmin
9 root:master12
9 root:marlene
9 root:mariusz
9 root:marijuanamea123
9 root:marek
9 root:mailnull
9 root:mail12345
9 root:mail2
9 root:magic4magic
9 root:mafia
9 root:madman
9 root:madagaskar
9 root:m12345678
9 root:m123
9 root:m0th3rfuck3r
9 root:lucanutzr50rrbmw323i
9 root:lt123456
9 root:love2008
9 root:lori
9 root:lollol
9 root:lollipop
9 root:login@12345
9 root:login@1234
9 root:login!@#456
9 root:login123$%^
9 root:login123$
9 root:login12#$
9 root:lkjhgfdsa123
9 root:linux@123456
9 root:linux@12345
9 root:linux@1234
9 root:linux!@#456
9 root:linux12#$
9 root:lifetime
9 root:lifeisgood
9 root:leadrouter
9 root:lanxuncache
9 root:ko
9 root:kiss
9 root:ki8lo9;p0
9 root:keeper
9 root:katsuragi
9 root:karim
9 root:kang.2014..
9 root:kambing
9 root:kalimero4cappy
9 root:k3rb3r0s
9 root:jun
9 root:julius
9 root:julemand
9 root:ju7ki8lo9
9 root:joomla
9 root:jonathan123
9 root:jiujiangidc
9 root:jesenice
9 root:jer123
9 root:janak
9 root:itadmin
9 root:iptv@admin
9 root:iptv@12345
9 root:iptv@1234
9 root:iptv!@#123
9 root:iptviptv
9 root:iptvadmin
9 root:iptv12345
9 root:iptv1234
9 root:iptv123$%^
9 root:iptv123$
9 root:iptv123!@#
9 root:iptv12#$
9 root:iopkl;,.
9 root:iokl,.89
9 root:interlude
9 root:indonesia
9 root:iforget
9 root:idc!QAZ@WSX
9 root:idc!QASW@
9 root:idcidc123
9 root:idc1234
9 root:idc1qazxsw23edc
9 root:idc1qaz2wsx
9 root:iamthewalrus
9 root:i8u7y6t5
9 root:host@123456
9 root:host@12345
9 root:host@123
9 root:host!@#456
9 root:host!@#123
9 root:host123456
9 root:host123$%^
9 root:host123$
9 root:host123!@#
9 root:host12#$
9 root:himanshu
9 root:hello@123456
9 root:hello@12345
9 root:hello@1234
9 root:hello!@#456
9 root:hello12345
9 root:hello123$%^
9 root:hello123$
9 root:hedwig
9 root:ha,bon!45
9 root:hate666
9 root:haosfadmin
9 root:halley
9 root:hackermare
9 root:gps123
9 root:gotohell
9 root:google!@#456
9 root:google12345
9 root:google1234
9 root:galaxy123
9 root:fuckyou!@#
9 root:forensic
9 root:florence
9 root:fkueauko
9 root:feifei521
9 root:fa
9 root:fareast
9 root:everywhere
9 root:ertydfghcvbn
9 root:ertdfgcvb
9 root:ertdfgcvb123
9 root:eric@123
9 root:erdfcv#$
9 root:erdfcv34
9 root:endian
9 root:email@12345
9 root:email@1234
9 root:email@123
9 root:email!@#
9 root:email123456
9 root:email12345
9 root:email1234
9 root:email123$%^
9 root:email123$
9 root:email123!@#
9 root:elfenlied
9 root:eden
9 root:ec2-user
9 root:dudedude
9 root:drywall
9 root:drpepper
9 root:droopy
9 root:dir
9 root:dinesh
9 root:de3fr4gt5
9 root:daniel1
9 root:d0nk3r
9 root:cvdfer34bgt5
9 root:cutting
9 root:cti
9 root:cqidc
9 root:controller
9 root:confound
9 root:comnet
9 root:clytemnestra
9 root:clearmode
9 root:cjustos
9 root:chinadaily
9 root:cccc
9 root:caralho
9 root:caps1234
9 root:cacadevaca
9 root:c0nf1rm
9 root:bot
9 root:book
9 root:blah
9 root:bill123
9 root:bendan
9 root:beatrice
9 root:bass
9 root:barba
9 root:bananapi
9 root:badea4oradea
9 root:babylon
9 root:az123456
9 root:awb
9 root:avawebserver
9 root:asdfasdf1
9 root:asd1
9 root:archive
9 root:arashi
9 root:aq123456
9 root:anders
9 root:anakayam
9 root:amiga1200
9 root:amavisd
9 root:agata
9 root:admin!!
9 root:admin521
9 root:abc12345678
9 root:a1a1a1a1
9 root:ZXM10
9 root:ZXCasdQWE
9 root:Woshi566bsy
9 root:Welcome!
9 root:UTLmGPAhEKQQ
9 root:TianJiniptv
9 root:Test1234
9 root:Sly51Lady@
9 root:SBTzmbz11
9 root:Rhosts
9 root:QWEqwe123
9 root:QWERASDFzxcv123
9 root:QAZ2WSX
9 root:P@ssword@123
9 root:Oracle@123
9 root:NMGdx
9 root:N0c$#eLl@pT
9 root:Monster1
9 root:Monkey123
9 root:MMMmmm123
9 root:Lasere4426
9 root:LNlt
9 root:LNDX
9 root:JXdx
9 root:JXLT
9 root:JSLT
9 root:JSDX
9 root:JLLT
9 root:JLDX
9 root:IDC2003
9 root:IDC2000
9 root:Huawei1234
9 root:GuangXiDX
9 root:Google@123456
9 root:Google@1234
9 root:Google!@#
9 root:Google!@#123
9 root:Google123456
9 root:Google1234
9 root:Google123$%^
9 root:Google123$
9 root:Google123!@#
9 root:Google12#$
9 root:Ghitr
9 root:FAKEPASS
9 root:Epsi!on5pi314159
9 root:Database
9 root:Ciuciuka321
9 root:ChangeMe
9 root:Center
9 root:CFC89A13D231BF75
9 root:Boston
9 root:Baraka01
9 root:BF(1234)!@#$
9 root:B340C249124EF3D2
9 root:Andrea
9 root:AAAaaa111
9 root:320503821101oob
9 root:95969780040
9 root:52110893237
9 root:8888888888
9 root:7894561230
9 root:7766554433
9 root:5962514787
9 root:5841314520
9 root:5556661221
9 root:5201314520
9 root:5105807836
9 root:4939045918
9 root:3981024611
9 root:3516043731
9 root:3344179000
9 root:1234567890.
9 root:789527933
9 root:600600600
9 root:567891234
9 root:541881452
9 root:537639123
9 root:530806118
9 root:459955598
9 root:453634301
9 root:421032654
9 root:406259230
9 root:376186027
9 root:369072052
9 root:364563345
9 root:362412642
9 root:357238826
9 root:342120154
9 root:339520889
9 root:339065978
9 root:328439222
9 root:327423341
9 root:326257351
9 root:312141035
9 root:310113084
9 root:304394405
9 root:289791332
9 root:275275275
9 root:262549250
9 root:81896807.0
9 root:80181879
9 root:77887788
9 root:75587558
9 root:66776677
9 root:65585626
9 root:65499487
9 root:65311285
9 root:64068938
9 root:63685269
9 root:63292987
9 root:63088625
9 root:62956355
9 root:62841914
9 root:62583433
9 root:62562629
9 root:62540205
9 root:62531392
9 root:62457262
9 root:62403334
9 root:62314577
9 root:62118100
9 root:62105762
9 root:61974413
9 root:59922006
9 root:59361265
9 root:59238841
9 root:59175528
9 root:59124309
9 root:58917702
9 root:58868455
9 root:58814245
9 root:58745621
9 root:58605860
9 root:58460532
9 root:58443091
9 root:58435738
9 root:58160784
9 root:58138281
9 root:58109747
9 root:58108243
9 root:57637057
9 root:57631018
9 root:56848719
9 root:56830993
9 root:56789668
9 root:56758040
9 root:56738955
9 root:56721439
9 root:56682126
9 root:56614293
9 root:56512197
9 root:56413818
9 root:56409802
9 root:56402130
9 root:56327836
9 root:56148488
9 root:56147882
9 root:56094492
9 root:56086945
9 root:55912148
9 root:54743063
9 root:54741162
9 root:54740442
9 root:54719589
9 root:54420301
9 root:53567920
9 root:53082160
9 root:52982121
9 root:52915859
9 root:51930824
9 root:51492775
9 root:51275127
9 root:51012674
9 root:51000777
9 root:50706862
9 root:50245024
9 root:47880624
9 root:45854832
9 root:45189946
9 root:44340222
9 root:43215678
9 root:42577719
9 root:42214221
9 root:40917306
9 root:40705177
9 root:39611327
9 root:37324601
9 root:36041511
9 root:35700469
9 root:34250359
9 root:34073407
9 root:33355555
9 root:33261170
9 root:32103210
9 root:28011980
9 root:27071983
9 root:26433832
9 root:25802580
9 root:25350795
9 root:24857602
9 root:24657910
9 root:23082006
9 root:19860211
9 root:19831004
9 root:11011969
9 root:10011001
9 root:8562108
9 root:8492401
9 root:8484571
9 root:8430804
9 root:7998585
9 root:7841224
9 root:7758520
9 root:7755188
9 root:7527180
9 root:7483838
9 root:6294955
9 root:6283398
9 root:6282005
9 root:6267003
9 root:6263328
9 root:6260400
9 root:6226405
9 root:6226286
9 root:6224901
9 root:6218356
9 root:6200126
9 root:6121077
9 root:6119268
9 root:6112008
9 root:6071312
9 root:6031231
9 root:6023500
9 root:6014502
9 root:6008675
9 root:5995563
9 root:5945707
9 root:5922860
9 root:5909062xzx
9 root:5889927
9 root:5887546
9 root:5841321
9 root:5818983
9 root:5814442
9 root:5813027
9 root:5807836
9 root:5802768
9 root:5744028
9 root:5722257
9 root:5712088
9 root:5710195
9 root:5656290
9 root:5646592
9 root:5646290
9 root:5633172
9 root:5612312
9 root:5601178
9 root:5561080
9 root:5555152
9 root:5454594
9 root:5352819
9 root:5313343
9 root:5312147
9 root:5310057
9 root:5291953
9 root:5236926
9 root:5233894
9 root:5231314
9 root:5203992
9 root:5201898
9 root:5201212
9 root:5151511
9 root:5101325
9 root:5092800
9 root:5055221
9 root:4891400
9 root:4816535
9 root:4812293
9 root:4810809
9 root:4731505
9 root:4724136
9 root:4691250
9 root:4660503
9 root:4659385
9 root:4631193
9 root:4623384
9 root:4613605
9 root:4611902
9 root:4501809
9 root:4497717
9 root:4489207
9 root:4452542
9 root:4401962
9 root:4363770
9 root:4302595
9 root:4260518
9 root:4196108
9 root:4110428
9 root:4017336
9 root:3996482
9 root:3923965
9 root:3901698
9 root:3793933
9 root:3782450
9 root:3731895
9 root:3727001
9 root:3699002
9 root:3698209
9 root:3697775
9 root:3625238
9 root:3615189
9 root:3610791
9 root:3602013
9 root:3534119
9 root:3528088
9 root:3523168
9 root:3521985
9 root:3457503
9 root:3452510
9 root:3450381
9 root:3435265
9 root:3408311
9 root:3388963
9 root:3367150
9 root:3344258
9 root:3318010
9 root:3312596
9 root:3310077
9 root:3297219
9 root:3251093
9 root:3243067
9 root:3242153
9 root:3241156
9 root:3229683
9 root:3223283
9 root:3211314
9 root:3204211
9 root:3202660
9 root:3171536
9 root:3166126
9 root:3151815
9 root:3138375
9 root:3137278
9 root:3106081
9 root:3047357
9 root:3044270
9 root:2912921
9 root:2891915
9 root:2868835
9 root:2866050
9 root:2828561
9 root:2827788
9 root:2744360
9 root:2732780
9 root:2670574
9 root:2613064
9 root:2595245
9 root:2589758
9 root:2585710
9 root:2582916
9 root:2570031
9 root:2531210
9 root:2478664
9 root:1234569
9 root:991992
9 root:987456
9 root:980214
9 root:918918
9 root:881985
9 root:840804
9 root:830718
9 root:821129
9 root:820703
9 root:820416
9 root:820122
9 root:811116
9 root:810209
9 root:809800
9 root:806669
9 root:801019
9 root:800411
9 root:800113
9 root:791910
9 root:791112
9 root:790617
9 root:790324
9 root:790301
9 root:790209
9 root:787878
9 root:781113
9 root:781027
9 root:781012
9 root:780925
9 root:780803
9 root:780420
9 root:777022
9 root:772500
9 root:771115
9 root:770729
9 root:770617
9 root:770405
9 root:770216
9 root:770215
9 root:770123
9 root:768260
9 root:765765
9 root:761118
9 root:761020
9 root:760905
9 root:760726
9 root:760619
9 root:760424
9 root:751221
9 root:751203
9 root:751106
9 root:751020
9 root:750126
9 root:748438
9 root:741900
9 root:741210
9 root:741103
9 root:731130
9 root:731006
9 root:730621
9 root:730512
9 root:730123
9 root:720618
9 root:720226
9 root:712683
9 root:710905
9 root:691218
9 root:689689
9 root:679328
9 root:676767
9 root:660118
9 root:634935
9 root:630751er
9 root:630720
9 root:630606
9 root:630428
9 root:630302
9 root:630105
9 root:629055
9 root:627687
9 root:627604
9 root:627125
9 root:626626
9 root:626117
9 root:625625
9 root:625107
9 root:623158
9 root:623018
9 root:622703
9 root:621779
9 root:621515
9 root:621223
9 root:621126
9 root:621119
9 root:621108
9 root:620828
9 root:620609
9 root:620515
9 root:620053
9 root:619209
9 root:619203
9 root:618618
9 root:616616
9 root:616161
9 root:615438
9 root:614819
9 root:613190
9 root:613136
9 root:612211
9 root:612087
9 root:611425
9 root:611217
9 root:610000
9 root:608323
9 root:606179
9 root:604604
9 root:601543
9 root:601057
9 root:601001
9 root:600902
9 root:600839
9 root:600707
9 root:600601
9 root:600305
9 root:595832
9 root:589797
9 root:589558
9 root:588688
9 root:585800
9 root:584521
9 root:581525
9 root:570922
9 root:570914
9 root:570207
9 root:569344
9 root:565921
9 root:565120
9 root:562532
9 root:559104
9 root:557722
9 root:556688
9 root:556444
9 root:555608
9 root:555111
9 root:554327
9 root:553920
9 root:553600
9 root:552525
9 root:551236
9 root:551102
9 root:548888
9 root:543210
9 root:541819
9 root:541788a
9 root:538263
9 root:535232
9 root:535161
9 root:535039
9 root:534850
9 root:531127
9 root:530730
9 root:530527
9 root:530111
9 root:529630
9 root:528345
9 root:525621
9 root:524524
9 root:524110
9 root:522039
9 root:521943
9 root:521433
9 root:521258
9 root:521125
9 root:521012
9 root:520620
9 root:520616
9 root:520570
9 root:520530
9 root:520428
9 root:520310
9 root:520222
9 root:520066
9 root:519758
9 root:519163
9 root:518517
9 root:517688
9 root:516885
9 root:516583
9 root:516441
9 root:516329
9 root:515376
9 root:515151
9 root:515149
9 root:513671
9 root:512215
9 root:512120
9 root:511885
9 root:511789
9 root:511321
9 root:511103
9 root:510613
9 root:508936
9 root:506385
9 root:504503
9 root:503860
9 root:503029
9 root:502835
9 root:500607
9 root:496464
9 root:496111
9 root:495089
9 root:491111
9 root:490044aa
9 root:489660
9 root:481612
9 root:479424
9 root:477577
9 root:476408
9 root:473880
9 root:463108
9 root:461511
9 root:461461
9 root:461139
9 root:458791
9 root:458158
9 root:457315
9 root:455934
9 root:454978
9 root:452301
9 root:452091
9 root:448448
9 root:447964
9 root:441925
9 root:441507
9 root:441206
9 root:441202
9 root:440982
9 root:439114
9 root:437351
9 root:436670zj
9 root:434000
9 root:433263
9 root:431319
9 root:431122
9 root:430301
9 root:430111
9 root:425613
9 root:425400
9 root:424888
9 root:424777
9 root:422422
9 root:418124
9 root:417857
9 root:417814
9 root:415268
9 root:414812
9 root:414718
9 root:414121
9 root:413504
9 root:411937
9 root:410891
9 root:410303
9 root:409152
9 root:408806
9 root:403114
9 root:402790
9 root:402313
9 root:401114
9 root:400214
9 root:398203
9 root:394576
9 root:390000
9 root:388273
9 root:387617
9 root:386753yy
9 root:386502
9 root:385670
9 root:385510
9 root:383855
9 root:383740
9 root:382789
9 root:382135
9 root:379666
9 root:377227
9 root:376767
9 root:374373
9 root:372228
9 root:372153
9 root:372011
9 root:371230
9 root:370624
9 root:369791
9 root:369521
9 root:368223
9 root:365799
9 root:361800
9 root:360217
9 root:359361
9 root:357835
9 root:352354
9 root:350984
9 root:346900
9 root:342623
9 root:341027
9 root:339575
9 root:338680
9 root:337258
9 root:336888
9 root:336009
9 root:335908
9 root:335778
9 root:335053
9 root:334130
9 root:333888
9 root:333666
9 root:333520
9 root:333355
9 root:332580
9 root:332242
9 root:332195
9 root:331807
9 root:330726
9 root:330476
9 root:330203
9 root:328117
9 root:326526
9 root:326067
9 root:325363
9 root:324286
9 root:323565
9 root:323126
9 root:322167
9 root:321420
9 root:321300
9 root:321213
9 root:320402
9 root:319683
9 root:319108
9 root:318295
9 root:318017
9 root:317513
9 root:316984
9 root:316318
9 root:316105
9 root:315520
9 root:315495
9 root:314314
9 root:313726
9 root:313348
9 root:312402
9 root:312394
9 root:311922
9 root:311381
9 root:310227
9 root:310113
9 root:310111
9 root:310107
9 root:308115
9 root:307668
9 root:306840
9 root:302534
9 root:301828
9 root:300034
9 root:299001
9 root:295029
9 root:294919
9 root:294003
9 root:292344
9 root:292231
9 root:288126
9 root:285900ppp
9 root:283300
9 root:273433
9 root:271525
9 root:270861
9 root:267496
9 root:265333
9 root:264994
9 root:264310
9 root:263668
9 root:261200
9 root:261027
9 root:258000
9 root:253839
9 root:253812
9 root:251314
9 root:251013
9 root:250417
9 root:248634
9 root:245401
9 root:245245
9 root:244517
9 root:123445
9 root:121412
9 root:100403
9 root:80475
9 root:79730
9 root:79105
9 root:76543
9 root:73430
9 root:71580
9 root:68520
9 root:66124
9 root:64218
9 root:62254
9 root:61515
9 root:61478
9 root:60810
9 root:60312
9 root:59311
9 root:58658
9 root:58434
9 root:56031
9 root:55724
9 root:54888
9 root:54321.0
9 root:54321trewq
9 root:54118
9 root:54007
9 root:53999
9 root:53911
9 root:52330
9 root:52088
9 root:52013
9 root:51888
9 root:51777
9 root:51514
9 root:51123
9 root:51098
9 root:47840
9 root:47387
9 root:47138
9 root:47011
9 root:45676
9 root:45280
9 root:44170
9 root:42677
9 root:41898
9 root:41130
9 root:39426
9 root:39077
9 root:38667
9 root:34567
9 root:33521
9 root:32767
9 root:31887
9 root:31528
9 root:31164
9 root:31079
9 root:30289
9 root:30019
9 root:29396
9 root:27929
9 root:26499
9 root:26013
9 root:25910
9 root:25603
9 root:25118
9 root:25020
9 root:9988
9 root:9941
9 root:8848
9 root:8354
9 root:8282
9 root:8179
9 root:7890-=\\
9 root:7786
9 root:7487
9 root:7442
9 root:7114
9 root:6812
9 root:6677
9 root:6543
9 root:6515
9 root:6262
9 root:6234
9 root:6228
9 root:6207
9 root:6171
9 root:6140
9 root:5959
9 root:5945
9 root:5839
9 root:5829
9 root:5814
9 root:5561
9 root:5544
9 root:5523
9 root:5500
9 root:5366
9 root:5280
9 root:5270
9 root:5266
9 root:5251
9 root:5250
9 root:5249
9 root:5223xc
9 root:5211
9 root:5208
9 root:5201am
9 root:5183
9 root:5182
9 root:5180
9 root:5160
9 root:5113
9 root:5081
9 root:5021
9 root:5013
9 root:5008
9 root:4888
9 root:4836
9 root:4555
9 root:4290
9 root:4265
9 root:4029
9 root:3780
9 root:3776
9 root:3726
9 root:3699
9 root:3687
9 root:3619
9 root:3584
9 root:3407
9 root:3389
9 root:3367
9 root:3357
9 root:3147
9 root:3141
9 root:3138
9 root:3130
9 root:3108
9 root:3077
9 root:3015
9 root:2906
9 root:2875
9 root:2829
9 root:2822
9 root:2756
9 root:2628
9 root:2613
9 root:2610
9 root:2607
9 root:2489
9 root:2013
9 root:987^%$#
9 root:765$#@!
9 root:615
9 root:521*!#
9 root:521
9 root:520hack
9 root:456chen
9 root:438lines(438sloc)8.64KB
9 root:427
9 root:360sb
9 root:343gat
9 root:321tenok
9 root:321ewq
9 root:69
9 root:54
9 root:54xx123
9 root:54tq
9 root:51marry
9 root:51marry99
9 root:24t1t101
9 root:7u8i
9 root:6kadmin
9 root:5.49E+11
9 root:5r9wv3
9 root:5gTWo1
9 root:4r5t
9 root:4ngel
9 root:4lert
9 root:4QwJOsZeoYAo.SSH
9 root:3..
9 root:3.50583E+17
9 root:3.20E+14
9 root:3.14E+12
9 root:3.10E+14
9 root:3h8123
9 root:3est
9 root:1q2a3z4w5s6x
9 root:0jYbZake
9 roberto:roberto
9 radio:root
9 radio:1234567
9 p:6PugPK5iEsR30Mj5rrkKdZucsbR7yy5GqpxbHX6zbdiNnUvqMQunInkvpF9uw1RLJzjfgX3qTqraLEwlqwYYGR6dY3NlKdJqBpxA
9 prueba:root
9 prueba:p@ssw0rd
9 prueba:12345678
9 prueba:1234567
9 proba:proba
9 postgres:test
9 pierre:pierre
9 phion:ngf1r3wall
9 phion:123456
9 oracle:F|_|LG3r|_|L
9 oracle:12356789
9 oracle:1qaz2wsx
9 nyx:nyx
9 noah:noah
9 next:next
9 nationale:nationale
9 nathan:nathan
9 named:named
9 nagios:root
9 nagios:p@ssw0rd
9 nagios:nagiosadmin
9 nagios:12356789
9 mysql:1234
9 music:123456
9 musicbot:musicbot123
9 musicbot:1234567
9 msmith:msmith
9 minecraft:12345678
9 minecraft:1234567
9 minecraftserver:minecraftserver
9 miguel:miguel
9 midgear:midgear
9 mc:12356789
9 maverick:maverick
9 matt:123456
9 mattes:mattes
9 matrix:matrix
9 marjy:marjy
9 manohar:manohar
9 madison:madison
9 logger:password
9 llido:llido
9 listd:54e172662
9 lidia:lidia
9 lafalce:lafalce
9 kraft:kraft
9 khedkar:khedkar
9 kdk:kdk
9 justin:justin
9 jboss:jboss123
9 james:james123
9 jakob:jakob
9 irc:irc
9 info:info123
9 ida:1234
9 hduser:p@ssw0rd
9 hduser:12356789
9 hadoop:root
9 guest:test
9 git:root
9 git:git123456
9 gitlab:pass123
9 geoff:geoff
9 gbase:root
9 gbase:gbase
9 gbase:12356789
9 gary:gary
9 gabriel:gabriel123
9 ftp:root
9 ftp:1234
9 ftpuser:ftppass123
9 ftpuser:12356789
9 frappe:frappe123
9 flora:flora
9 eric:eric123
9 emil:emil123
9 elastic:123456
9 django:django123
9 dev:12345678
9 dev:1234567
9 dev:12345
9 developer:p@ssw0rd
9 developer:1234567
9 dennisse:dennisse
9 denisse:denisse
9 demo:password
9 db:root
9 db:db123
9 db:12345678
9 db:1234567
9 database:database123
9 database:12356789
9 database:1234567
9 daniel:daniel123
9 daniel:123456
9 cvsadmin:cvsadmin
9 csgo:12345678
9 cron:test
9 cassandra:cassandra
9 caleb:caleb
9 cacti:password
9 bot:root
9 bot:12356789
9 bobby:bobby
9 bobby:bobby123
9 bill:bill123
9 billy:billy
9 bia:bia
9 bash:dance4life
9 apache:test123
9 apache:12345678
9 apache:1234567
9 antonia:antonia
9 angela:angela
9 amit:amit
9 albert:albert
9 ak:p@ssw0rd
9 ak:password
9 ak:12345678
9 ak:1234567
9 ak:123456
9 ak47:p@ssw0rd
9 ak47:12356789
9 ahmad:ahmad
9 admin:qwer1234
9 admin:qwe123
9 admin:goautodial
9 admin:abcd1234
9 admin1:pass
9 abraham:abraham
9 abc123:abc123
9 EVO:EVO
9 CMR:CMR
8 z:z123
8 z:p@ssw0rd
8 z:123456
8 zabbix:root
8 yarn:yarn
8 yap:yap
8 x:x123
8 x:root
8 x:p@ssw0rd
8 x:password
8 x:12356789
8 x:12345678
8 x:1234567
8 www:PASSWORD
8 www-data:P@ssw0rd
8 wwwrun:wwwrun
8 www1:www1
8 wordpress:root
8 vpn:123456
8 vnc:12356789
8 vincintz:vincintz
8 vbox:vbox
8 valentin:valentin
8 vagrant:password
8 utah:utah
8 user:P@ssw0rd
8 user:Password1
8 user:123456789
8 user5:user5
8 user3:12345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678
8 user1:12345
8 unix:unix
8 ubuntu:ubuntu123456
8 ubuntu:pass1234
8 ubuntu:abc123
8 ubuntu:P@ssw0rd
8 ts:12356789
8 ts:123
8 tssound:password
8 tsserver:tsserver
8 ts3:root
8 ts3:12356789
8 ts3:12345678
8 ts3:1234567
8 ts3user:ts3user
8 ts3bot:ts3bot123
8 ts3bot:root
8 ts3bot:p@ssw0rd
8 tony:tony
8 tom:root
8 tom:12356789
8 tomcat:root
8 tmp:pass
8 test:ubuntu
8 test:testpass
8 test:passw0rd
8 test:12356789
8 testuser:test123
8 testuser:123
8 testuser2:testuser2
8 test3:qwertyuiop
8 temp:password
8 temp1:temp1
8 teamspeak:tsts321
8 teamspeak:root
8 teamspeak:p@ssw0rd
8 teamspeak:12356789
8 teamspeak3:root
8 system:p@ssw0rd
8 system:1234567
8 syp:96700808
8 sync:sync
8 suporte:suporte
8 student1:student1
8 steve:p@ssw0rd
8 steven:steven
8 steam:password
8 steam:123
8 squid:squid123
8 squid:1234
8 spark:123456
8 smmsp:smmsp
8 sk:sk123
8 sk:root
8 sk:12345678
8 sk:1234567
8 sinus:12356789
8 sinusbot:12356789
8 search:123456
8 samp:samp
8 rustserver:rustserver
8 root:[lcctnm10
8 root:@#Rq92u8fjewRweqf45y43tgh3
8 root:@rootphantomerrootphantomerupdate
8 root:/.,mnbvcxz
8 root:...
8 root:.,mlkjoiu987
8 root:#Salutar1
8 root:!@#$!@#$!@#$
8 root:!.b@g0n@t0.!
8 root:!!!!!!!!!
8 root:!!!!!
8 root:!!11
8 root:!Qaz2wsx
8 root:!QAZqwer123.COM
8 root:!123456
8 root:!51@hw
8 root:!0FEYNman#?
8 root:zzzzzzzz
8 root:zzxxcc
8 root:zx
8 root:zxcvbnm9
8 root:zxcvbnm1
8 root:zxcASDqwe!@
8 root:zxc123123
8 root:zjidc
8 root:zitian!@
8 root:ziHUAN
8 root:zhaoqian
8 root:zhanglili
8 root:zhanghong
8 root:zexzex
8 root:zelda
8 root:zaxscdvfbgnhmj
8 root:zaqzxc
8 root:zaqxswedc
8 root:zaq123wsx
8 root:zaphod
8 root:zabb1x
8 root:z123456789
8 root:yanglin
8 root:xuxulike1
8 root:wwwdata
8 root:ww123456
8 root:wu123456
8 root:wsxcde32
8 root:woailaopo
8 root:windows1
8 root:wilkins
8 root:wfm7wjo5
8 root:welcome@2015
8 root:weiwei123
8 root:weidong
8 root:website1
8 root:web1234
8 root:web1
8 root:wch
8 root:wangdong
8 root:w0rd!
8 root:vpn123
8 root:viktor
8 root:veronika
8 root:verizon
8 root:venkat
8 root:vali
8 root:univers
8 root:ui
8 root:ubuntu13svm
8 root:tss
8 root:tre
8 root:total
8 root:topidc
8 root:top1
8 root:toor!@#
8 root:tony123
8 root:toni
8 root:tokugawa
8 root:tkfkdgo
8 root:ti
8 root:tijdelijk
8 root:tianshi
8 root:thomson
8 root:testing123456
8 root:testing1234
8 root:test123test
8 root:test11
8 root:tempuser
8 root:tempo
8 root:temp10
8 root:taja
8 root:sweet1
8 root:sw123!@
8 root:superhero
8 root:super2
8 root:stalin
8 root:sports
8 root:spectra
8 root:social123
8 root:snapshot
8 root:sleeper
8 root:sky123
8 root:skl
8 root:sjzidc
8 root:sill
8 root:sigma
8 root:siddharth
8 root:showmethemoney
8 root:shilei
8 root:shandong
8 root:sew
8 root:server@12345
8 root:server123!
8 root:sector
8 root:secre
8 root:secrest
8 root:secourgeon
8 root:secor
8 root:secorra
8 root:secord
8 root:second
8 root:secondhand
8 root:secola
8 root:sdsdar
8 root:sdsadsa@!#2
8 root:sdouglas
8 root:sarawagi
8 root:sanjay123
8 root:saab900
8 root:sa1433
8 root:s3rv1c3
8 root:ruben
8 root:rtkit
8 root:rrr888
8 root:rp
8 root:root@123456789
8 root:root$root
8 root:rootpasswort
8 root:rooting
8 root:root777
8 root:rom
8 root:robson
8 root:robinson
8 root:rhino
8 root:rewq4321
8 root:render
8 root:release
8 root:redneck
8 root:redis
8 root:rapport@123
8 root:rapport123
8 root:raj
8 root:rajesh@123
8 root:rOOt
8 root:qwqw123
8 root:qwer!@#$%
8 root:qwert%$
8 root:qwert!@#$%
8 root:qwerty123456789
8 root:qwerfdsa
8 root:qwer12#
8 root:qwe123$
8 root:qwe12#$
8 root:qqq123456
8 root:qingfeng
8 root:qaz!!!
8 root:qazwsx!!!
8 root:qazwsxedcrfvtgbyhnujm
8 root:qazwsx741
8 root:qazsedc
8 root:q123456789
8 root:q1w2e3$%^
8 root:p@ss123
8 root:pussy123
8 root:proud
8 root:professor
8 root:pretoria
8 root:ppc
8 root:power12345
8 root:power1234
8 root:power12
8 root:power0.123
8 root:port123
8 root:poiuytrewq123
8 root:pl
8 root:pie
8 root:pgsql123
8 root:per123
8 root:penguins
8 root:pegasus
8 root:payment123QWE
8 root:patriot
8 root:passwd999
8 root:passer
8 root:pass0000
8 root:pasparoot222
8 root:parolanoua
8 root:pancake
8 root:otto
8 root:oracle@12345
8 root:oracle@1234
8 root:oracle!@#456
8 root:oracle123$%^
8 root:oracle12#$
8 root:optimus
8 root:oldtrafford
8 root:o0o0o0
8 root:nokia8800
8 root:nokia6310i
8 root:nm,hjkyui678
8 root:nmhjyu67,ki8
8 root:nmhjyu67
8 root:niceday0816
8 root:newmedianoc2k4r0x
8 root:netstat
8 root:netguardv2-2014
8 root:netguardv2-2013
8 root:netguardv2-2012
8 root:netguardv2-2011
8 root:netguardv2-2010
8 root:netguardv2-2009
8 root:navajo
8 root:nautilus
8 root:nasty
8 root:napporn
8 root:nE7jA%5m
8 root:n0chanc3
8 root:m,jkui78.lo9
8 root:musicbox
8 root:murakami
8 root:muppet
8 root:multiple
8 root:msql
8 root:morpheus
8 root:moritz
8 root:moriarty
8 root:monkey2
8 root:mongo1
8 root:mnbjhguyt765
8 root:mmc
8 root:mko0nji9
8 root:mko0nji9bhu8
8 root:mju7,ki8
8 root:mis123
8 root:minicoop
8 root:migrate
8 root:miaomiao
8 root:messi
8 root:mephisto
8 root:memoire
8 root:master12345
8 root:mario1
8 root:marcelo
8 root:mail@123
8 root:mail!@#456
8 root:mail!@#123
8 root:mail12#$
8 root:magneto
8 root:luis
8 root:luck
8 root:login12345
8 root:localhost@123456
8 root:localhost@12345
8 root:localhost@1234
8 root:localhost@123
8 root:localhost!@#
8 root:localhost!@#456
8 root:localhost!@#123
8 root:localhost123456
8 root:localhost12345
8 root:localhost1234
8 root:localhost123$%^
8 root:localhost123$
8 root:localhost123!@#
8 root:localhost123
8 root:localhost12#$
8 root:localAdm/1
8 root:ll123456
8 root:lionheart
8 root:linux!@#123
8 root:linux1234
8 root:linux123$%^
8 root:linux123$
8 root:linux5
8 root:letsgo
8 root:leaf
8 root:lazarus
8 root:kr1st1na
8 root:kontakt
8 root:knoll
8 root:kloro
8 root:klobasa
8 root:keyser
8 root:jx123456
8 root:job
8 root:jinjin
8 root:jessy
8 root:james007
8 root:iverson3
8 root:iris1234
8 root:ircd
8 root:iptv@123456
8 root:iptv!@#456
8 root:ipconfig
8 root:inside
8 root:info2010
8 root:imyy4u
8 root:imso1337
8 root:imgay
8 root:imagina
8 root:images
8 root:ihateyou
8 root:idontknow2
8 root:idc!QA@WS
8 root:idcbus
8 root:i8cj5cy9ep
8 root:hucgynxz!
8 root:host@1234
8 root:host12345
8 root:host1234
8 root:hospice
8 root:hlds
8 root:hester
8 root:hello!@#
8 root:hello!@#123
8 root:hello123!@#
8 root:hello12#$
8 root:hbaNrDI0rfgB
8 root:hardrock
8 root:hannan
8 root:gromit
8 root:godisgreat
8 root:godblessyou
8 root:go2hell
8 root:getmail
8 root:gerrit2
8 root:gama
8 root:fuckyou22
8 root:freedom1
8 root:franco
8 root:fran123
8 root:fr4gt5hy6
8 root:fiscal
8 root:fiore
8 root:fdsajkl
8 root:f3dora
8 root:eva
8 root:erwin
8 root:ernest
8 root:erdfcv!@#
8 root:epsilon
8 root:enzo
8 root:email@123456
8 root:email!@#456
8 root:email!@#123
8 root:email123
8 root:email12#$
8 root:eee
8 root:eeddcc
8 root:edong!@
8 root:edison
8 root:eclipsa971982ingerul
8 root:earl
8 root:eadgbe
8 root:dummy
8 root:dorian
8 root:dmz123
8 root:dm1234567
8 root:discovery
8 root:dance4life
8 root:cznut9527!@
8 root:cygnus
8 root:cstrike
8 root:crunch
8 root:croco
8 root:coupon
8 root:compaq88
8 root:cndns
8 root:clear!@
8 root:ch
8 root:chobits
8 root:china@888
8 root:china555IDC
8 root:cheshire
8 root:chef
8 root:chandru
8 root:ces
8 root:car123
8 root:cadence
8 root:c05m05yb26
8 root:btg
8 root:brooddf
8 root:bran
8 root:boyette
8 root:bordeaux
8 root:boeing
8 root:boat
8 root:bmp
8 root:blueduck
8 root:blink123
8 root:blanco
8 root:bj731030
8 root:biscuits
8 root:bike
8 root:bikash
8 root:bigapple
8 root:bhaskar1
8 root:berserk
8 root:bennie
8 root:beasty
8 root:base
8 root:bari
8 root:bamboo
8 root:b28745
8 root:awv
8 root:awo
8 root:awi
8 root:avconroot
8 root:assess
8 root:asiftp
8 root:asdlkjqwepoi
8 root:asdfgasdfg
8 root:asdfas
8 root:armstrong
8 root:aqaq
8 root:aq123
8 root:aq1
8 root:anquanjiance
8 root:angel54
8 root:alumni
8 root:alexsander
8 root:alexlee
8 root:albertinoalbert123!!
8 root:akademik
8 root:akademikftup
8 root:air
8 root:aihaixia
8 root:ahmed2010
8 root:agsadmin
8 root:againtry
8 root:aessedai
8 root:ad!@
8 root:admin.
8 root:admin!!!
8 root:adminjqzzydzzmwq
8 root:administrator!@
8 root:adminchen
8 root:admin5201314
8 root:admin555
8 root:admin369
8 root:admin7
8 root:admin5
8 root:adjl
8 root:adad
8 root:ad1234567
8 root:ad123
8 root:ac123456
8 root:abc@!QAZ@WSX
8 root:abc@!QAZ2wsx
8 root:abc@123456789
8 root:abc@54321
8 root:abc@4321
8 root:abc@321
8 root:abc@1qaz@WSX
8 root:abc@1qazxsw2
8 root:abcd@54321
8 root:abcd@4321
8 root:abcd@1qaz!QAZ
8 root:abcd@1qazxsw2
8 root:abcd1qaz!QAZ
8 root:abcd1qazXSW
8 root:abcd1qazWSX
8 root:abcd1qaz1qaz
8 root:abc1qazxsw2
8 root:aas
8 root:a423512!@
8 root:a121212a
8 root:a88550
8 root:a1b2
8 root:ZTE@uss100
8 root:Woailaopo
8 root:WWW.dll32
8 root:System1234
8 root:SiChuaniptv
8 root:ShangHaiiptv
8 root:ShanXiiptv
8 root:Server-OptionS-Portable
8 root:Server2008
8 root:SCDNShangHai
8 root:Romania
8 root:Qdhtxx_123
8 root:QWE!@#qwe
8 root:QWEqwe!@#
8 root:P!314159
8 root:Pass@123
8 root:Password@123
8 root:Passw0rd1!
8 root:Ntf/NP#=5D@
8 root:Mihaela051078
8 root:Manager
8 root:Login@123456
8 root:Login@12345
8 root:Login@1234
8 root:Login@123
8 root:Login!@#
8 root:Login!@#456
8 root:Login!@#123
8 root:Login123456
8 root:Login12345
8 root:Login1234
8 root:Login123$%^
8 root:Login123$
8 root:Login123!@#
8 root:Login123
8 root:Login12#$
8 root:JFDH@#UIFK@#JDH@3
8 root:IBm4s9Q0n6Jo7K7Qaq
8 root:Google@12345
8 root:Google!@#456
8 root:Google12345
8 root:Google2015
8 root:Dr4g0n
8 root:DGIDC
8 root:Casper
8 root:Carlos
8 root:Butthead
8 root:Brenda
8 root:Brandi
8 root:Blaster
8 root:Alexandre
8 root:Admin@#@#abc
8 root:Admin@#@#123
8 root:Access
8 root:ASPNET
8 root:A25fLk2A2hSXRpNWKPvsTuLx
8 root:7708801314520
8 root:73019780730
8 root:8198783565
8 root:7914131611
8 root:860940850
8 root:847381979
8 root:810932750
8 root:790612001
8 root:780905001
8 root:774677770
8 root:770502101
8 root:760203443
8 root:753214896
8 root:740703121
8 root:730716161
8 root:720623081
8 root:720516331
8 root:720420363
8 root:710293459
8 root:707032447
8 root:664515279
8 root:635300798
8 root:631631631
8 root:98104022
8 root:88998899
8 root:88733669
8 root:86899379
8 root:86365603
8 root:84756415
8 root:84044339
8 root:84037123
8 root:83264336
8 root:81917621
8 root:81696205
8 root:81152371
8 root:81094888
8 root:80780003
8 root:80455323
8 root:80071600
8 root:80051604
8 root:78784545
8 root:77909023
8 root:77610367
8 root:77335566
8 root:77134056
8 root:77121578
8 root:77092100
8 root:77012018
8 root:76415888
8 root:76174179
8 root:76127612
8 root:76012345
8 root:75712818
8 root:75560104
8 root:74199588
8 root:74021588
8 root:71243596
8 root:71071500
8 root:69170091
8 root:68923148
8 root:68630073
8 root:68015802
8 root:67220656
8 root:65743097
8 root:65706672
8 root:65617387
8 root:65559375
8 root:65539362
8 root:65536198
8 root:65512938
8 root:65499506
8 root:65489154
8 root:65427100
8 root:65398071
8 root:65283005
8 root:65267656
8 root:65238881
8 root:65226482
8 root:65180788
8 root:65147602
8 root:65081389
8 root:65079095
8 root:65058821
8 root:65036306
8 root:64879611
8 root:64867236
8 root:64812625
8 root:64796536
8 root:64775076
8 root:64759571
8 root:64749332
8 root:64738291
8 root:64559922yui
8 root:64548065
8 root:64537268
8 root:64386136
8 root:64369844
8 root:64336899
8 root:64336433
8 root:64309842
8 root:64308224
8 root:64307650
8 root:64247972
8 root:64238297
8 root:64167357
8 root:64161988
8 root:64137799
8 root:64104972
8 root:64080413
8 root:64046975
8 root:64045736
8 root:63873401
8 root:63772120
8 root:63749032
8 root:63689995
8 root:63663376
8 root:63661726
8 root:63545920
8 root:63298836
8 root:63277200
8 root:25662453
8 root:19911220
8 root:11121964
8 root:09102000
8 root:8765432
8 root:8633151
8 root:8622436
8 root:8609994
8 root:8597680
8 root:8597430
8 root:8593026
8 root:8564366
8 root:8536918
8 root:8462583
8 root:8420569
8 root:8369611
8 root:8360784
8 root:8327265
8 root:8324835
8 root:8301889
8 root:8283515
8 root:8279898
8 root:8255079
8 root:8221945
8 root:8221688
8 root:8203433
8 root:8142578
8 root:8128746
8 root:8120726
8 root:8101250
8 root:8090402
8 root:8081963
8 root:8040701
8 root:8010270
8 root:7911365
8 root:7910195
8 root:7877637
8 root:7844924
8 root:7839596
8 root:7791317
8 root:7781950
8 root:7763776
8 root:7743521
8 root:7730343
8 root:7709260
8 root:7708018
8 root:7668187
8 root:7635177
8 root:7618406
8 root:7614042
8 root:7613999
8 root:7526899
8 root:7474740
8 root:7424884
8 root:7403016
8 root:7392485
8 root:7356094
8 root:7296146
8 root:7241113
8 root:7213714
8 root:7031981
8 root:7026652
8 root:6962460
8 root:6801607
8 root:6775576
8 root:6775010
8 root:6741503
8 root:6716948
8 root:6714166
8 root:6685687
8 root:6680348
8 root:6662176
8 root:6655090a
8 root:6645253
8 root:6605806abc
8 root:6589394
8 root:6570189
8 root:6503056
8 root:6464234
8 root:6441630
8 root:6406261
8 root:6323778
8 root:6319795
8 root:3698741
8 root:03457574
8 root:01020304
8 root:999110
8 root:984284
8 root:981225
8 root:980728
8 root:975813
8 root:969218
8 root:960516
8 root:950134
8 root:935136
8 root:930119
8 root:923212
8 root:905504
8 root:890731
8 root:888455
8 root:876876
8 root:876543
8 root:864763
8 root:864055
8 root:862302
8 root:861027
8 root:860714
8 root:860340
8 root:860086
8 root:859076
8 root:857194
8 root:854093
8 root:853885
8 root:852222
8 root:851117
8 root:851017
8 root:850901
8 root:850269
8 root:842191
8 root:841219
8 root:841113
8 root:838400
8 root:835283
8 root:833547
8 root:833420
8 root:832875
8 root:832456
8 root:831831
8 root:831227
8 root:831210
8 root:831127
8 root:831019
8 root:831005
8 root:830929
8 root:830920
8 root:830830
8 root:830824
8 root:830820
8 root:830812
8 root:830654
8 root:830619
8 root:830614
8 root:830424
8 root:830401
8 root:830101
8 root:828828
8 root:828589
8 root:828384
8 root:828203
8 root:827913
8 root:827046
8 root:825528
8 root:824623
8 root:824501
8 root:823655
8 root:822995
8 root:821707
8 root:821201
8 root:821108
8 root:821015
8 root:820926
8 root:820917
8 root:820904
8 root:820816
8 root:820807
8 root:820722
8 root:820720
8 root:820622
8 root:820612
8 root:820604
8 root:820603
8 root:820530
8 root:820419
8 root:820319
8 root:820303
8 root:820209
8 root:820204
8 root:820108
8 root:819103-a
8 root:817877
8 root:817230
8 root:812206
8 root:811537
8 root:811231
8 root:811223
8 root:811222
8 root:811217
8 root:811212
8 root:811205
8 root:811137
8 root:811129
8 root:811128
8 root:811124
8 root:811123
8 root:811110
8 root:811108
8 root:811031
8 root:811021
8 root:811007
8 root:810929
8 root:810924
8 root:810917
8 root:810915
8 root:810906
8 root:810829
8 root:810818
8 root:810725
8 root:810715
8 root:810630
8 root:810621
8 root:810616
8 root:810605
8 root:810602
8 root:810506
8 root:810427
8 root:810419
8 root:810402
8 root:810321
8 root:810312
8 root:810221
8 root:810216
8 root:810208
8 root:810206
8 root:810205
8 root:810202
8 root:810127
8 root:810124
8 root:810117
8 root:810000
8 root:809751
8 root:805488
8 root:803362
8 root:802630
8 root:802110
8 root:801226
8 root:801225
8 root:801219
8 root:801218
8 root:801212
8 root:801210
8 root:801205
8 root:801167
8 root:801125
8 root:801119
8 root:801118
8 root:801113
8 root:801111
8 root:801109
8 root:801106
8 root:801105
8 root:801028
8 root:801025
8 root:801023
8 root:801016
8 root:801015
8 root:801009
8 root:801008
8 root:801007
8 root:800926
8 root:800922
8 root:800920
8 root:800902
8 root:800831
8 root:800822
8 root:800817
8 root:800801
8 root:800716
8 root:800711
8 root:800706
8 root:800702
8 root:800630
8 root:800623
8 root:800620
8 root:800530
8 root:800526
8 root:800511
8 root:800509
8 root:800502
8 root:800410
8 root:800309
8 root:800300
8 root:800227
8 root:800225
8 root:800219
8 root:800207
8 root:800125
8 root:800118
8 root:800118ab
8 root:800117
8 root:800102
8 root:799700
8 root:799625
8 root:798503
8 root:793201
8 root:792713
8 root:792643
8 root:791224
8 root:791222
8 root:791220
8 root:791219.8
8 root:791219
8 root:791212
8 root:791204
8 root:791160
8 root:791133
8 root:791130
8 root:791129
8 root:791128
8 root:791126
8 root:791124
8 root:791123
8 root:791122
8 root:791119
8 root:791118
8 root:791116
8 root:791114
8 root:791110
8 root:791109
8 root:791105
8 root:791103
8 root:791090
8 root:791030
8 root:791027
8 root:791024
8 root:791022
8 root:791017
8 root:791016
8 root:791008
8 root:791007
8 root:791005
8 root:790929
8 root:790925
8 root:790831
8 root:790827
8 root:790825
8 root:790824
8 root:790821
8 root:790802zl
8 root:790731
8 root:790720
8 root:790706
8 root:790624
8 root:790623
8 root:790616
8 root:790612
8 root:790606
8 root:790603
8 root:790510
8 root:790505
8 root:790420
8 root:790404
8 root:790329
8 root:790325
8 root:790322
8 root:790317
8 root:790315
8 root:790313
8 root:790305
8 root:790302
8 root:790228
8 root:790223
8 root:790221
8 root:790220
8 root:790211
8 root:790203
8 root:790128
8 root:790115
8 root:790110
8 root:790109
8 root:790101
8 root:788383
8 root:787899
8 root:787166
8 root:787076
8 root:785427
8 root:784002
8 root:783600
8 root:782119
8 root:781729
8 root:781231
8 root:781229
8 root:781223
8 root:781220
8 root:781218
8 root:781215
8 root:781213
8 root:781212
8 root:781211
8 root:781205
8 root:781202
8 root:781153
8 root:781130
8 root:781129
8 root:781128
8 root:781127
8 root:781123
8 root:781122
8 root:781119
8 root:781115
8 root:781112
8 root:781111
8 root:781108
8 root:781107
8 root:781105
8 root:781104
8 root:781102
8 root:781031
8 root:781029
8 root:781028
8 root:781022
8 root:781021
8 root:781020
8 root:781019
8 root:781018
8 root:781014
8 root:781008
8 root:781005
8 root:781003
8 root:781002
8 root:780927
8 root:780924
8 root:780919
8 root:780916
8 root:780818
8 root:780817
8 root:780814
8 root:780801
8 root:780730
8 root:780727
8 root:780721
8 root:780719
8 root:780716
8 root:780702
8 root:780626
8 root:780619
8 root:780614
8 root:780611
8 root:780610
8 root:780609
8 root:780606
8 root:780529
8 root:780527
8 root:780523
8 root:780514
8 root:780510
8 root:780502
8 root:780429
8 root:780427
8 root:780425
8 root:780422
8 root:780414
8 root:780413
8 root:780412
8 root:780406
8 root:780404
8 root:780322
8 root:780318
8 root:780302
8 root:780221
8 root:780219
8 root:780216
8 root:780214
8 root:780210
8 root:780207
8 root:780126
8 root:780120
8 root:780118
8 root:780110
8 root:780108
8 root:780106
8 root:778583
8 root:778078
8 root:777848
8 root:777741
8 root:777555
8 root:777520
8 root:774748
8 root:773218
8 root:772952
8 root:772258
8 root:771231
8 root:771226
8 root:771224
8 root:771223
8 root:771221
8 root:771214
8 root:771212
8 root:771210
8 root:771208!!
8 root:771202
8 root:771201
8 root:771129
8 root:771126
8 root:771125
8 root:771123
8 root:771120
8 root:771118
8 root:771117
8 root:771104
8 root:771103
8 root:771102
8 root:771101
8 root:771024
8 root:771021
8 root:771014
8 root:770921
8 root:770918
8 root:770910
8 root:770910wy
8 root:770906
8 root:770831
8 root:770823
8 root:770815
8 root:770725
8 root:770724
8 root:770718
8 root:770712
8 root:770711
8 root:770708
8 root:770704
8 root:770701
8 root:770622
8 root:770613
8 root:770612
8 root:770608
8 root:770521
8 root:770510
8 root:770505
8 root:770504
8 root:770429
8 root:770417
8 root:770415
8 root:770324
8 root:770309
8 root:770308
8 root:770302
8 root:770219
8 root:770218
8 root:770213
8 root:770208
8 root:770201
8 root:770130
8 root:770115
8 root:770109
8 root:770106
8 root:767300
8 root:765143
8 root:765043
8 root:761229
8 root:761226
8 root:761223
8 root:761221
8 root:761217
8 root:761215
8 root:761214
8 root:761212
8 root:761206
8 root:761203
8 root:761153
8 root:761127
8 root:761123
8 root:761122
8 root:761113
8 root:761111
8 root:761109
8 root:761107
8 root:761102
8 root:761031
8 root:761030
8 root:761024
8 root:761021
8 root:761018
8 root:761013
8 root:761012
8 root:761010
8 root:761005
8 root:760930
8 root:760925
8 root:760923
8 root:760921
8 root:760920
8 root:760916
8 root:760903
8 root:760901
8 root:760831
8 root:760816
8 root:760801
8 root:760760
8 root:760723
8 root:760706
8 root:760705
8 root:760703
8 root:760626
8 root:760610
8 root:760602
8 root:760526
8 root:760524
8 root:760523
8 root:760510
8 root:760507
8 root:760415
8 root:760412
8 root:760328
8 root:760325
8 root:760316
8 root:760313
8 root:760311
8 root:760310
8 root:760308
8 root:760305
8 root:760302
8 root:760226
8 root:760222
8 root:760218
8 root:760215
8 root:760214
8 root:760208
8 root:760206
8 root:760131
8 root:760129
8 root:760128
8 root:760120
8 root:760110
8 root:760108
8 root:760107
8 root:760101
8 root:759900
8 root:758521
8 root:757575
8 root:756555
8 root:756512
8 root:756422
8 root:756200
8 root:756005
8 root:755400
8 root:754276
8 root:754218
8 root:753029
8 root:752028
8 root:751919
8 root:751230
8 root:751229
8 root:751225
8 root:751224
8 root:751222
8 root:751220
8 root:751219
8 root:751218
8 root:751206
8 root:751205
8 root:751204
8 root:751201
8 root:751166
8 root:751122
8 root:751121
8 root:751108
8 root:751105
8 root:751103
8 root:751031
8 root:751030
8 root:751029
8 root:751025
8 root:751024
8 root:751019
8 root:751017
8 root:751015
8 root:751010
8 root:751009
8 root:751002
8 root:751001
8 root:750925
8 root:750918
8 root:750906
8 root:750830
8 root:750821
8 root:750815
8 root:750808
8 root:750730
8 root:750723
8 root:750721
8 root:750711
8 root:750707
8 root:750704
8 root:750627
8 root:750624
8 root:750623
8 root:750611
8 root:750610
8 root:750606
8 root:750601
8 root:750528
8 root:750526
8 root:750523
8 root:750514
8 root:750425
8 root:750404
8 root:750330
8 root:750325
8 root:750322
8 root:750320
8 root:750318
8 root:750310
8 root:750303
8 root:750223
8 root:750218
8 root:750201
8 root:750129
8 root:750123
8 root:750109
8 root:750000
8 root:749999
8 root:746688
8 root:745021
8 root:744288
8 root:743029
8 root:742023
8 root:741266
8 root:741229
8 root:741228
8 root:741221
8 root:741203
8 root:741122
8 root:741121
8 root:741119
8 root:741111
8 root:741109
8 root:741102
8 root:741027
8 root:741025
8 root:741013
8 root:741011
8 root:741009
8 root:741007
8 root:741000
8 root:740917
8 root:740913v
8 root:740910
8 root:740909
8 root:740823
8 root:740727
8 root:740710
8 root:740708
8 root:740706
8 root:740702
8 root:740625
8 root:740613
8 root:740523
8 root:740519
8 root:740503
8 root:740427
8 root:740329
8 root:740315
8 root:740215
8 root:740135
8 root:740124
8 root:740105
8 root:740104
8 root:740101
8 root:737475
8 root:737373
8 root:736060
8 root:733953
8 root:731310
8 root:731270
8 root:731228
8 root:731225
8 root:731213
8 root:731129
8 root:731126
8 root:731118
8 root:731116
8 root:731112
8 root:731104
8 root:731102
8 root:731030
8 root:731018
8 root:731011
8 root:731009
8 root:730928
8 root:730916
8 root:730812
8 root:730709
8 root:730625
8 root:730620
8 root:730618
8 root:730613
8 root:730605
8 root:730601
8 root:730404
8 root:730330
8 root:730314
8 root:730303
8 root:730227
8 root:730226
8 root:730121
8 root:730120
8 root:730118
8 root:728307
8 root:727938
8 root:726800
8 root:726122
8 root:726104
8 root:725219
8 root:721208
8 root:721127
8 root:721123
8 root:721121
8 root:721118
8 root:721114
8 root:721110
8 root:721108
8 root:721031
8 root:721019
8 root:721014
8 root:721011
8 root:721008
8 root:720826
8 root:720819
8 root:720726
8 root:720714
8 root:720628
8 root:720521
8 root:720520
8 root:720421
8 root:720409
8 root:720325
8 root:720318
8 root:720308
8 root:720216
8 root:720209
8 root:720128
8 root:719725
8 root:717408
8 root:715824
8 root:715507
8 root:714719
8 root:714287
8 root:713598
8 root:711824
8 root:711800
8 root:711685
8 root:711229
8 root:711207
8 root:711030
8 root:711019
8 root:711008
8 root:711004
8 root:710810
8 root:710808
8 root:710729
8 root:710609
8 root:710524
8 root:710423
8 root:710412
8 root:710225
8 root:710214
8 root:710131
8 root:710106
8 root:709394
8 root:705814
8 root:701206
8 root:701129
8 root:701122
8 root:701105
8 root:701016
8 root:701015
8 root:700922
8 root:700812
8 root:700727
8 root:700724
8 root:700712
8 root:700619
8 root:700512
8 root:700301
8 root:691230
8 root:691229
8 root:691220
8 root:691118
8 root:691105
8 root:690930
8 root:690828
8 root:690805
8 root:690604
8 root:690508
8 root:690411
8 root:690226
8 root:690224
8 root:687889
8 root:686311
8 root:684311
8 root:682052
8 root:681126
8 root:681108
8 root:681102
8 root:681030
8 root:680210
8 root:678880
8 root:677303
8 root:675167
8 root:671224
8 root:670907
8 root:668291
8 root:666987
8 root:666379
8 root:666327
8 root:666317
8 root:666131
8 root:665210
8 root:663465
8 root:661989
8 root:661818
8 root:661221
8 root:661111
8 root:660816
8 root:660626
8 root:660621
8 root:659823
8 root:658801
8 root:657417
8 root:657364
8 root:652578
8 root:652452
8 root:651356
8 root:651219
8 root:651103
8 root:650728
8 root:650701
8 root:650313
8 root:650305
8 root:650225
8 root:650201
8 root:647077
8 root:646843
8 root:645499
8 root:642850
8 root:642358
8 root:641016
8 root:640827
8 root:640721
8 root:640133
8 root:639600
8 root:635417
8 root:634424
8 root:634210
8 root:123455
8 root:98765
8 root:87654
8 root:86000
8 root:84319
8 root:84313
8 root:83720
8 root:83227
8 root:83108
8 root:82820
8 root:82310
8 root:81927
8 root:81890
8 root:81627
8 root:81211
8 root:81116
8 root:80626
8 root:80519
8 root:80410
8 root:80131
8 root:80130
8 root:80088
8 root:80086
8 root:79223
8 root:78913
8 root:78912
8 root:78909
8 root:78814
8 root:78627
8 root:78615
8 root:78210zyn
8 root:78111
8 root:78018
8 root:77925
8 root:77870
8 root:77812
8 root:77520
8 root:77211
8 root:77127
8 root:76818
8 root:76815
8 root:76812
8 root:76811
8 root:76618
8 root:76423
8 root:76331
8 root:76321
8 root:76215
8 root:76212
8 root:75822
8 root:75725
8 root:75627
8 root:75415
8 root:75125
8 root:74919
8 root:74726
8 root:74115
8 root:74011
8 root:73720
8 root:73718
8 root:72624
8 root:72612
8 root:72260
8 root:72224
8 root:72114
8 root:71698
8 root:71317
8 root:71188
8 root:71066
8 root:70988
8 root:70679
8 root:70422
8 root:70270
8 root:70140
8 root:68949
8 root:68924
8 root:68509
8 root:68121
8 root:67898
8 root:67890
8 root:66310
8 root:66105
8 root:66024
8 root:64524
8 root:64051
8 root:63502
8 root:63421
8 root:63297
8 root:63235
8 root:12345qwert!@
8 root:9876%$
8 root:9280
8 root:8630
8 root:8623
8 root:8512
8 root:8482
8 root:8421
8 root:8377
8 root:8341
8 root:8210
8 root:8168
8 root:8084
8 root:8061
8 root:8031
8 root:8018
8 root:8017
8 root:7980
8 root:7976n
8 root:7952
8 root:7928
8 root:7923
8 root:7918
8 root:7913
8 root:7882
8 root:7859
8 root:7825
8 root:7821zj
8 root:7812
8 root:7799hyb
8 root:7796
8 root:7755
8 root:7747
8 root:7737
8 root:7728
8 root:7719
8 root:7691
8 root:7689
8 root:7678
8 root:7667
8 root:7628
8 root:7620
8 root:7591
8 root:7589
8 root:7577
8 root:7538
8 root:7537
8 root:7524
8 root:7521
8 root:7498
8 root:7497
8 root:7488
8 root:7476
8 root:7459
8 root:7436
8 root:7431
8 root:7342
8 root:7341
8 root:7318
8 root:7279
8 root:7276
8 root:7266
8 root:7258
8 root:7251
8 root:7225
8 root:7201
8 root:7198
8 root:7177
8 root:7160
8 root:7154
8 root:7110
8 root:7106
8 root:7016
8 root:7004
8 root:6990
8 root:6988
8 root:6844
8 root:6712
8 root:6618
8 root:6571
8 root:6564
8 root:6550
8 root:6425
8 root:6413
8 root:6376
8 root:6326
8 root:6322
8 root:4060e76138f393a12ae332a92d2dfd7fdc8be226
8 root:2018@biqilin
8 root:1962cradeco
8 root:1234.abcd
8 root:1234!
8 root:911
8 root:788c
8 root:725qin107
8 root:321ewqdsa
8 root:123@zxc
8 root:123@qwe~
8 root:123@qwe~~
8 root:123asd!@#
8 root:123admin123
8 root:123QWERT
8 root:81
8 root:80sec
8 root:78o5sljx
8 root:75cm1023
8 root:74
8 root:72d12
8 root:21idc
8 root:12wqasxz
8 root:10nd0n
8 root:8;hm<#eq
8 root:8.01E+11
8 root:7.30E+11
8 root:7tbza1k4
8 root:7s0331
8 root:6yhnbgt5
8 root:6e136e9da8372bc94899ecef857c540567
8 root:6bzcb
8 root:6PugPK5iEsR30Mj5rrkKdZucsbR7yy5GqpxbHX6zbdiNnUvqMQunInkvpF9uw1RLJzjfgX3qTqraLEwlqwYYGR6dY3NlKdJqBpxA
8 root:5tgbnhy6
8 root:5h3I5Lik3P4rtY@v3r
8 root:5faWed2ff8aA116e3X1faZ0I0f719Qf40obe
8 root:3EDCXSW2
8 root:2wsx!QAZ
8 root:0001
8 root:1qweqwe
8 root:1qa@ws
8 root:1qazx
8 root:1qazxsw
8 root:1qaz9ol.
8 root:1q2w3e@#
8 root:1q2w3e4r5t123456
8 root:0r4ng3
8 redhat:root
8 redhat:p@ssw0rd
8 redhat:12345678
8 redhat:1234567
8 raymond:raymond
8 radio:12356789
8 rack:rack
8 qtss:qtss
8 puppet:puppet
8 prueba:12356789
8 postmaster:postmaster
8 postgres:test123
8 postgres:postgres1
8 postgres:12356789
8 postgres:1
8 pma:pma
8 pi:qazwsx
8 pia:abc123
8 paul:123456
8 packer:123456
8 ownagepe:123456789
8 ovhuser:ovhuser
8 orange:orange
8 oracle:test
8 oracle:qwer1234
8 oracle:password123
8 oracle:1q2w3e
8 openbravo:123456
8 omgserv:qwerty
8 omgserv:password
8 omgserv:passw0rd
8 omgserv:omgserv
8 omgserv:P@ssw0rd1
8 omgserv:Passw0rd
8 omgserv:123456
8 nodejs:nodejs
8 noc:P@55w0rd101
8 nexus:123456
8 newsletter:newsletter
8 nagios:nagios@123
8 music:root
8 music:p@ssw0rd
8 music:music123
8 music:12356789
8 music:12345678
8 music:1234567
8 musicbot:root
8 musicbot:12356789
8 mtgo:beachbum54
8 montoya:montoya
8 mongo:123456
8 minecraft:12356789
8 michael:123456
8 mc:root
8 mc:p@ssw0rd
8 mc:mc123
8 mc:12345678
8 max:123456
8 matty:matty
8 marketing:marketing
8 mario:mario
8 lucas:lucas
8 louis:louis
8 log:log
8 logger:root
8 logger:p@ssw0rd
8 logger:12356789
8 logger:12345678
8 logger:1234567
8 logger:123456
8 localadmin:localadmin
8 lfp:romasuedia
8 leuven:leuven
8 leo:leo
8 laura:laura
8 langenskiold:langenskiold
8 landon:landon
8 kslaw:kslaw
8 krystyna:krystyna
8 kraber:kraber
8 kolenda:kolenda
8 kodi:kodi
8 kikuko:kikuko
8 kevin:123456
8 kafka:123456
8 jira:password
8 jenkins:12345
8 jboss:password
8 jack:123456
8 iwona:iwona
8 ircd:266254e17
8 informix:123456
8 icinga:icinga
8 hduser:root
8 harry:harry
8 hannah:hannah
8 hamburg:hamburg
8 hailey:hailey
8 hadoop:12356789
8 guest:guest1234
8 gpadmin:123456
8 gmodserver:gmodserver
8 git:admin
8 git:12356789
8 git:1234
8 gbase:password
8 gbase:12345678
8 gbase:1234567
8 gast:gast
8 ftp:12356789
8 ftp:123123
8 frodo:123456
8 friend:friend
8 frank:password
8 frankie:frankie
8 es:123456
8 elasticsearch:123456
8 edu:edu
8 ec2-user:password
8 dev:root
8 developer:root
8 deploy:passpass
8 deploy:12356789
8 deploy:12345
8 denis:denis
8 db:p@ssw0rd
8 db:12356789
8 dbuser:dbuser
8 database:p@ssw0rd
8 database:12345678
8 dasusr1:dasusr1
8 c:c
8 csgo:root
8 csgo:p@ssw0rd
8 csgo:12356789
8 csgo:1234567
8 cron:1234
8 cristopher:cristopher
8 cristi:cristi
8 conf:conf
8 centos:123456
8 camera:camera
8 b:b
8 butter:mandea09
8 butter:Lel786!
8 boot:123456
8 bi:bi
8 ben:1234
8 bash:bash
8 barbara:barbara
8 ban:ban
8 awharton:awharton
8 arthur:arthur
8 arlene:arlene
8 apache:root
8 apache:p@ssw0rd
8 apache:123
8 anton:anton
8 ansible:ansible
8 anna:anna123
8 alias:alias
8 ak:root
8 ak:ak123
8 ak:12356789
8 ak47:root
8 ak47:password
8 ak47:ak47123
8 ak47:1234567
8 aiden:aiden
8 admin:superuser
8 admin:q1w2e3
8 admin:admin@1234
8 admins:admins
8 absurdir_deadphp:yPWM5LHGAh
8 abc:abc123
8 aa:aa
8 aaa:123456
8 a1:a1
8 VM:Jay56
8 R00T:@^@^@^@^@^@^@^@^@^@^@^@^@^@^@btc@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^localhost@^@@
8 Juuso:Juuso
8 1922:1922
7 zimeip:zimeip
7 zhouh:111111
7 zabbix:12345
7 zabbix:1234
7 xbox:xbox
7 wyf:wyf
7 wyatt:wyatt
7 wp:wp123
7 workshop:workshop
7 webadmin:123456
7 vpnsvc:vpnsvc@03
7 vpnsvc:vpnsvc!
7 vpnsvc:vpnsvcvpnsvc
7 vpnsvc:cvsnpv
7 vpnsvc:Vpnsvc123
7 vpnsvc:Vpnsvc1
7 user:qwe123
7 user:1qaz@WSX
7 user9:1q2w3e
7 user6:administrator
7 user1:1
7 upload:abcd1234
7 ubuntu:passw0rd
7 ubuntu:Qwerty123
7 ubuntu:Password10
7 ubnt:user
7 ubnt:default
7 ubnt:123456
7 u1:u1
7 tuxedo:tuxedo
7 ts:t3@msp4@k
7 ts:Muklesr0x!221845
7 tsingh:welcome@123
7 ts3server:123456
7 tomcat:tomcat1
7 tomcat:test
7 tomcat:123456789
7 tomcat:321
7 thomas:thomas123
7 thomas:password
7 test:zaq12wsx
7 test:tester
7 test:test123456
7 test:admin123
7 test:1234qwer
7 test2:test
7 test1:qwertyuiop[]
7 temp:123456
7 teamspeak3:teamspeak
7 tcp:tcp1990
7 sysop:sysop
7 sybase:password
7 sybase:123456
7 sybase:1234
7 support:support1
7 student:123456
7 ssh:ssh
7 sshd:password
7 spa:spa
7 sole:sole
7 software:software
7 smackdown:smackdown123
7 sip2phone:AuthorizedKeysCommand
7 simsadmin:p@ssw0rd
7 sherlock:sherlock
7 sgi:sgi
7 sftp:sftp
7 setup:123456
7 serveur:serveur
7 server-pilotuser:server-pilotuser
7 seng:seng
7 search:search
7 sa:sa
7 sam:123456
7 sammy:pass123
7 ruben:ruben
7 rsync:rsync
7 rpcbind:Holycow4Ever
7 root:[admin]
7 root:@@@@@@
7 root:@system*
7 root:@q1w2e3r4@
7 root:@dmin123
7 root:@20000214
7 root:======
7 root:----pchd
7 root:,mnkjhiuy876
7 root:!@##@!!@#
7 root:!!@
7 root:!!!**
7 root:!!!!!!!!!!
7 root:!nmgtxgs!@
7 root:zxqqy
7 root:zxidc!@#123
7 root:zxc.123
7 root:zxc!@#$
7 root:zxc!@#123
7 root:zxcvb12345
7 root:zxcv12#
7 root:zxcasd123
7 root:zxc123$
7 root:zxc12#$
7 root:zx123456
7 root:zimbra
7 root:zhuxingwei
7 root:zhouzly
7 root:zhouyong
7 root:zhoujie
7 root:zhh1127
7 root:zhaozheng
7 root:zhangnan
7 root:zhangkun
7 root:zhangjianjun
7 root:zhangjianhua
7 root:zhanghongmei
7 root:zhangguilan
7 root:zhangfeng
7 root:zenoss
7 root:zaqzaq
7 root:zaq12wsxcde34
7 root:zabbix1
7 root:yumiyo
7 root:yuliang
7 root:yuanye
7 root:ytw
7 root:yto
7 root:ytm
7 root:ykq
7 root:ykj
7 root:yki
7 root:ykd
7 root:yjx
7 root:yju
7 root:yesky.com
7 root:ybc
7 root:yaofei
7 root:yan
7 root:yanzi
7 root:yangyong
7 root:yangping
7 root:yangmei
7 root:yangchao
7 root:xsw2cde3
7 root:xm001
7 root:xlz
7 root:xlu
7 root:xln
7 root:xlk
7 root:xiaoyun
7 root:xiaoming
7 root:xiaohui
7 root:xf123456
7 root:wzmkk
7 root:wyfox
7 root:wxh3wz
7 root:www.net.cn
7 root:www30333965www
7 root:www12345
7 root:wwssxx
7 root:wwee123456
7 root:wortel
7 root:worinima
7 root:woodstock
7 root:woodchuck
7 root:woainixx
7 root:wmu
7 root:wmr
7 root:wj
7 root:windows2008
7 root:wildfly
7 root:wichita
7 root:whrnch
7 root:wgong
7 root:wenzhou
7 root:welkome
7 root:welcome12
7 root:weiming
7 root:webmaster123
7 root:webapp
7 root:wcwc
7 root:way2go
7 root:wanted
7 root:wangxiurong
7 root:wangxiaojing
7 root:wangsu!@
7 root:wangshuhua
7 root:wangqiang
7 root:wangjun
7 root:wangjie
7 root:wangjian
7 root:wanggang
7 root:wangfeng
7 root:walrus
7 root:walking
7 root:w00tw00t
7 root:vv
7 root:vppOl2L7yclhU
7 root:vpnsvc@03
7 root:vpnsvc!
7 root:vpnsvcvpnsvc
7 root:vmware123
7 root:vivi
7 root:vision123
7 root:viral123
7 root:vipcmd
7 root:vinod
7 root:vicente
7 root:vertigo
7 root:ventura
7 root:user321
7 root:user10
7 root:upload1
7 root:update123
7 root:unbuntu
7 root:tyidc
7 root:tt
7 root:tsu
7 root:tspass
7 root:tsn
7 root:tsi
7 root:tsa
7 root:ts3user
7 root:ts3server
7 root:trustme
7 root:tristan1
7 root:treino
7 root:trampolin
7 root:topolina
7 root:tomasz
7 root:tnm
7 root:tnecniv
7 root:tna
7 root:tmfjtbj
7 root:tj123
7 root:titan13
7 root:tineke
7 root:timmy123
7 root:three4me
7 root:therion
7 root:testtest1234
7 root:testpmb
7 root:test124
7 root:temp!@#
7 root:tearmann
7 root:tatjana
7 root:taskbar
7 root:taormina
7 root:tanimoto
7 root:talari
7 root:taiji
7 root:t123123
7 root:t00lk1t
7 root:systemd
7 root:sysams@150
7 root:syd567
7 root:svchost
7 root:suva
7 root:supriyatdi
7 root:supervisores
7 root:sun2day
7 root:sugeng_r
7 root:sue
7 root:strongit@123
7 root:strange
7 root:statistics
7 root:started
7 root:stan
7 root:staberg
7 root:st0ckh0lm
7 root:sssssssssssssss
7 root:sssas8979
7 root:sss888
7 root:ss2701
7 root:sphinx@123
7 root:soulman
7 root:soporte123
7 root:song1976
7 root:solr
7 root:solar
7 root:snowboar
7 root:sni
7 root:smtp
7 root:smaragd
7 root:skinking
7 root:sjh@
7 root:sicklover
7 root:shuang
7 root:shsun1
7 root:shop123
7 root:shn
7 root:shenjian
7 root:sheepgirl
7 root:shark1
7 root:sgt96870
7 root:sgn
7 root:sghosh
7 root:sgb
7 root:server2007
7 root:senezroofing
7 root:semsettin
7 root:sefu
7 root:sector7g
7 root:sebastian1
7 root:sea
7 root:sdunicom
7 root:sdl
7 root:sdi
7 root:sdh
7 root:sdf432s
7 root:scipter
7 root:sbin123
7 root:sayed123
7 root:savvis
7 root:savvis123!
7 root:sauron
7 root:sartiyah
7 root:sanjay@123
7 root:samantha1
7 root:sailor
7 root:sabin
7 root:sDQd5yJkPDUmQ8JaRcxXh234
7 root:r!ddl3r
7 root:rufeng01
7 root:rtu
7 root:rto
7 root:rtl
7 root:rtg
7 root:root!@#$%^
7 root:rootxxx
7 root:rootdb
7 root:root2000
7 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
7 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
7 root:romain
7 root:roflmao
7 root:rodney
7 root:rockrock
7 root:robi
7 root:robert123
7 root:rita
7 root:rezza
7 root:restricted
7 root:restart
7 root:respect
7 root:replace
7 root:repair
7 root:rensheng
7 root:redhat70
7 root:redfox
7 root:record
7 root:rb6903sh
7 root:raven1
7 root:rasholidays
7 root:rangga
7 root:ramon_t
7 root:rama
7 root:rafinha
7 root:radu123
7 root:r3dh4t
7 root:r000t
7 root:qwinsta
7 root:qwe!@#qwe
7 root:qwer!@#123
7 root:qwertyuiop[]
7 root:qwerty111111
7 root:qwert1
7 root:qweqwe@123
7 root:qweewq123
7 root:qweQWE!@#
7 root:query
7 root:query123456
7 root:qthams@150
7 root:qqheyd123!#$
7 root:qqaazzq
7 root:qq12345
7 root:qing
7 root:qingshu$
7 root:qi1056ng
7 root:qaz!@
7 root:qazedc
7 root:qazYHN@%456edc
7 root:qaz47991798
7 root:qaz1234
7 root:qawsedrftgyh
7 root:qaqazzz
7 root:q111111
7 root:p@s$w0rd
7 root:p@ss!@#
7 root:p$1c*k0n3H
7 root:pucara
7 root:psy
7 root:provider
7 root:princeton
7 root:popopo
7 root:poleshen
7 root:poiu!@
7 root:pmb
7 root:plesk
7 root:pks
7 root:pjt
7 root:pipi
7 root:pineappl
7 root:piggy
7 root:pierre123
7 root:phpmy
7 root:phpadmin
7 root:pheonix
7 root:ph0d4zXXT@MV
7 root:ph0d4zXXT
7 root:pe
7 root:persona
7 root:perbacana
7 root:peppino
7 root:pencil123
7 root:pdy
7 root:pdq
7 root:pda
7 root:pclinux
7 root:pchd
7 root:pbq
7 root:patton
7 root:patriciar
7 root:pass!@#123
7 root:password1234567
7 root:pass123$%^
7 root:pass123!@#
7 root:pass12#$
7 root:papuc123
7 root:pappa
7 root:pants
7 root:p1a2s3s4w5o6r7d8
7 root:orika
7 root:org
7 root:oracrp
7 root:oracleadmin
7 root:oracle123$
7 root:oracle10
7 root:oprisor1975
7 root:opl;.
7 root:op9090
7 root:ooo000
7 root:onboard
7 root:oldsmobile
7 root:oldking
7 root:oku123
7 root:okokokokok
7 root:o9i8u7y6
7 root:o0o0o0o0
7 root:nts
7 root:ntf
7 root:nsz
7 root:nst
7 root:nsk
7 root:notime
7 root:notice
7 root:nolove
7 root:nokia6230
7 root:nokia2100
7 root:noer
7 root:nji9bhu8
7 root:nji9bhu8vgy7
7 root:nikhil
7 root:night
7 root:nicole123
7 root:nhy6mju7
7 root:nhy6bgt5
7 root:nh6mj7,k8
7 root:nfsnobod
7 root:new@12345
7 root:new@1234
7 root:new!@#456
7 root:new12345
7 root:new123$%^
7 root:never
7 root:netscreen
7 root:netguardv4-2018
7 root:netguardv4-2017
7 root:netguardv4-2016
7 root:netguardv4-2015
7 root:netguardv4-2014
7 root:netguardv4-2013
7 root:netguardv4-2012
7 root:netguardv4-2011
7 root:netguardv4-2010
7 root:netguardv4-2009
7 root:netguardv4-2008
7 root:netguardv3-2018
7 root:netguardv3-2017
7 root:netguardv3-2016
7 root:netguardv3-2015
7 root:netguardv3-2014
7 root:netguardv3-2013
7 root:netguardv3-2012
7 root:netguardv3-2011
7 root:netguardv3-2010
7 root:netguardv3-2009
7 root:netguardv3-2008
7 root:netguardv2-2018
7 root:netguardv2-2017
7 root:netguardv2-2016
7 root:netguardv2-2015
7 root:netguardv1-2018
7 root:netguardv1-2017
7 root:netguardv1-2016
7 root:netguardv1-2015
7 root:netguardv1-2014
7 root:netguardv1-2013
7 root:netguardv1-2012
7 root:netguardv1-2011
7 root:netguardv1-2010
7 root:netguardv1-2009
7 root:netguardv1-2008
7 root:netdump
7 root:netdump1
7 root:nestor
7 root:ncloveyl
7 root:ncc74205@ent
7 root:ncc1701a
7 root:nbvhgfytr654
7 root:narwhal
7 root:nananana
7 root:nameserver
7 root:nadesiko
7 root:n0brut3f0rc3
7 root:m,.jkluio789
7 root:mzh
7 root:mushroom
7 root:msr
7 root:movies
7 root:mortiiluimata
7 root:moorning
7 root:moonlight
7 root:monterey
7 root:monitor123
7 root:model
7 root:mkh
7 root:mj7,k8.l9
7 root:mit
7 root:micro
7 root:michi
7 root:michael1969
7 root:mfkgakg
7 root:mexal
7 root:meteo
7 root:merdeka123
7 root:meng
7 root:melons
7 root:mediatransfers
7 root:meadows
7 root:maybank2u
7 root:may510
7 root:marvell
7 root:martello
7 root:marta
7 root:marika
7 root:marianar
7 root:marco2006
7 root:manny
7 root:mandela
7 root:mai
7 root:mail@123456
7 root:mail@12345
7 root:mail@1234
7 root:mail123456
7 root:mail1234
7 root:mail123$%^
7 root:mail123$
7 root:mail123!@#
7 root:maiden
7 root:magic523
7 root:magda
7 root:macaroni
7 root:mac1234
7 root:m4tr1x
7 root:lyxzcl
7 root:lxyzh
7 root:luo76
7 root:lucky13
7 root:luck29
7 root:lucent
7 root:lsj
7 root:lovemay1314
7 root:lotus
7 root:lost
7 root:look
7 root:lololol
7 root:lolitanebuna
7 root:lokesh
7 root:logical1
7 root:ll0715
7 root:lkj
7 root:lka
7 root:ljvctnm
7 root:lj7200
7 root:liyong
7 root:lixiuyun
7 root:lixiufang
7 root:liuyuying
7 root:liumei
7 root:liubo
7 root:liteon
7 root:lishuying
7 root:liqian
7 root:lin
7 root:linsheng
7 root:links
7 root:lingjie
7 root:lily2010
7 root:lilac328
7 root:lichunlin
7 root:libo21
7 root:li5201314
7 root:lh222
7 root:lgx
7 root:lcr
7 root:lch
7 root:lcf
7 root:lasvegas
7 root:lanni*
7 root:lahai
7 root:l4748
7 root:kyg
7 root:koko
7 root:kokos
7 root:knightrider
7 root:kmo
7 root:kmg
7 root:kma
7 root:kku
7 root:kkt
7 root:kkkkkkkkk
7 root:kjw
7 root:kinds
7 root:killjap
7 root:kiki
7 root:khz
7 root:kht
7 root:khl
7 root:khj
7 root:kgm
7 root:keyboard
7 root:kdw
7 root:kdu
7 root:kdh
7 root:kdc
7 root:kda
7 root:kcu
7 root:kcm
7 root:kb
7 root:kbm
7 root:karol
7 root:karina123
7 root:kam
7 root:kamrul
7 root:k750ikraken
7 root:jyz
7 root:jyt
7 root:jyn
7 root:jyfengyezi
7 root:justsoso
7 root:just4me
7 root:jtk2352
7 root:js4628
7 root:josef
7 root:jose123
7 root:jono
7 root:johnftup
7 root:john2007
7 root:jmpark
7 root:jktcmga
7 root:jinseok
7 root:jimmy
7 root:jianhui
7 root:jiangjie
7 root:jiajia
7 root:jby
7 root:jbn
7 root:jbg
7 root:jba
7 root:jancok
7 root:jana
7 root:jamaludin
7 root:jack58
7 root:ixia
7 root:its
7 root:ismi
7 root:ircop
7 root:iptv
7 root:iparyudi
7 root:inmidas
7 root:infra
7 root:infinity
7 root:inferno
7 root:india01
7 root:ilovecindy
7 root:ikeda
7 root:idc@qq123654
7 root:idcs.cn
7 root:idc2000
7 root:icd2
7 root:hugo123
7 root:huchennj
7 root:huawei123!@#
7 root:huaidan
7 root:htc
7 root:hsx
7 root:hsp
7 root:honeywell
7 root:hmr
7 root:hme
7 root:hl0109
7 root:hkabir
7 root:hjt
7 root:hidetoshi
7 root:hhj
7 root:he
7 root:herkules
7 root:hellscream
7 root:heixiaozi
7 root:hegenhua
7 root:hct
7 root:hcn
7 root:hch
7 root:hatsune
7 root:hasan123
7 root:haohao
7 root:hacker521
7 root:hackdlz
7 root:h123456
7 root:h4_hRW2Mh4_h
7 root:h4d00p
7 root:gwbking
7 root:gunawan
7 root:gsl
7 root:goodhk
7 root:gnusmas
7 root:gitadmin
7 root:giovanni
7 root:gillian
7 root:ghan
7 root:gfdsa
7 root:gfdsahjkl
7 root:gennaro
7 root:gc$gL0b@l
7 root:gaurav
7 root:gasschem
7 root:gaoyan
7 root:gaofeng
7 root:g2*d017s@WSED
7 root:ftpd
7 root:ftp12345
7 root:frontdesk
7 root:forrest
7 root:formula1
7 root:forex
7 root:fls
7 root:florin
7 root:fjfjfj
7 root:finish
7 root:figaro
7 root:febiyanto
7 root:faruque
7 root:farah
7 root:f43b1d
7 root:evilhack
7 root:etherpad
7 root:ernesto
7 root:erlin
7 root:endra
7 root:emran
7 root:ego
7 root:egd
7 root:ee123456
7 root:eddy_djatmiko
7 root:edcwsxqaz
7 root:ebroder
7 root:dt0tal
7 root:draden
7 root:dotnet
7 root:dos
7 root:dobetter
7 root:dobest
7 root:dingwen
7 root:diablo666
7 root:diablo10
7 root:dhcp@03
7 root:dhcp----@03
7 root:dhcp----!
7 root:dhcp----dhcp----
7 root:dhcp-5-254-132-42@03
7 root:dhcp-5-254-132-42.vpnsvc.com
7 root:dhcp-5-254-132-42!
7 root:dhcp-5-254-132-42dhcp-5-254-132-42
7 root:dhcp!
7 root:dhcpdhcp
7 root:derp
7 root:dedrick
7 root:ddtt
7 root:dddd
7 root:db2fenc
7 root:databasepass
7 root:dantong
7 root:daiy223
7 root:daisy
7 root:cyberkai123
7 root:cvsnpv
7 root:cubrid
7 root:ctb
7 root:csgoserver
7 root:csa
7 root:criminal
7 root:create
7 root:cosmic
7 root:coolgirl
7 root:computer123
7 root:computer12
7 root:coleus
7 root:coffe1
7 root:cnp200@HW
7 root:cnf
7 root:cmsuser
7 root:cmg
7 root:clickfes
7 root:ckuelker
7 root:cjv
7 root:citrix
7 root:chunzi
7 root:china666IDC
7 root:china333IDC
7 root:china222IDC
7 root:chenyun
7 root:chenxiuying
7 root:chenming
7 root:chenliang
7 root:cheirsh
7 root:cheers
7 root:chd
7 root:chb
7 root:chb0813
7 root:cha
7 root:charlene
7 root:char99
7 root:chaojixiaofei
7 root:chandu
7 root:chandra
7 root:championq
7 root:chaman
7 root:chairman00
7 root:chai9134
7 root:ch2158
7 root:cgf731
7 root:cgc-admin
7 root:cfs3
7 root:cfs2
7 root:cfs1
7 root:cfdymtq
7 root:centos1234
7 root:ceibs
7 root:cd
7 root:cdr
7 root:cdma1gsm
7 root:cde3
7 root:cctv123
7 root:ccrong
7 root:cck3cc8d
7 root:cbl760208
7 root:catering
7 root:catadmin
7 root:cat123
7 root:cash5188
7 root:carven
7 root:cart00ns
7 root:careuat
7 root:capp190166
7 root:caoyingwu
7 root:caowei
7 root:caoni
7 root:caonimei
7 root:caonimadebi
7 root:caoligang
7 root:caodi
7 root:caobingnan1314
7 root:caijunhao
7 root:caidi1224
7 root:cafe24
7 root:cacti1
7 root:ca189
7 root:c1123
7 root:c123x
7 root:c68hxy
7 root:c1b62d5
7 root:b_huL{hGQ,mf
7 root:bzxyd
7 root:busan
7 root:burhan
7 root:bud
7 root:bubble
7 root:btz
7 root:bty
7 root:btx
7 root:btw
7 root:btv
7 root:btu
7 root:btt
7 root:bts
7 root:btr
7 root:btq
7 root:btp
7 root:bto
7 root:btn
7 root:btm
7 root:btl
7 root:btk
7 root:btj
7 root:bti
7 root:bth
7 root:btf
7 root:bte
7 root:btd
7 root:btc
7 root:btb
7 root:bta
7 root:bsbs
7 root:brooddf@
7 root:bronzegoat597
7 root:bromha
7 root:broadway
7 root:bretange
7 root:br3ack0ff
7 root:boyboy
7 root:bove
7 root:bookbook
7 root:bonnie88
7 root:bolton
7 root:bok
7 root:bobjsy851027
7 root:bni7kg
7 root:bmz
7 root:bmy
7 root:bmx
7 root:bmw528
7 root:bmw318d123
7 root:bmv
7 root:bmu
7 root:bmt
7 root:bms
7 root:bmr
7 root:bmq
7 root:bmo
7 root:bmn
7 root:bmm
7 root:bml
7 root:bmk
7 root:bmj
7 root:bmi
7 root:bmh
7 root:bmg
7 root:bmf
7 root:bme
7 root:bmd
7 root:bmc
7 root:bmb
7 root:bma
7 root:bluemoon
7 root:bluemary
7 root:blue22
7 root:blizzard
7 root:blackjack
7 root:bl0wf1sh
7 root:bkys4969
7 root:bk1975
7 root:bjiugui
7 root:biswas
7 root:biswajit
7 root:bismarck
7 root:biscotte
7 root:birdonly
7 root:bir725
7 root:biplob
7 root:bin.hou
7 root:binzhanying
7 root:binny
7 root:bingtian
7 root:bindy
7 root:binbin
7 root:billyjoy
7 root:billchris
7 root:bijoy
7 root:big123
7 root:bhaskar
7 root:bggdaa
7 root:betterprotect
7 root:best_74120299
7 root:bestlove
7 root:besthomel
7 root:benj
7 root:bengal
7 root:belytUra2332
7 root:beijonab
7 root:beijing123
7 root:beijet
7 root:beenas
7 root:beautiful
7 root:beachboy
7 root:bbbb
7 root:bbarden
7 root:bb2000
7 root:bat1323.
7 root:bashupdata
7 root:bao
7 root:baotou
7 root:baogang
7 root:baobao520
7 root:banshee
7 root:bankim
7 root:bank4065
7 root:banana666
7 root:banana123,
7 root:bala
7 root:balaji
7 root:bakhtiar
7 root:bajyipkf
7 root:baiyfkuk
7 root:baitao
7 root:baikeq
7 root:baidusb
7 root:baiduadmin
7 root:baidu19861113
7 root:bai223
7 root:bahrudin
7 root:bahrudin1
7 root:backpc
7 root:b0925
7 root:b8ec3103f05c47b34759672a3fa14bf4
7 root:b5ttyou
7 root:azrael
7 root:azhi
7 root:azerty1
7 root:azc
7 root:azad
7 root:ayumi
7 root:ayse
7 root:axiao
7 root:awz
7 root:awy
7 root:awx
7 root:aww
7 root:awu
7 root:awt
7 root:aws
7 root:awr
7 root:awq
7 root:awp
7 root:awn
7 root:awm
7 root:awl
7 root:awk
7 root:awj
7 root:awh
7 root:awg
7 root:awf
7 root:awe
7 root:awen570
7 root:awd
7 root:awc
7 root:awa
7 root:avnish
7 root:avi123
7 root:autolab
7 root:aust1288
7 root:auser
7 root:au29to
7 root:atsuser
7 root:atninty
7 root:atie
7 root:atengmu
7 root:asyst
7 root:aspx
7 root:aspxadmin
7 root:aspnet
7 root:aspireone
7 root:aspadmin
7 root:asp1314502
7 root:asis
7 root:asimov
7 root:asif
7 root:ashuai
7 root:ashripd
7 root:ashfaq
7 root:ash7608
7 root:asdww
7 root:asdqqq
7 root:asdf.1234
7 root:asdf!234
7 root:asdfzxc
7 root:asdf0987
7 root:asdd
7 root:asd123!@
7 root:asaf
7 root:asad
7 root:ar
7 root:aruan
7 root:artnmq5c
7 root:artha123
7 root:arsong
7 root:arsha
7 root:arshad
7 root:areyouok
7 root:arahman
7 root:aqy392
7 root:aq8323
7 root:aptx
7 root:app
7 root:appluat
7 root:appleseed
7 root:applcrp
7 root:apolo13
7 root:apollo11
7 root:aobcd8663
7 root:anzu
7 root:anu
7 root:anup
7 root:answer
7 root:anran
7 root:anon
7 root:annette
7 root:ankit@123
7 root:anis
7 root:anggit
7 root:aneprasetyowati
7 root:andyzzz
7 root:andyli
7 root:andyjun
7 root:andrewyu
7 root:andiani
7 root:anddy
7 root:anakin
7 root:amyamy
7 root:amitj
7 root:aminudin
7 root:amin33
7 root:amhuq
7 root:amelia
7 root:amdshi
7 root:amble
7 root:amaterasu
7 root:amandabackup
7 root:alwcgah
7 root:alvi
7 root:alt
7 root:altavista
7 root:altab
7 root:alonso
7 root:allanshao
7 root:alinus
7 root:alines
7 root:ale
7 root:alexxutzu1$@121
7 root:alecia
7 root:ale5xan7
7 root:aldy
7 root:aldrin
7 root:alam
7 root:aktaruzzaman
7 root:aks
7 root:akhter
7 root:akber
7 root:akbar
7 root:aka
7 root:akazad
7 root:ajit
7 root:aion
7 root:aini
7 root:ainixin
7 root:ainibubian
7 root:aimam
7 root:aikidou
7 root:aiezu
7 root:ai118120
7 root:ai2000
7 root:ahuyangok
7 root:ahsan
7 root:ahhacker
7 root:agus
7 root:agus1
7 root:agung
7 root:afia
7 root:aek
7 root:ad
7 root:adr1an
7 root:adong198
7 root:admoin1212
7 root:admin.369
7 root:admin---
7 root:admin!!@@
7 root:adminx
7 root:adminlinux
7 root:adminimda
7 root:adminegamecn
7 root:admincm
7 root:admin7758521
7 root:admin12345!@#$%
7 root:admin8824
7 root:admin1984
7 root:admin1983
7 root:admin1980
7 root:admin444
7 root:admin333
7 root:admin258
7 root:admin8
7 root:admin0.
7 root:admadm
7 root:adl
7 root:adentro
7 root:adele
7 root:abesmail0315
7 root:abc^%$#@!
7 root:abc@1qaz2wsx
7 root:abc%$#@!
7 root:abc!QAZ2wsx
7 root:abcd%$#@!
7 root:abcd!QAZXSW
7 root:abcd!QAZWSX
7 root:abcdf
7 root:abcd5678
7 root:abc123456!@#$%^
7 root:abc12345!@#$%
7 root:abc915
7 root:abc1qaz2wsx
7 root:abandone
7 root:ababablkljkjhghfgdfdgjhkfdgfhghfgfgqqqqqqwwwwwwgqqqqqqababab
7 root:ab761214cd
7 root:ab1997
7 root:aaronhui
7 root:aapje123
7 root:aa296419130
7 root:aa110aa
7 root:a13879693508.
7 root:a1314521
7 root:a17696
7 root:a2007
7 root:a135ak47
7 root:a123b456
7 root:a119
7 root:a0001
7 root:a1b23c
7 root:ZieP2oof
7 root:ZXCASD!@#
7 root:ZTE!@#$%^&
7 root:Wilson
7 root:Wildcat
7 root:Wicked
7 root:Whateve
7 root:Welcome@123
7 root:Welcome!@
7 root:Welcome123!
7 root:Walleye
7 root:W3lc0m3
7 root:W0shi566Bsy
7 root:Vpnsvc123
7 root:Vpnsvc1
7 root:Volley
7 root:User@123
7 root:Timothy
7 root:TRK@THOR!
7 root:T00ls
7 root:System123!
7 root:Strider
7 root:Startrek
7 root:Smokey
7 root:Shorty
7 root:Shadows
7 root:Scotty
7 root:Ruixun123654
7 root:Reebok
7 root:Redvirtual09
7 root:Rebecca
7 root:Rack911
7 root:Rabbit
7 root:RSL
7 root:Ph*FjHqk=b.h
7 root:Pebbles
7 root:Pass!@#
7 root:Pass!@#123
7 root:Password123456
7 root:Pass123$%^
7 root:Pass123$
7 root:Pass123!@#
7 root:Pass12#$
7 root:Par0la01
7 root:Packer
7 root:Oracle@123456
7 root:Oracle@12345
7 root:Oracle@1234
7 root:Oracle!@#
7 root:Oracle!@#456
7 root:Oracle!@#123
7 root:Oracle123456
7 root:Oracle12345
7 root:Oracle2015
7 root:Oracle1234
7 root:Oracle123$%^
7 root:Oracle123$
7 root:Oracle123!@#
7 root:Oracle12#$
7 root:OU812
7 root:NoPassword
7 root:NMGLT
7 root:Monster
7 root:Monday
7 root:M8e@*r%c*
7 root:Louise
7 root:Light
7 root:Lauren
7 root:Knight
7 root:Jay56
7 root:Jasper
7 root:JJQ679AUSMVL6DFW3C7RKW92
7 root:JH123456
7 root:Internet1
7 root:Hotdog
7 root:Hello123
7 root:Hamster
7 root:HNDX
7 root:Gymnast
7 root:Goalie
7 root:Global
7 root:Gjxx@#123Hao6688
7 root:GjxxGjxx=gjxx
7 root:Gizmo
7 root:Ginger
7 root:Gareth
7 root:Gambit
7 root:GZLT
7 root:GDDX
7 root:F|_|LG3r|_|L
7 root:Fubar
7 root:Friday
7 root:Francis
7 root:Founder123
7 root:Fang2001
7 root:EIU3ngeFUogD
7 root:Drums
7 root:Dolphin
7 root:Digital
7 root:Dhcp----123
7 root:Dhcp----1
7 root:Dhcp-5-254-132-42123
7 root:Dhcp-5-254-132-421
7 root:Dhcp123
7 root:Dhcp1
7 root:C@r*i%n$t
7 root:C
7 root:Cowboys
7 root:Coffee
7 root:Chicken
7 root:Chelsea
7 root:Cheese
7 root:Champs
7 root:Celtics
7 root:Casio
7 root:Carrie
7 root:Cancer
7 root:Camaro
7 root:Calvin
7 root:CHINA123
7 root:Button
7 root:Buttons
7 root:Buster
7 root:Buffalo
7 root:Buddha
7 root:Bubbles
7 root:Bubba
7 root:Browns
7 root:Broncos
7 root:Brazil
7 root:Braves
7 root:Brasil
7 root:Brandy
7 root:Brandon
7 root:Branch:masterFindfileCopypathBlasting_dictionary/renkoutop.txt
7 root:Bradley
7 root:Bowling
7 root:Boomer
7 root:Bookit
7 root:Booger
7 root:Booboo
7 root:Bonnie
7 root:Boner
7 root:Bond007
7 root:Blowme
7 root:Blondie
7 root:Blazer
7 root:Blackie
7 root:Biteme
7 root:Biology
7 root:Bigfoot
7 root:Bigdog
7 root:BigBird
7 root:Beavis
7 root:Beaver
7 root:Beatles
7 root:Beaner
7 root:Batman
7 root:Bastard
7 root:Basket
7 root:Basketb
7 root:Basketba
7 root:Basebal
7 root:Barney
7 root:Barbie
7 root:Banana
7 root:Bananas
7 root:Balls
7 root:Baike
7 root:A@123123
7 root:A.M.I
7 root:Austin
7 root:Asshole
7 root:Arthur
7 root:Archie
7 root:Apple1
7 root:Anthony
7 root:Albert
7 root:Alaska
7 root:Adidas
7 root:Abel
7 root:Aaron
7 root:Aaliyah
7 root:Aa12345root
7 root:12345123456
7 root:9876543219
7 root:8770812281
7 root:990905889
7 root:987654123
7 root:978332153
7 root:958102056
7 root:950703113
7 root:940151859
7 root:741258963
7 root:99290004
7 root:99227775
7 root:99102515
7 root:99087103
7 root:98879008
7 root:98751110
7 root:98673338
7 root:97694309
7 root:97694302
7 root:97694301
7 root:97694210
7 root:97694209
7 root:97694208
7 root:97694207
7 root:97694206
7 root:97694205
7 root:97694204
7 root:97694203
7 root:97694202
7 root:97694201
7 root:97561001
7 root:97431200
7 root:97107381
7 root:97103782
7 root:96939291
7 root:96889688
7 root:96747520
7 root:96422868
7 root:96315001
7 root:96062048
7 root:95876588
7 root:95411511
7 root:95107100
7 root:94823294
7 root:91991132
7 root:90164281
7 root:89952392
7 root:89694959
7 root:89548954
7 root:89329544
7 root:88796306
7 root:88565966
7 root:88023614
7 root:86735576
7 root:86517511
7 root:86513103
7 root:41274127
7 root:19890313
7 root:19870610
7 root:19850727
7 root:18181818
7 root:11041985
7 root:9999990
7 root:9998719
7 root:9877898
7 root:9860053
7 root:9845589
7 root:9817084
7 root:9811734
7 root:9783257
7 root:9766061
7 root:9734211
7 root:9721091
7 root:9721091b
7 root:9721081b
7 root:9711395
7 root:9711115
7 root:9702193
7 root:9688513
7 root:9669665
7 root:9658133
7 root:9585369
7 root:9541531
7 root:9529004
7 root:9508111
7 root:9421004
7 root:9416031
7 root:9323846
7 root:9310213
7 root:9305041
7 root:9261212
7 root:9022029
7 root:9021117
7 root:8937532
7 root:8894602
7 root:8892855
7 root:8878878
7 root:8874456
7 root:8834847
7 root:8818320
7 root:8804789
7 root:8792679
7 root:8730369
7 root:8703151
7 root:8659522
7 root:8659312
7 root:5428501as
7 root:999888
7 root:999765
7 root:996875
7 root:994953
7 root:994012
7 root:992481
7 root:992277
7 root:991231
7 root:991225
7 root:991212
7 root:991122
7 root:991015
7 root:991009
7 root:991001
7 root:990990
7 root:990801
7 root:990732
7 root:990722
7 root:990504
7 root:990425
7 root:990322
7 root:990219
7 root:990202
7 root:990126
7 root:989775
7 root:989658
7 root:988988
7 root:987731
7 root:987474
7 root:985844
7 root:985191
7 root:984589
7 root:984309
7 root:984289
7 root:983112
7 root:982412
7 root:982288
7 root:981817
7 root:981314
7 root:981246
7 root:981229
7 root:981224
7 root:981223
7 root:981120
7 root:981117
7 root:981111
7 root:981020
7 root:981019
7 root:980913
7 root:980808
7 root:980731
7 root:980727
7 root:980530
7 root:980508
7 root:980507
7 root:980324
7 root:980299
7 root:980217
7 root:980127
7 root:980109
7 root:980102
7 root:980101
7 root:980074
7 root:977218
7 root:977123
7 root:976232
7 root:974025
7 root:973014
7 root:973012
7 root:971800
7 root:971513
7 root:971398
7 root:971247
7 root:971227
7 root:971214
7 root:971126
7 root:971091
7 root:970615
7 root:970601
7 root:970517
7 root:970501
7 root:970310
7 root:969113
7 root:964311
7 root:963488
7 root:963297
7 root:963174
7 root:963151
7 root:963119
7 root:961227
7 root:961123
7 root:960721
7 root:960668
7 root:960235
7 root:960218
7 root:960217
7 root:960123
7 root:960102
7 root:959966
7 root:956397
7 root:954700
7 root:951951
7 root:951876
7 root:951425
7 root:951306
7 root:951264
7 root:951123
7 root:951071
7 root:950928
7 root:950734
7 root:950538
7 root:950515
7 root:950499
7 root:945945
7 root:941533
7 root:941190
7 root:941117
7 root:940812
7 root:940610
7 root:940507
7 root:940475
7 root:940373
7 root:940066
7 root:939513
7 root:936566
7 root:936025
7 root:934112
7 root:931124
7 root:930716
7 root:930705
7 root:930511
7 root:930413
7 root:930225
7 root:930108
7 root:930025
7 root:928714
7 root:928097
7 root:926928
7 root:925138
7 root:924217
7 root:922917
7 root:920818
7 root:919393
7 root:917027
7 root:915162
7 root:913823
7 root:911478
7 root:911187
7 root:911116
7 root:911017
7 root:910228
7 root:909727
7 root:907004
7 root:903927
7 root:901208
7 root:901111
7 root:901106
7 root:900990
7 root:900520
7 root:898988
7 root:895400
7 root:891901
7 root:891031
7 root:890209
7 root:890098
7 root:886868
7 root:885853
7 root:884285
7 root:884000
7 root:883226
7 root:882300
7 root:881976
7 root:881024
7 root:880507
7 root:880411
7 root:880218
7 root:879302
7 root:878654
7 root:870309
7 root:867135
7 root:866272
7 root:852741
7 root:623623
7 root:567833
7 root:303030
7 root:252569
7 root:180702
7 root:159632
7 root:128128
7 root:99506
7 root:98827
7 root:98401
7 root:98241
7 root:97922
7 root:97093
7 root:96783
7 root:96532
7 root:96000
7 root:95810
7 root:95271v
7 root:94733
7 root:94522
7 root:94450
7 root:94124
7 root:93953
7 root:93064
7 root:92927
7 root:92878
7 root:92167
7 root:92094
7 root:91819
7 root:91508
7 root:91162
7 root:90909
7 root:90055
7 root:88988
7 root:88550a
7 root:88188
7 root:86603
7 root:12345abcde
7 root:9987
7 root:9977
7 root:9950
7 root:9921
7 root:9900
7 root:9879
7 root:9877
7 root:9821
7 root:9458
7 root:9441
7 root:9433lin
7 root:9424
7 root:9394
7 root:9393
7 root:9379
7 root:9267
7 root:9210
7 root:9182
7 root:9170
7 root:9123
7 root:9121
7 root:9110
7 root:9069
7 root:9064
7 root:9047
7 root:9026
7 root:9014
7 root:9008
7 root:8947
7 root:8925
7 root:8894
7 root:8827
7 root:8756
7 root:8736
7 root:8732
7 root:2018@biqilin!1
7 root:1503
7 root:1234asdfg
7 root:908
7 root:887mmn
7 root:868mxw
7 root:765-635-757-296-853
7 root:0619
7 root:521aike..0
7 root:456
7 root:123!@#123
7 root:123server
7 root:123ewq!@#
7 root:123element098
7 root:87iis
7 root:47%&aku#2
7 root:35inter
7 root:24-231-452-5-pchd
7 root:14theroad
7 root:12qwaszxc
7 root:9.35511E+11
7 root:9.71E+11
7 root:9angiy9
7 root:6!7semicon!@#
7 root:4h62ejBDR7hTt9JvdpWhdRWf
7 root:4getMen0t
7 root:4Fk3fpQ63i75Di18iYd7i
7 root:3.9p1
7 root:3edc
7 root:2wsde3
7 root:001
7 root:1qazzse4
7 root:1qazxsw23e
7 root:1gcec19v8yz153072
7 root:1TKRbfOJgddz
7 redmine:password
7 redhat:12356789
7 recruit:recruit
7 rebecca:rebecca123
7 rainbow:rainbow
7 rabbitmq:1qaz2wsx
7 r00t:r00t
7 postgres:qwer1234
7 postgres:qwe123
7 postgres:postgres@1234
7 postgres:postgres123456
7 postgres:Password
7 postgres:321
7 plex:plex
7 phyto2:phyto2@123
7 phoebe:phoebe
7 peter:peter123
7 patricia:patricia
7 panel:panel
7 packer:q1w2e3r4
7 owncloud:owncloud
7 ovh:ovh
7 oracle:redhat
7 oracle:qwe123
7 oracle:oracle@1234
7 oracle:abc123
7 oracle:Passw0rd
7 oracle:321
7 opc:opc
7 onfroy:onfroy
7 omgserv:omgserv123
7 ohio:ohio
7 ohh:ohh
7 odoo:pass123
7 odoo:odoo123
7 noc:noc
7 nobody:nobody123
7 nginx:password
7 nathaniel:nathaniel
7 nagios:test123
7 nagios:qwerty
7 nagios:nagiosnagios
7 nagios:123456789
7 nagios:111111
7 movies:123456
7 monitor:pass
7 minecraft:123
7 mike:123
7 mexal:mexal
7 matt:matt123
7 mason:mason
7 maressa:maressa
7 man:man
7 maimone:maimone
7 mail:qd8899xyz
7 mail:pico9182
7 mailer:mailer123
7 magnos:magnos
7 lp:lp
7 lowrance:lowrance
7 lory:lory
7 local:local
7 linda:linda
7 lextend:lextend
7 leslie:leslie
7 leonard:leonard
7 ledora:ledora
7 lavanderia:lavanderia
7 laughridge:laughridge
7 larry:larry
7 laille:laille
7 kulwinder:kulwinder
7 kristin:123456
7 kozai:kozai
7 kodsi:kodsi
7 julien:julien
7 jimmy:jimmy
7 jenkins:1234
7 informix:informix123
7 hosting:hosting
7 hop:hop
7 helga:helga
7 hduser:hadoop
7 haproxy:haproxy
7 guest:666666
7 guest:1q2w3e
7 gmod:gmod
7 glavbuh:glavbuh
7 git:test
7 git:git12345
7 git:akasanet
7 git:123456789
7 git:123123
7 git:12345
7 git:1
7 ftp_user:password
7 ftp:passw0rd
7 ftpuser:ftp123
7 ftpuser:Muklesr0x!221845
7 ftpuser:111111
7 ftpuser:12345
7 free:free
7 felix:felix
7 es:es123
7 emmanuel:123456
7 elsearch:q1w2e3
7 elias:elias
7 ec2-user:123456
7 ec2-user:123
7 divya:divya
7 dhcp:pchd
7 dhcp:dhcp@03
7 dhcp:dhcp!
7 dhcp:dhcpdhcp
7 dhcp:Dhcp123
7 dhcp:Dhcp1
7 dhcp----:----pchd
7 dhcp----:dhcp----@03
7 dhcp----:dhcp----!
7 dhcp----:dhcp----dhcp----
7 dhcp----:Dhcp----123
7 dhcp----:Dhcp----1
7 dhcp-5-254-132-42:dhcp-5-254-132-42@03
7 dhcp-5-254-132-42:dhcp-5-254-132-42!
7 dhcp-5-254-132-42:dhcp-5-254-132-42dhcp-5-254-132-42
7 dhcp-5-254-132-42:Dhcp-5-254-132-42123
7 dhcp-5-254-132-42:Dhcp-5-254-132-421
7 dhcp-5-254-132-42:24-231-452-5-pchd
7 dhcp-5-254-132-42.vpnsvc.com:dhcp-5-254-132-42.vpnsvc.com
7 dff:3rddf
7 dev:12356789
7 developer:12356789
7 desktop:desktop
7 deploy:deploydeploy
7 denzel:denzel
7 delta:delta
7 default:12345
7 debian:password
7 db2fenc1:password
7 db2fenc1:123456
7 david:1234
7 cron:password
7 cron:123456
7 content:content
7 contact:contact
7 contabil:contabil
7 confluence:confluence
7 clouduser:clouduser
7 claudia:claudia
7 choopa:choopa
7 chloe:chloe
7 charlotte:test
7 chan:chan
7 chad:chad
7 celine:celine
7 castis:castis
7 carter:carter
7 carol:123456
7 carla:carla
7 butter:6PugPK5iEsR30Mj5rrkKdZucsbR7yy5GqpxbHX6zbdiNnUvqMQunInkvpF9uw1RLJzjfgX3qTqraLEwlqwYYGR6dY3NlKdJqBpxA
7 brayden:brayden
7 bot:123
7 boc:123456
7 bnq_ops:bnq_ops123
7 bkp:bkp
7 billing:billing
7 azure:pass123
7 axente:axente
7 aurelia:aurelia
7 asterisk:asterisk
7 ashlie:ashlie
7 aron:aron
7 armand:armand
7 appuser:appuser
7 apc:apc
7 apache:12356789
7 anne:anne
7 amber:amber
7 amal:amal
7 allen:allen
7 alex:password
7 alberto:alberto
7 admin:testpass
7 admin:p@55word
7 admin:Passw0rd
7 admin:Admin@123
7 admin:1qaz@WSX
7 adminuser:q1w2e3
7 administrator:admin
7 admin2:123456
7 account:account
7 abel:abel
7 Sanni:Sanni
7 R00T:nupunepassss
7 Admin:Admin
7 10:10
6 .:.
6 znc:znc
6 zimbra:password
6 zhang:111111
6 zhangyan:zhangyan7tian
6 zeppelin:zeppelin
6 zabbix:!@#abc
6 zabbix:!a@b#c
6 zabbix:zabbix@123
6 zabbix:zabb1x
6 zabbix:mars
6 zabbix:fastweb
6 zabbix:e7d7v9d54y
6 zabbix:abc
6 zabbix:abc123
6 zabbix:a1b23c
6 zabbix:P@ssw0rd
6 zabbix:M8e@*r%c*&a@d$o)*&r
6 zabbix:FlIECHp0
6 zabbix:FlIECHp0R
6 zabbix:FlIECHp0R3
6 zabbix:C@r*i%n$t#o!(s
6 zabbix:2164823977newpass123
6 zabbix:1a2b3c
6 yves:yves
6 xxx:123456
6 xgridcontroller:xgridcontroller
6 xgridagent:xgridagent
6 xavier:xavier
6 www:password
6 www:1234567
6 www-data:123
6 wwwroot:wwwroot
6 wp-user:wp-user123
6 wp-user:password
6 wp-user:pass123
6 wp-user:123456
6 wp-user:1234
6 wpyan:wpyan
6 wm:wm
6 winston:winston
6 wildfly:wildfly
6 web:123
6 website:website
6 webadm:webadm
6 vyatta:123456
6 vps:password
6 vpnsvc:vpnsvc@
6 vpnsvc:vpnsvc@321
6 vpnsvc:vpnsvc@04
6 vpnsvc:vpnsvc@01
6 vpnsvc:vpnsvc.
6 vpnsvc:vpnsvc#
6 vpnsvc:VPNSVC
6 vozdecky:vozdecky
6 vmuser:vmuser
6 vision:vision
6 virus:virus
6 vincent:vincent
6 viktor:viktor
6 vbox:123456
6 vampire:vampire
6 vagrant:123
6 usuario:12345678
6 usuario:1234567
6 usuario:1234
6 user:&lt
6 user:pass
6 user:Password123
6 user:1qaz2wsx
6 user2:123456
6 unknown:unknown
6 ubuntu:ubuntu@123
6 ubuntu:ubuntu1234
6 ubuntu:qwe123
6 ubnt:12345678
6 ubnt:111111
6 ubnt:19
6 t:t
6 ts:teamspeak
6 tss:tss
6 tsbot:tsbot
6 ts3:Pass123
6 ts3:12345
6 ts3server:ts3
6 train1:train1
6 tomcat:tomcat1234
6 tomcat:admin
6 thomas:123456
6 test:zxcvbnm
6 test:user
6 test:test@1234
6 test:test12
6 test:test01
6 test:qwertyuiop
6 test:qwerty123456
6 test:qweasdzxc
6 test:pass
6 test:P@ssw0rd1
6 test:123321
6 test:8888
6 test:321
6 test:123qweasdzxc
6 test:12
6 testtest:12qwas
6 testing:123456
6 test8:test123
6 test8:test8
6 test1:123ewqasdcxz
6 teamspeak:123
6 teamspeak3:1234
6 teampspeak3:123456
6 teacher:teacher
6 t3rr0r:AuthorizedKeysCommand
6 sysa:q1w2e3r4
6 sysadmin:sysadmin123
6 sybase:19850828
6 susan:susan
6 subzero:Holycow4Ever
6 student:test
6 student:qwe@123
6 student:mypassword
6 storm:storm
6 storm:123456
6 stephanie:stephanie
6 steam:steam123
6 stats:stats
6 sshvpn:sshvpn
6 sshusr:Huawei@123
6 sshd:dabestmouse
6 sot:sot
6 site:site
6 shp_mail:shp_mail
6 share:123456
6 sets:sets
6 security:security
6 scaner:password
6 scaner:1234
6 sa:sa123
6 sandra:sandra
6 sandra:sandra123
6 sammy:123456
6 ruby:ruby
6 rp:rp
6 rpm:rpm
6 rpc:rpc123
6 rpcuser:rpcuser
6 roy:roy
6 root:`123456
6 root:_)(*
6 root:^^^^^^
6 root:^%$#@~!
6 root:]=[0o8u
6 root:@st3r1sk
6 root:@root1234
6 root:@root123
6 root:@n!md@mP#$@&#3141$&#@!#mTadm!n$@
6 root:@123root
6 root:?><M9ijn
6 root:....
6 root:(*&^%$#@!
6 root:(Uq!Axfmib4E
6 root:(2016)yumair
6 root:&bpurCAvq8/M
6 root:!@#QWEasd
6 root:!@qwaszx
6 root:!!*!!*
6 root:!!).!%
6 root:!!)!!)
6 root:!!!@@@wangping
6 root:!!!***
6 root:!!!!!!!!
6 root:!!!607baiyun
6 root:!!xytt158080
6 root:!!qdjtsf8899
6 root:!!QQAAZZ
6 root:!!123
6 root:!qaz@wsx#edc$rfv
6 root:!nmgtxgs@#
6 root:zzzz
6 root:zzzzzzz
6 root:zzzxzz
6 root:zzx123
6 root:zzj2223446
6 root:zzf49438
6 root:zzblin007
6 root:zyzy
6 root:zy7806
6 root:zy1031
6 root:zxzc
6 root:zxyyxz
6 root:zxy7078
6 root:zxvf
6 root:zxvf123
6 root:zxup10
6 root:zxqzxq
6 root:zxmzxm
6 root:zxfaaa123
6 root:zxc51marry
6 root:zx1023xz
6 root:zx1003
6 root:zwzwzw
6 root:zwm711
6 root:zw0126
6 root:zuqiu
6 root:zulkarnaen
6 root:zuiguaia
6 root:zt
6 root:zs1731
6 root:zrspws
6 root:zrhzrh
6 root:zqsass
6 root:zpww
6 root:zoynul
6 root:zoli123
6 root:zmxqqq
6 root:zmxn
6 root:zmnono
6 root:zmkm
6 root:zlxx.
6 root:zlmzlm
6 root:zliang
6 root:zjyzjy
6 root:zjy650408
6 root:zjlds
6 root:zjl523
6 root:zjiuling
6 root:zjiptv
6 root:zjhzjh
6 root:zjh129
6 root:zjbeyond
6 root:zingaro
6 root:zinaida
6 root:zia
6 root:zhzh
6 root:zhyx
6 root:zhy1024
6 root:zhxw
6 root:zhuzher
6 root:zhuyifang
6 root:zhusong
6 root:zhushiyang
6 root:zhuiyi520
6 root:zhtian
6 root:zhtian1
6 root:zhqzxx
6 root:zhouwei
6 root:zhoumin
6 root:zhouli
6 root:zhoujing
6 root:zhouhk
6 root:zhoubin
6 root:zhongqi
6 root:zhongjing
6 root:zhizhe
6 root:zhh508
6 root:zhende123
6 root:zhdzhd
6 root:zhb40232
6 root:zhaoyong
6 root:zhaoxiuying
6 root:zhaomin
6 root:zhaomeng
6 root:zhaoli
6 root:zhaojun
6 root:zhaojing
6 root:zhaoguang
6 root:zhanlong
6 root:zhangzhiqiang
6 root:zhangzhe
6 root:zhangyu
6 root:zhangyuzhen
6 root:zhangyuying
6 root:zhangyumei
6 root:zhangyulan
6 root:zhangyuhua
6 root:zhangyong
6 root:zhangying
6 root:zhangxu
6 root:zhangxue
6 root:zhangxiuzhen
6 root:zhangxiuyun
6 root:zhangxiuying
6 root:zhangxiurong
6 root:zhangxiumei
6 root:zhangxiulan
6 root:zhangxiuhua
6 root:zhangxiufang
6 root:zhangxin
6 root:zhangxing
6 root:zhangxia
6 root:zhangwen
6 root:zhangwei
6 root:zhangtingting
6 root:zhangtao
6 root:zhangshuzhen
6 root:zhangshuying
6 root:zhangshulan
6 root:zhangshuai
6 root:zhangrui
6 root:zhangrong
6 root:zhangqin
6 root:zhangqian
6 root:zhangping
6 root:zhangpeng
6 root:zhangning
6 root:zhangna
6 root:zhangmin
6 root:zhangmei
6 root:zhanglong
6 root:zhanglonghai
6 root:zhangli
6 root:zhangling
6 root:zhanglijuan
6 root:zhanglihua
6 root:zhangliang
6 root:zhangle
6 root:zhanglei
6 root:zhanglanying
6 root:zhangkai
6 root:zhangkai523
6 root:zhangjuan
6 root:zhangjie
6 root:zhangjian
6 root:zhangjianguo
6 root:zhanghui
6 root:zhanghua
6 root:zhanghao
6 root:zhanghaiyan
6 root:zhangguizhi
6 root:zhangguizhen
6 root:zhangguiying
6 root:zhangguirong
6 root:zhangguifang
6 root:zhangfengying
6 root:zhangfei
6 root:zhangfan
6 root:zhangfang
6 root:zhangdan
6 root:zhangc
6 root:zhangchunmei
6 root:zhangchao
6 root:zhangbo
6 root:zhangbin
6 root:zhang73
6 root:zhaizhen
6 root:zhack
6 root:zh1024
6 root:zh3I5Li
6 root:zgzjykbybd
6 root:zgm163
6 root:zf1020
6 root:zenmoto
6 root:zenalyn
6 root:zdw123
6 root:zbw1108
6 root:za
6 root:zamxkj@Z20180730
6 root:zaijian
6 root:zabra
6 root:zabbix!
6 root:z3121025
6 root:yzy9136
6 root:yzh001
6 root:yz11ss!
6 root:yy
6 root:yyzht
6 root:yywxhgbd
6 root:yywoaini
6 root:yyt124
6 root:yyswxws
6 root:yyshi
6 root:yyqr
6 root:yyli
6 root:yyli1
6 root:yylai
6 root:yygyyg12
6 root:yyf715301065
6 root:yy5520
6 root:ywyt230206
6 root:ywjabc
6 root:ywack
6 root:yu
6 root:yuxiang
6 root:yusup
6 root:yusup1
6 root:yushiwuzheng
6 root:yury123
6 root:yuri!@#
6 root:yuri123
6 root:yunyun1988
6 root:yuning
6 root:yummy
6 root:yuliling
6 root:yujl77
6 root:yuemo
6 root:yueerwan
6 root:yue189
6 root:yudong
6 root:yu460318
6 root:ytz
6 root:yty
6 root:ytx
6 root:ytv
6 root:ytu
6 root:ytt
6 root:yts
6 root:ytr
6 root:ytq
6 root:ytp
6 root:ytn
6 root:ytmnui
6 root:ytl
6 root:ytk
6 root:ytj
6 root:yti
6 root:yth
6 root:ytg
6 root:ytf
6 root:yte
6 root:ytd
6 root:ytc
6 root:ytb
6 root:yta
6 root:yt123456
6 root:yt1994
6 root:yrpx
6 root:yqq617
6 root:yqlwan
6 root:youyue
6 root:yousuf
6 root:younjae
6 root:youli
6 root:youguest
6 root:youbinliu
6 root:youaresb
6 root:yoselin
6 root:yophie
6 root:yoohoo
6 root:yong
6 root:yongming
6 root:yofx
6 root:ynothna
6 root:ymz
6 root:ymy
6 root:ymx
6 root:ymw
6 root:ymv
6 root:ymu
6 root:ymt
6 root:ymr
6 root:ymq
6 root:ymp
6 root:ymo
6 root:ymn
6 root:ymm
6 root:yml
6 root:ymldac
6 root:ymk
6 root:ymj
6 root:ymi
6 root:ymiseki
6 root:ymh
6 root:ymg
6 root:ymf
6 root:yme
6 root:ymd
6 root:ymc
6 root:ymb
6 root:yma
6 root:yliu
6 root:yliu1
6 root:yldwy
6 root:yl790307
6 root:yk
6 root:ykz
6 root:yky
6 root:ykx
6 root:ykw
6 root:ykv
6 root:yku
6 root:yks
6 root:ykr
6 root:ykp
6 root:yko
6 root:ykn
6 root:ykm
6 root:ykl
6 root:ykk
6 root:ykh
6 root:ykg
6 root:ykf
6 root:yke
6 root:ykc
6 root:ykb
6 root:yka
6 root:yk850395058
6 root:yjz
6 root:yjy
6 root:yjw
6 root:yjv
6 root:yjt
6 root:yjs
6 root:yjr
6 root:yjq
6 root:yjp
6 root:yjo
6 root:yjn
6 root:yjm
6 root:yjm1731
6 root:yjl
6 root:yjk
6 root:yjj
6 root:yji
6 root:yjh
6 root:yjg
6 root:yjf
6 root:yje
6 root:yjd
6 root:yjc
6 root:yjb
6 root:yja
6 root:yj1017
6 root:yixin
6 root:ying
6 root:yingying
6 root:yinghuan
6 root:yincg
6 root:yilin911
6 root:yhhy
6 root:yhhuang
6 root:yhan
6 root:yhan1
6 root:yfdai1
6 root:yf315606
6 root:yessyka
6 root:yeshack
6 root:yeshacker
6 root:yerffej
6 root:yelitza
6 root:ye7111
6 root:ydyydy
6 root:ydx9317
6 root:ycz
6 root:ychuang
6 root:ycc1977
6 root:ybz
6 root:yby
6 root:ybx
6 root:ybw
6 root:ybv
6 root:ybu
6 root:ybt
6 root:ybs
6 root:ybr
6 root:ybq
6 root:ybp
6 root:ybo
6 root:ybn
6 root:ybm
6 root:ybl
6 root:ybk
6 root:ybj
6 root:ybi
6 root:ybh
6 root:ybg
6 root:ybf
6 root:ybe
6 root:ybd
6 root:ybb
6 root:yba
6 root:yazu
6 root:yati
6 root:yasemin
6 root:yaqing
6 root:yanxiaozhou
6 root:yantailida
6 root:yanping
6 root:yang!@#
6 root:yangyan
6 root:yangxue
6 root:yangxiuzhen
6 root:yangxiuying
6 root:yangxiulan
6 root:yangtao
6 root:yangmin
6 root:yangming
6 root:yangli
6 root:yangliu
6 root:yangling
6 root:yangjun
6 root:yangjuan
6 root:yangjing
6 root:yangjie
6 root:yanghui
6 root:yanghua
6 root:yanghong
6 root:yangguiying
6 root:yangfox
6 root:yangfei
6 root:yangfan
6 root:yangfang
6 root:yangchen
6 root:yangbo
6 root:yangbin
6 root:yang1982
6 root:yaji
6 root:yajaida
6 root:yaj129
6 root:ya99999
6 root:y801028e
6 root:y3209b
6 root:y392l20
6 root:y51
6 root:xzx520520
6 root:xzuo
6 root:xzj721
6 root:xzh108
6 root:xyyjoy
6 root:xyshahsh
6 root:xylqjm
6 root:xygdtest
6 root:xyc
6 root:xycxyc
6 root:xyan
6 root:xy7705
6 root:xxoxx
6 root:xx8617
6 root:xx33alx
6 root:xwh
6 root:xuyunfeng
6 root:xuyuanwen
6 root:xuyb0326
6 root:xuxiaoxi
6 root:xuwei
6 root:xuning698
6 root:xumin
6 root:xujun
6 root:xujing
6 root:xuhanping
6 root:xuexue
6 root:xuemin1993
6 root:xue197919
6 root:xuanzhi.zhang
6 root:xu2000
6 root:xtf617
6 root:xsx
6 root:xperia1
6 root:xo
6 root:xnq962129
6 root:xnima.cn
6 root:xmyxmy
6 root:xmmmm
6 root:xm1123
6 root:xly
6 root:xlx
6 root:xlw
6 root:xlv
6 root:xlt
6 root:xls
6 root:xlr
6 root:xlq
6 root:xlqf
6 root:xlp
6 root:xlo
6 root:xlm
6 root:xll
6 root:xlj
6 root:xli
6 root:xlh
6 root:xlg
6 root:xlf
6 root:xle
6 root:xld
6 root:xlc
6 root:xlb
6 root:xla
6 root:xjchen
6 root:xjchen1
6 root:xiuzuan
6 root:xinzhao
6 root:xinxin
6 root:xinkai
6 root:xinhuiyileng
6 root:xingyun
6 root:xingkong
6 root:xing28662212
6 root:xinaixin
6 root:xiftsop
6 root:xiazhili
6 root:xiazheng
6 root:xiayang
6 root:xiaya111
6 root:xiao
6 root:xiaoyi
6 root:xiaoye
6 root:xiaowei
6 root:xiaotong
6 root:xiaoniao
6 root:xiaomantou
6 root:xiaoling
6 root:xiaoke
6 root:xiaoj
6 root:xiaohu
6 root:xiaohuang
6 root:xiaohuai
6 root:xiaohan
6 root:xiaoe
6 root:xiaoceng
6 root:xiaobaimingzheng
6 root:xiaobaiabc
6 root:xiao123xie
6 root:xiangzi
6 root:xiangshi
6 root:xiangge
6 root:xiake
6 root:xiadao
6 root:xhn1104
6 root:xhack
6 root:xguest
6 root:xfg
6 root:xelloss
6 root:xdr5tgb
6 root:xcmdbb
6 root:xchina
6 root:xb
6 root:xbox!@#
6 root:xbox123
6 root:xbmc123
6 root:xblc7270
6 root:xb7125
6 root:xalicai.com
6 root:x19991213
6 root:x364300
6 root:x1x1
6 root:wzs
6 root:wywhzwl
6 root:wyvern1
6 root:wyq888
6 root:wymarry
6 root:wyhw
6 root:wyghh001
6 root:wyge
6 root:www.51marry.com
6 root:www.7x24.cn
6 root:wwwww
6 root:wwwiii
6 root:wwwhakecc
6 root:wwwangli1
6 root:wwp203
6 root:wwjcc
6 root:wuzheng
6 root:wuyy9700
6 root:wuyue
6 root:wuyan1976
6 root:wuxiuying
6 root:wuwuwu
6 root:wurzel
6 root:wuqiong
6 root:wunder
6 root:wuliaole
6 root:wujianqiang
6 root:wuhuan
6 root:wuaideren
6 root:wu6627
6 root:wu12yi
6 root:wtz
6 root:wty
6 root:wtx
6 root:wtw
6 root:wtv
6 root:wtu
6 root:wtt
6 root:wts
6 root:wtr
6 root:wtq
6 root:wtp
6 root:wto
6 root:wtn
6 root:wtm
6 root:wtl
6 root:wtk
6 root:wtj
6 root:wti
6 root:wth
6 root:wtg
6 root:wtf
6 root:wte
6 root:wtd
6 root:wtc
6 root:wtb
6 root:wta
6 root:wsyabc
6 root:wsqwsq
6 root:wsqooliu
6 root:wsnba
6 root:wshzjh
6 root:wsbhz
6 root:ws196713
6 root:ws58oal6
6 root:wr@1844
6 root:wrsk
6 root:wrsky
6 root:wq105
6 root:wo
6 root:wow
6 root:woshiniba
6 root:woshiboy
6 root:work123
6 root:wong!@#
6 root:wong123
6 root:wolfMan
6 root:wojtyla
6 root:woc
6 root:wocao
6 root:woainiliaoying
6 root:woainilaopo
6 root:woaini1314520
6 root:woaimeizi
6 root:woaibibo
6 root:wmz
6 root:wmy
6 root:wmx
6 root:wmw
6 root:wmv
6 root:wmt
6 root:wms
6 root:wmq
6 root:wmp
6 root:wmo
6 root:wmn
6 root:wmm
6 root:wml
6 root:wmk
6 root:wmj
6 root:wmi
6 root:wmh
6 root:wmg
6 root:wmf
6 root:wme
6 root:wmd
6 root:wmc
6 root:wmb
6 root:wma
6 root:wlt325
6 root:wliang
6 root:wlbrant
6 root:wl30216
6 root:wl820
6 root:wkq5521876
6 root:wk97117
6 root:wjz
6 root:wjy
6 root:wjx
6 root:wjw
6 root:wjwoaini
6 root:wjv
6 root:wju
6 root:wjt
6 root:wjs
6 root:wjr
6 root:wjq
6 root:wjp
6 root:wjo
6 root:wjn
6 root:wjm
6 root:wjl
6 root:wjk
6 root:wjj
6 root:wji
6 root:wjh
6 root:wjg
6 root:wjf
6 root:wje
6 root:wjd
6 root:wjd123
6 root:wjc
6 root:wjb
6 root:wja
6 root:wix0alx
6 root:wisnubroto
6 root:winsor
6 root:wingzero
6 root:winfast
6 root:windows200
6 root:windale
6 root:win2002
6 root:wily123
6 root:willxy
6 root:willson
6 root:willien
6 root:wicked1
6 root:why
6 root:why5858
6 root:why718
6 root:whtddn
6 root:white123
6 root:whhxgy0710
6 root:whh70306
6 root:whh7754
6 root:whatweb
6 root:whatthefuck
6 root:whatsis
6 root:wh1234
6 root:wh121
6 root:wf
6 root:wfun
6 root:wetasdg
6 root:wenzhuo
6 root:wenyu
6 root:wenyi
6 root:weng!@#
6 root:weng123
6 root:weiq
6 root:weijunzi
6 root:weijishashou
6 root:weifu
6 root:wecare
6 root:webweb
6 root:websync
6 root:webserver123456
6 root:webconfig
6 root:webchat
6 root:webadmin2
6 root:web1235123
6 root:web456vv1234123
6 root:we1come
6 root:we1c0me
6 root:wdzq11
6 root:wdnnis78
6 root:wdmmwdmm
6 root:wcx389
6 root:wcwcwc
6 root:wcenter
6 root:wbliu
6 root:wbliu1
6 root:wbjans
6 root:wazed
6 root:water123
6 root:watanabe
6 root:wasim
6 root:wasdzxce
6 root:wasadmin
6 root:warek1
6 root:warastuti
6 root:war123
6 root:wap
6 root:wanzhuan
6 root:wanti
6 root:wanli
6 root:wanling
6 root:wang!@#
6 root:wangzhiqiang
6 root:wangyu
6 root:wangyuzhen
6 root:wangyuying
6 root:wangyumei
6 root:wangyulan
6 root:wangyuhua
6 root:wangyp
6 root:wangyong
6 root:wangying
6 root:wangyan
6 root:wangxu
6 root:wangxue
6 root:wangxiuzhen
6 root:wangxiuyun
6 root:wangxiuying
6 root:wangxiumei
6 root:wangxiulan
6 root:wangxiuhua
6 root:wangxiufang
6 root:wangxin
6 root:wangxia
6 root:wangwq
6 root:wangting
6 root:wangtingting
6 root:wangshuzhen
6 root:wangshuying
6 root:wangshulan
6 root:wangrong
6 root:wangqi
6 root:wangqin
6 root:wangqian
6 root:wangping
6 root:wangning
6 root:wangna
6 root:wangmin
6 root:wangmei
6 root:wanglu
6 root:wanglong
6 root:wangling
6 root:wanglili
6 root:wanglijuan
6 root:wanglihua
6 root:wangliang
6 root:wanglei
6 root:wanglanying
6 root:wangkun
6 root:wangjy
6 root:wangjuan
6 root:wangjing
6 root:wangjinfeng
6 root:wangjianping
6 root:wangjianjun
6 root:wangjianhua
6 root:wangjianguo
6 root:wanghui
6 root:wanghua
6 root:wanghong
6 root:wanghongmei
6 root:wanghl
6 root:wanghao
6 root:wanghaiyan
6 root:wangguizhi
6 root:wangguizhen
6 root:wangguiying
6 root:wangguixiang
6 root:wangguirong
6 root:wangguilan
6 root:wangguihua
6 root:wangguifang
6 root:wangfengying
6 root:wangfenglan
6 root:wangfang
6 root:wangdongmei
6 root:wangdog
6 root:wangdan
6 root:wangdandan
6 root:wangc
6 root:wangchunmei
6 root:wangcheng
6 root:wangchao
6 root:wangcai
6 root:wangbo
6 root:wangbin
6 root:wangbing
6 root:wang77
6 root:wajx
6 root:wahid
6 root:wad,./
6 root:w9201p
6 root:w1018n
6 root:w8w00rd
6 root:w3bchat
6 root:w1nd0ws
6 root:w0rk1ng
6 root:vwalker
6 root:vubrute
6 root:vtl
6 root:vrf565
6 root:vpsadmin
6 root:vps2014
6 root:vps2013
6 root:vpnsvc@
6 root:vpnsvc@321
6 root:vpnsvc@04
6 root:vpnsvc@01
6 root:vpnsvc.
6 root:vpnsvc#
6 root:vooi123
6 root:voisine
6 root:vivivan
6 root:vishal
6 root:vip-078
6 root:vip8
6 root:vincenzo
6 root:vilasipiscina
6 root:viki7783
6 root:vika
6 root:video12
6 root:vicenzo
6 root:vesper1
6 root:vermeer
6 root:vera123
6 root:vegrant
6 root:vegconlh
6 root:ved
6 root:vcsa123
6 root:vbox
6 root:vbox123
6 root:vbie-net
6 root:vasu123
6 root:varvara
6 root:varian
6 root:vanille
6 root:uzzica
6 root:uzzal
6 root:uwiyono
6 root:uwish
6 root:uucp123
6 root:utente4
6 root:utente1
6 root:ustinya
6 root:ustb4213
6 root:usmc123
6 root:userwww
6 root:userweb
6 root:userftp
6 root:user100
6 root:user07
6 root:user5
6 root:user001
6 root:urumchi
6 root:ureyann
6 root:untungftup
6 root:unknow
6 root:unique1
6 root:unbelievable
6 root:un1c0rn
6 root:umb
6 root:umar786
6 root:ujjxfol
6 root:ufohack
6 root:ucpss
6 root:ucing
6 root:ucdoswps
6 root:ubituadrianoegocaia
6 root:uYYhXDSngsLEW8xCjzW9Bahg
6 root:u0131sa
6 root:t\\c\\b\\y
6 root:tzuchin
6 root:tzaman
6 root:tyshhf19
6 root:txl5460
6 root:txdtxd
6 root:tx3709
6 root:twins1990
6 root:tvs
6 root:tvcl
6 root:tushar
6 root:tuhin
6 root:tuantuan
6 root:tttyy
6 root:tttt
6 root:ttttttt
6 root:ttsys
6 root:ttl
6 root:ttlnort
6 root:ttf
6 root:tsz
6 root:tsy
6 root:tsx
6 root:tsw
6 root:tsv
6 root:tst
6 root:tsr
6 root:tsq
6 root:tsp
6 root:tso
6 root:tsm
6 root:tsminst1
6 root:tsl
6 root:tsk
6 root:tsj
6 root:tsh
6 root:tsg
6 root:tsf
6 root:tse
6 root:tsd
6 root:tsc
6 root:tsb
6 root:tsai123
6 root:ts3@123
6 root:ts3srv2
6 root:truebusiness
6 root:troppus
6 root:tri_mulyanto
6 root:triston
6 root:tristar
6 root:trinuryani
6 root:trinuryani1
6 root:trinidad
6 root:trib
6 root:trek
6 root:transfar
6 root:transfar1
6 root:traffic
6 root:trademark
6 root:tracking
6 root:tr00per
6 root:tosho04
6 root:tosho03
6 root:tose
6 root:torimo
6 root:top123
6 root:toone
6 root:tonytony
6 root:tony12
6 root:tonton
6 root:tonecan
6 root:tomy123
6 root:tofeal
6 root:tofazzal
6 root:tofael
6 root:todd123
6 root:tnz
6 root:tny
6 root:tnx
6 root:tnw
6 root:tnv
6 root:tnu
6 root:tntn
6 root:tns
6 root:tnr
6 root:tnq
6 root:tnp
6 root:tno
6 root:tnn
6 root:tnl
6 root:tnk
6 root:tnj
6 root:tni
6 root:tnh
6 root:tng
6 root:tnf
6 root:tne
6 root:tneduts
6 root:tnd
6 root:tnc
6 root:tnb
6 root:tmpfs
6 root:tml
6 root:tmlsales
6 root:tmllev
6 root:tmlcwt
6 root:tmlair
6 root:tmax
6 root:tlxmq
6 root:tl6012
6 root:tjlq
6 root:titik
6 root:titi123
6 root:tiscali
6 root:tipu
6 root:tiptop
6 root:tippy4u
6 root:tinroad85
6 root:tingting
6 root:tingfeng520
6 root:tina270176
6 root:tina321
6 root:tina123
6 root:timofei
6 root:timesten
6 root:tig
6 root:tiger1053
6 root:tiger789
6 root:tiffeny
6 root:tibero
6 root:tibero1
6 root:tianya
6 root:tianxie
6 root:tiancai
6 root:threemen
6 root:thomas1
6 root:thinghj
6 root:theodor
6 root:theluckydogsaloon
6 root:thatguy
6 root:tgz
6 root:tgrnf@12
6 root:tgl
6 root:text123
6 root:tetris
6 root:test!@#$%^
6 root:testout
6 root:testin
6 root:testfrp
6 root:test1234567
6 root:test102
6 root:test002
6 root:tese123
6 root:tenten
6 root:tengxunsb
6 root:tengxin
6 root:temppwd
6 root:temp321
6 root:temo123
6 root:telnetd
6 root:teledna
6 root:teknik
6 root:tekkit2
6 root:tehiro
6 root:teddy80
6 root:tech123
6 root:teamspeam
6 root:team123
6 root:tea4two
6 root:tdliu
6 root:tdliu1
6 root:tcx1223
6 root:tcpdump
6 root:tbucket
6 root:taylord
6 root:tauheed
6 root:tatyana
6 root:tato
6 root:tatiana
6 root:tar
6 root:tarrazi
6 root:taomei
6 root:tanzeer
6 root:tanvir
6 root:tanvirzaman
6 root:tanulo
6 root:tank144
6 root:tanjing
6 root:tangtong
6 root:tangoro
6 root:tamas
6 root:tamanna
6 root:takeshi
6 root:takeday
6 root:tai123
6 root:tahoang
6 root:tahmed
6 root:tag
6 root:t19660428
6 root:t3mp123
6 root:t0mc@t
6 root:s-omori
6 root:sz
6 root:szp7914
6 root:system@123
6 root:sysmail
6 root:syslog
6 root:syscheck
6 root:sysadm1
6 root:sylvain
6 root:sydemon
6 root:sybase123
6 root:sy4412
6 root:sw
6 root:swzwwx
6 root:swpu
6 root:sweet88
6 root:swapnil
6 root:sw350296
6 root:sw2
6 root:svnuser
6 root:svnroot
6 root:svnadmin
6 root:svn2013
6 root:sven@123
6 root:sven!@#
6 root:sven
6 root:suy
6 root:susi_s
6 root:suser
6 root:susanne
6 root:suryawarman
6 root:surya22
6 root:supriyatdi1
6 root:supremo
6 root:suprapto
6 root:suprapto1
6 root:supr3m3
6 root:suporte2
6 root:supersys
6 root:superfun
6 root:supercool
6 root:super8888
6 root:super836
6 root:supar
6 root:sunzi
6 root:sunyi1
6 root:sunyan
6 root:sunxiuying
6 root:sunwei
6 root:sunting
6 root:sunos
6 root:sunny511
6 root:sunmail
6 root:sunlongxi
6 root:sundariningsih
6 root:sun8785
6 root:sun521
6 root:sun113
6 root:sumon
6 root:summerni
6 root:sultan1
6 root:sujan
6 root:sui
6 root:sugiarto
6 root:sugiarto1
6 root:sufe1998
6 root:sue1965
6 root:sudarmin
6 root:sudarmaji
6 root:sudarmadji
6 root:sucharit
6 root:subaru1
6 root:sub7
6 root:su0o8j
6 root:stvcg
6 root:streel
6 root:stores
6 root:stopper
6 root:stm1234
6 root:stef
6 root:stef123
6 root:steam
6 root:starwar
6 root:stan123
6 root:sta327
6 root:ssss
6 root:ssssssss
6 root:sssddd
6 root:ssimDL
6 root:sshusr
6 root:srudent
6 root:srffrs
6 root:sreza
6 root:srcuser
6 root:sql2008
6 root:spravce
6 root:splunge
6 root:spi
6 root:sphinx
6 root:sphinx123
6 root:species
6 root:spartus
6 root:spartak
6 root:sparky13
6 root:spanky1
6 root:spaceshuttle
6 root:sp0ngeb0b
6 root:sozadmin
6 root:sos
6 root:sorinel
6 root:sorel
6 root:sophile
6 root:songyin
6 root:sonatap
6 root:sonar
6 root:something
6 root:solitude
6 root:sohel
6 root:softone
6 root:softnixteam
6 root:soc@123
6 root:sockd
6 root:social
6 root:snz
6 root:sny
6 root:snx
6 root:snw
6 root:snv
6 root:snu
6 root:snt
6 root:sns
6 root:snr
6 root:snq
6 root:snp
6 root:sno
6 root:snowhack
6 root:snn
6 root:snm
6 root:snl
6 root:snk
6 root:snj
6 root:snjewa
6 root:sniknej
6 root:snh
6 root:sng
6 root:snf
6 root:sne
6 root:snemelc
6 root:snd
6 root:snc
6 root:snb
6 root:sna
6 root:snake01
6 root:smy2008
6 root:sms2013
6 root:smg
6 root:smart911
6 root:smabl000001
6 root:sm0k3y
6 root:slview
6 root:slp3996
6 root:slide
6 root:sldm
6 root:skyjack
6 root:skyhack
6 root:skydive
6 root:skrbnik
6 root:skojima
6 root:skan123
6 root:sk3800
6 root:sk1207
6 root:sjz
6 root:sjy
6 root:sjx
6 root:sjw
6 root:sjv
6 root:sju
6 root:sjt
6 root:sjs
6 root:sjr
6 root:sjq
6 root:sjp
6 root:sjo
6 root:sjn
6 root:sjm
6 root:sjl
6 root:sjlee
6 root:sjk
6 root:sjj
6 root:sji
6 root:sjh
6 root:sjh5201314
6 root:sjg
6 root:sjf
6 root:sje
6 root:sjd
6 root:sjc
6 root:sjb
6 root:sja
6 root:sj13may
6 root:sivaraman
6 root:siva123
6 root:sitv
6 root:sispac
6 root:sisi
6 root:sisisi
6 root:sir
6 root:sirkang
6 root:sirhack123
6 root:siraj
6 root:sinta
6 root:sinha
6 root:singnin
6 root:sincity
6 root:simonsu
6 root:simon123
6 root:simeng
6 root:sikder
6 root:sigmund
6 root:sidney1
6 root:sibylle
6 root:shz
6 root:shy
6 root:shx
6 root:shw
6 root:shv
6 root:shu
6 root:shutup
6 root:shuttle
6 root:shurook
6 root:shunzi
6 root:shulin
6 root:shui
6 root:sht
6 root:shs
6 root:shsun
6 root:shsf123
6 root:shr
6 root:shriny
6 root:shq
6 root:shp
6 root:sho
6 root:show
6 root:showeb
6 root:shoshin
6 root:shop!@#
6 root:shoppass
6 root:shopon
6 root:shohel
6 root:shohail
6 root:shniu
6 root:shniu1
6 root:shm
6 root:shl
6 root:shk
6 root:shkitty
6 root:shj
6 root:shiziga
6 root:shiraj
6 root:shinee
6 root:shimizu
6 root:shihua
6 root:shigedo
6 root:shibli
6 root:shiaiq
6 root:shh
6 root:shg
6 root:shf
6 root:shfaq
6 root:she
6 root:shenron
6 root:shenmo
6 root:shenlufang
6 root:shenlong
6 root:shenlijuan
6 root:shenene
6 root:shen826
6 root:shellie
6 root:sheepss
6 root:sheeppoo
6 root:shecky1
6 root:sheart
6 root:shd
6 root:shdshdshd
6 root:shc
6 root:shchhhw
6 root:shb
6 root:sha
6 root:shaweb
6 root:shashi
6 root:sharpie
6 root:shark63
6 root:sharing
6 root:sharif
6 root:shaomo
6 root:shao0407
6 root:shanleyi
6 root:shangdu
6 root:shams
6 root:shamsul
6 root:shameem
6 root:shamale
6 root:shallon
6 root:shahriar
6 root:shahjahan
6 root:shaheen
6 root:shahed
6 root:shahariar
6 root:shahadat
6 root:shah123
6 root:shafiq
6 root:sh12149
6 root:sh4d0w
6 root:sh3ll
6 root:sgz
6 root:sgy
6 root:sgx
6 root:sgw
6 root:sgv
6 root:sgu
6 root:sgt
6 root:sgs
6 root:sgr
6 root:sgq
6 root:sgp
6 root:sgo
6 root:sgm
6 root:sgl
6 root:sgk
6 root:sgj
6 root:sgh
6 root:sghfnxa
6 root:sgg
6 root:sgf
6 root:sge
6 root:sgd
6 root:sgc
6 root:sga
6 root:sfx12
6 root:sftp
6 root:sez
6 root:sey
6 root:sexier
6 root:sex112
6 root:sev
6 root:severinus
6 root:seu
6 root:setup98
6 root:ses
6 root:ser
6 root:server0
6 root:seral
6 root:seq
6 root:sep
6 root:seo
6 root:seoul
6 root:seo2010
6 root:seo0510
6 root:sen
6 root:sensen
6 root:sending
6 root:send123
6 root:sem
6 root:sel
6 root:selrahc
6 root:selim
6 root:selenio
6 root:seldon
6 root:sek
6 root:sej
6 root:seh
6 root:seg
6 root:sef
6 root:see
6 root:sed
6 root:sec
6 root:secui00
6 root:secret666
6 root:seb
6 root:searchers
6 root:sean123
6 root:se070217
6 root:sdz
6 root:sdy
6 root:sdyang
6 root:sdyang1
6 root:sdx
6 root:sdw
6 root:sdv
6 root:sdu
6 root:sdt
6 root:sdtobk
6 root:sdtd123
6 root:sdr
6 root:sdq
6 root:sdp
6 root:sdo
6 root:sdn
6 root:sdm
6 root:sdk
6 root:sdj
6 root:sdg
6 root:sdf
6 root:sdfkhjh
6 root:sde
6 root:sdd
6 root:sdc
6 root:sdb
6 root:sda
6 root:scshenyu*
6 root:scoobydoo123
6 root:scd
6 root:sbsb520
6 root:sbin
6 root:sb123456
6 root:sb360
6 root:sazzad
6 root:sayno
6 root:sayem
6 root:sayeeda
6 root:savip
6 root:savers
6 root:sauveur
6 root:saulute
6 root:satya
6 root:satguru
6 root:saserver
6 root:sasaki
6 root:sarwar
6 root:sartiyah1
6 root:sarawagi123
6 root:sarah12
6 root:santosa_h
6 root:sansan
6 root:sankara
6 root:sanjukta
6 root:sanjoy
6 root:sanji
6 root:sanjeev
6 root:sanhe888
6 root:sandbox
6 root:sanda
6 root:sam@123
6 root:sammy99
6 root:samanta
6 root:salihin
6 root:sales12
6 root:sales10
6 root:salehin
6 root:saintflower
6 root:saiful
6 root:safe86
6 root:saeed
6 root:sady
6 root:sadbady
6 root:sadana
6 root:sadam
6 root:sa868
6 root:s80hzm
6 root:s17zx19
6 root:s1st3m@
6 root:s1st3ma
6 root:s1st3m4
6 root:s1ptest
6 root:s1Kre$t
6 root:r$e
6 root:ruth!@#
6 root:ruth123
6 root:rusuan
6 root:ruqin
6 root:ruofu
6 root:runescape
6 root:rumeno
6 root:ruffner
6 root:rudy123
6 root:rudiger
6 root:ruba
6 root:rtz
6 root:rty
6 root:rtx
6 root:rtw
6 root:rtv
6 root:rtt
6 root:rtr
6 root:rtq
6 root:rtp
6 root:rtn
6 root:rtm
6 root:rtk
6 root:rtj
6 root:rti
6 root:rth
6 root:rtf
6 root:rte
6 root:rtd
6 root:rtc
6 root:rtb
6 root:rta
6 root:rs
6 root:rslzb
6 root:rpc@123
6 root:route66
6 root:rothmans
6 root:ross!@#
6 root:rosslan
6 root:ross123
6 root:rosanes
6 root:roo
6 root:root!@#456
6 root:root!QAZ@WSX
6 root:rootvps
6 root:rootbud
6 root:rootbeer
6 root:rootasd
6 root:root2017
6 root:root1qaz
6 root:root0.0
6 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
6 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
6 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
6 root:romeo
6 root:romantic
6 root:rogerio
6 root:roger01
6 root:roentaryo
6 root:rodriguez
6 root:roderick
6 root:rockin
6 root:rock05
6 root:rob
6 root:roby123
6 root:robotics
6 root:robbert
6 root:rl740812
6 root:rjie123456
6 root:rizvi
6 root:rizon
6 root:riyanti
6 root:riverside
6 root:rivers1
6 root:ripon
6 root:rinkrat
6 root:rimfire
6 root:rijavec
6 root:richgirl
6 root:rica1
6 root:ria
6 root:riaj
6 root:riadika
6 root:rfvujm
6 root:rfkl
6 root:rex@123
6 root:revenge
6 root:retno
6 root:retnec
6 root:restore
6 root:request
6 root:renren.com
6 root:renmin
6 root:renlong
6 root:renata
6 root:remuser
6 root:rektor
6 root:reina
6 root:rehman
6 root:refresh
6 root:reedhatcher
6 root:redjava
6 root:redhat1234
6 root:reaz
6 root:readme
6 root:readers
6 root:ravi
6 root:ravi1
6 root:ratan
6 root:ras
6 root:rasono
6 root:rashid
6 root:rashed
6 root:rasengan
6 root:rares
6 root:ranjeet
6 root:rana
6 root:ramesh1
6 root:rakesh
6 root:raju123
6 root:rajiv
6 root:raja
6 root:rainman
6 root:raincry
6 root:rain76
6 root:rahulb
6 root:rahat
6 root:rafique
6 root:rafel
6 root:radu
6 root:radiant
6 root:rabbitmq
6 root:rabbit123
6 root:r122erp
6 root:r4sky
6 root:r3g1st3r
6 root:r3dmine
6 root:r3dmin3
6 root:r00t12
6 root:r00t0neio
6 root:r0dr1g0
6 root:qyz12345
6 root:qyz1975
6 root:qyj1744200
6 root:qxo1
6 root:qwx111
6 root:qwr888
6 root:qwpoaslkzxmn
6 root:qwe!123
6 root:qwezxcal
6 root:qwerty1223
6 root:qwerty98
6 root:qwerty77
6 root:qwerty7
6 root:qwerty2
6 root:qwert54321
6 root:qweqweqwe1
6 root:qwe1213
6 root:qw7737
6 root:quentin
6 root:quebrade
6 root:quasar
6 root:qssd
6 root:qsh
6 root:qqhqq
6 root:qq149206755
6 root:qq520
6 root:qiushaokeasp
6 root:qiqiqi
6 root:qiqi99
6 root:qiong
6 root:qiongyao
6 root:qinyuanqing
6 root:qingyuan
6 root:qingshu
6 root:qingguo
6 root:qin7633
6 root:qianzhenhua
6 root:qian76
6 root:qczje
6 root:qcx
6 root:qbj6723
6 root:qazxdr
6 root:qazwsx321
6 root:qazqwe
6 root:qaz520wsx
6 root:qaz1qaz
6 root:qadbb
6 root:q9491234
6 root:q123654
6 root:q01258
6 root:q1q1
6 root:q00w00r00
6 root:p@$$w0rd123
6 root:p@sswr0d
6 root:pzx0918
6 root:pzhen
6 root:pywdn
6 root:pxzpass
6 root:pwnw00t
6 root:pvm
6 root:pvm1
6 root:putri
6 root:purek3
6 root:purek2
6 root:purek1
6 root:pupu
6 root:pulsar
6 root:puffy222
6 root:psyche
6 root:psybnc
6 root:pss
6 root:pssl
6 root:pssdac
6 root:psd
6 root:psda
6 root:proton
6 root:proftpd
6 root:priyatna
6 root:privoxy
6 root:private1
6 root:printul
6 root:primevillas
6 root:prima
6 root:present
6 root:preprocess
6 root:pratikno2009
6 root:prasetyo
6 root:pran
6 root:pqrtwk
6 root:pprasetyo
6 root:ppppp
6 root:post97405
6 root:poppy
6 root:pop83326
6 root:ponkylai790824
6 root:poly
6 root:polly123
6 root:polling
6 root:policy
6 root:polesheng
6 root:pokey
6 root:pmx
6 root:pmx1
6 root:plmqaz321
6 root:plmoknijb
6 root:pld
6 root:plasticfish79
6 root:pkz
6 root:pky
6 root:pkx
6 root:pkw
6 root:pkv
6 root:pku
6 root:pkt
6 root:pkr
6 root:pkq
6 root:pkp
6 root:pko
6 root:pkn
6 root:pkm
6 root:pkl
6 root:pkk
6 root:pkj
6 root:pki
6 root:pkh
6 root:pkg
6 root:pkf
6 root:pke
6 root:pkd
6 root:pkc
6 root:pkb
6 root:pkbarua
6 root:pka
6 root:pjz
6 root:pjy
6 root:pjx
6 root:pjw
6 root:pjv
6 root:pju
6 root:pjs
6 root:pjr
6 root:pjq
6 root:pjp
6 root:pjo
6 root:pjn
6 root:pjm
6 root:pjl
6 root:pjk
6 root:pjj
6 root:pji
6 root:pjh
6 root:pjg
6 root:pjf
6 root:pje
6 root:pjd
6 root:pjc
6 root:pjcjg
6 root:pjb
6 root:pja
6 root:pizza123
6 root:pity570
6 root:pisi12340
6 root:pipicool
6 root:pimg
6 root:pigpig
6 root:pico!@#
6 root:pico
6 root:phi1618
6 root:pgadmin
6 root:pg5yl8
6 root:pfdl
6 root:pervuhina
6 root:pepote
6 root:pepecamacho
6 root:penggen
6 root:pelican
6 root:pdz
6 root:pdx
6 root:pdw
6 root:pdv
6 root:pdu
6 root:pdt
6 root:pds
6 root:pdr
6 root:pdp
6 root:pdo
6 root:pdn
6 root:pdm
6 root:pdl
6 root:pdk
6 root:pdj
6 root:pdi
6 root:pdh
6 root:pdg
6 root:pdf
6 root:pde
6 root:pdd
6 root:pdc
6 root:pdb
6 root:pbz
6 root:pby
6 root:pbx
6 root:pbw
6 root:pbv
6 root:pbu
6 root:pbt
6 root:pbs
6 root:pbr
6 root:pbp
6 root:pbo
6 root:pbn
6 root:pbm
6 root:pbl
6 root:pbk
6 root:pbj
6 root:pbi
6 root:pbh
6 root:pbg
6 root:pbf
6 root:pbe
6 root:pbd
6 root:pbc
6 root:pbb
6 root:pba
6 root:pavlinka
6 root:pattinaja
6 root:pass@word!@#
6 root:pass@word!
6 root:pass@123456
6 root:pass@12345
6 root:pass$123
6 root:password#123
6 root:password2012
6 root:password123!@#
6 root:password111
6 root:passwor1
6 root:passwd@123456
6 root:passwd@12345
6 root:passwd@1234
6 root:passwd!@#456
6 root:passwd!@#123
6 root:passwd123$%^
6 root:passwd123$
6 root:passwd123!@#
6 root:passwd12#$
6 root:passw0rd01
6 root:passcholkin121
6 root:partho
6 root:partha
6 root:parkson
6 root:pariwisata
6 root:pargono
6 root:pargono1
6 root:pan.zhang
6 root:panyufeng
6 root:panyucable.cn
6 root:panyuanhuyou
6 root:pansu888
6 root:panni
6 root:paiman
6 root:paboajuma
6 root:p123456
6 root:p09oi8
6 root:p8p2j5j
6 root:ouou
6 root:otrs
6 root:ospfd
6 root:orca
6 root:orauat
6 root:oranger
6 root:orange99
6 root:oraebs
6 root:oradev
6 root:orademo
6 root:opr
6 root:opqw
6 root:opop
6 root:operador
6 root:opensuse
6 root:openc
6 root:openbraov
6 root:opel
6 root:op123456
6 root:oniichan
6 root:onecat
6 root:omc123
6 root:oknoyi333
6 root:okcu
6 root:okbtcol787
6 root:ohhot
6 root:ohedul
6 root:ohdeul
6 root:offroad1
6 root:office123
6 root:oct1079
6 root:oceanstar
6 root:oaoidc123
6 root:o11
6 root:o02tenc
6 root:nyomms
6 root:nuryono
6 root:nuri
6 root:nuritest
6 root:nurhayati
6 root:nunu
6 root:nugroho
6 root:nugraheni
6 root:ntz
6 root:nty
6 root:ntx
6 root:ntw
6 root:ntv
6 root:ntu
6 root:ntt
6 root:ntr
6 root:ntq
6 root:nto
6 root:ntn
6 root:ntm
6 root:ntl
6 root:ntk
6 root:ntj
6 root:nti
6 root:nth
6 root:ntg
6 root:nte
6 root:ntd
6 root:ntc
6 root:ntb
6 root:nta
6 root:nt2000
6 root:nsy
6 root:nsx
6 root:nsw
6 root:nsv
6 root:nsu
6 root:nsr
6 root:nsq
6 root:nsp
6 root:nso
6 root:nsn
6 root:nsm
6 root:nsl
6 root:nsj
6 root:nsi
6 root:nsh
6 root:nsg
6 root:nsf
6 root:nse
6 root:nsd
6 root:nsc
6 root:nsb
6 root:nsa
6 root:nrxhdz514
6 root:no-reply
6 root:nova
6 root:notouching
6 root:notes2
6 root:nosunday9
6 root:norya
6 root:norton
6 root:nortel
6 root:nonsense
6 root:noloveren
6 root:noirfemme
6 root:noid
6 root:nobin
6 root:noadmin
6 root:no1
6 root:nnwu
6 root:nnwu1
6 root:nnt008
6 root:nnnnnn
6 root:nms
6 root:nmrsu
6 root:nmma
6 root:nmb
6 root:nl1206
6 root:nj8888
6 root:nitbb
6 root:nishiwodeshei
6 root:niqiuping
6 root:ninja1
6 root:nini
6 root:nining
6 root:nina94
6 root:nile
6 root:nijia3202
6 root:nightrio
6 root:nickname
6 root:nickb829
6 root:nicegirl
6 root:niarach
6 root:ni853967
6 root:nh431869
6 root:nforge
6 root:nexon
6 root:newton123
6 root:netshell
6 root:netroot
6 root:netpassword
6 root:neo
6 root:nemoto
6 root:nelman
6 root:nellyahoo
6 root:neck0497
6 root:nc
6 root:ncs-cyber_tj
6 root:ncslarry
6 root:nbvcvbgnhgfdsfhjuhgfsdfhgjhg
6 root:nb2008
6 root:nazmul
6 root:nayan
6 root:nawaz
6 root:navi
6 root:naveen
6 root:nasagov
6 root:naruto
6 root:nargis
6 root:napoli
6 root:nan
6 root:nam
6 root:nagius
6 root:nag1os
6 root:na1234
6 root:n397534211
6 root:n3xnutue
6 root:n1va1h
6 root:mzjmzj
6 root:myths
6 root:mysystem
6 root:mystar..
6 root:mysql2
6 root:myname
6 root:mylovepang
6 root:myhwlj
6 root:myhome232
6 root:myf7501
6 root:mydata
6 root:my2001
6 root:mxshow
6 root:mwecur123SS
6 root:mvemjsunp
6 root:mustafiz
6 root:music19941203
6 root:murali
6 root:munir
6 root:multi
6 root:muk
6 root:muktadir
6 root:mukit
6 root:muietielakeprost
6 root:muhith
6 root:mudabbir
6 root:mt
6 root:mttch9
6 root:mstq
6 root:msp
6 root:mskim
6 root:mskim1
6 root:msi4561491
6 root:msg
6 root:ms6163
6 root:ms0083jxj
6 root:mr08171
6 root:mpi
6 root:mousse
6 root:mouammer
6 root:mostafiz
6 root:mosleh
6 root:morrison
6 root:mootsies
6 root:moora
6 root:moodle
6 root:monny223
6 root:monit
6 root:monit1
6 root:monir
6 root:moniruddin
6 root:mongodb2
6 root:momin
6 root:mominicd
6 root:mollyqi
6 root:moli
6 root:mokw
6 root:mojiezuo
6 root:mohsin
6 root:mohith
6 root:mohasin
6 root:modlogan
6 root:mobilenetgames
6 root:mnmn
6 root:mngr123
6 root:mmz
6 root:mmx2
6 root:mmtt
6 root:mmm
6 root:mmmmmm
6 root:mmmmmmm
6 root:mmllsvv
6 root:mltr46
6 root:ml096
6 root:mjadmin
6 root:mj2dyh
6 root:mizan
6 root:miumiu
6 root:mitu
6 root:mis
6 root:miso
6 root:mis124p
6 root:mirae
6 root:miqbal
6 root:min.xu
6 root:minmin
6 root:minmin20-~
6 root:minhduc
6 root:mingle
6 root:mingchao
6 root:mimipp
6 root:mimina
6 root:milind
6 root:mike123
6 root:mido
6 root:microland@bng1
6 root:michal1
6 root:michael.
6 root:michaels
6 root:michael123
6 root:miaomiaomao
6 root:mhzxkjdx
6 root:mhlee
6 root:mhb
6 root:mhasan
6 root:mgm
6 root:mgh
6 root:mghl2k
6 root:mghit
6 root:mgao
6 root:mf
6 root:metropcs
6 root:mengmeng
6 root:melina
6 root:meimei123
6 root:meigetsu
6 root:medtech
6 root:meddocto
6 root:me109cito
6 root:md51110.00
6 root:mcedit
6 root:mcc0rm1ck
6 root:mbaf
6 root:ma@06&21
6 root:ma.413
6 root:maziya
6 root:maya66
6 root:maxpeed
6 root:maxiuying
6 root:maximus10
6 root:maxided
6 root:max2play
6 root:matlab
6 root:matilda
6 root:mas
6 root:masud
6 root:masud02
6 root:marwah
6 root:maruko
6 root:marsha
6 root:marryking
6 root:markup
6 root:mardjono
6 root:mapoo
6 root:mapoo1
6 root:maplelee
6 root:manson
6 root:manoj
6 root:manjula
6 root:manish
6 root:mamun
6 root:mamunkodak
6 root:mamaliga
6 root:mallick
6 root:maleque
6 root:makita
6 root:majid
6 root:majid1
6 root:mainu
6 root:mail.hcj1952.com
6 root:mahmud
6 root:mahmood
6 root:mahesh
6 root:mahbub
6 root:mahbubur
6 root:mahbub02
6 root:mahboob
6 root:mahamood
6 root:magyar
6 root:magu
6 root:maek
6 root:madhu
6 root:maddox
6 root:madalin
6 root:macheng
6 root:m079880j
6 root:lzf1201
6 root:lyszrpop
6 root:lysoooopo
6 root:lyqhebust
6 root:lyl1
6 root:lya66
6 root:lxz6570
6 root:lxlsnyy
6 root:lx1213
6 root:lwang
6 root:lwang1
6 root:lunnijie
6 root:luna1234
6 root:lululu13
6 root:lulsh123
6 root:luhongwei
6 root:luckyname
6 root:lucky598
6 root:lu0725
6 root:lu78hg4
6 root:ltuser
6 root:ltdtl
6 root:ltby
6 root:lt991107
6 root:lsz
6 root:lsy
6 root:lsx
6 root:lsxnfcdl
6 root:lsw
6 root:lswang
6 root:lsv
6 root:lsu
6 root:lss
6 root:lsr
6 root:lsq
6 root:lsp
6 root:lso
6 root:lsn
6 root:lsm
6 root:lsl
6 root:lsk
6 root:lsj7993
6 root:lsi
6 root:lsh
6 root:lshora
6 root:lsg
6 root:lsf
6 root:lse
6 root:lsd
6 root:lsc
6 root:lsb
6 root:lsa
6 root:ls72
6 root:lqwr
6 root:lq811826
6 root:lp3up
6 root:lowexefmarry
6 root:loweiyi
6 root:lovexue
6 root:lovexueru
6 root:loveu
6 root:lover24
6 root:lovepy
6 root:loveone
6 root:lovemum
6 root:lovelly.cn
6 root:lovelan
6 root:lovehack7758
6 root:lovegj
6 root:love55250
6 root:love2000
6 root:love0708
6 root:love007
6 root:love1hzx
6 root:lost.
6 root:lose
6 root:longhack
6 root:longer
6 root:lolily
6 root:login1
6 root:lns
6 root:lngrid
6 root:ln3cNayKaTaP
6 root:lm660922
6 root:llll
6 root:lkz
6 root:lky
6 root:lkx
6 root:lkw
6 root:lkv
6 root:lku
6 root:lks
6 root:lkr
6 root:lkq
6 root:lkp
6 root:lko
6 root:lkn
6 root:lkm
6 root:lkl
6 root:lkk
6 root:lkjoiu
6 root:lki
6 root:lkh
6 root:lkg
6 root:lkf
6 root:lke
6 root:lkd
6 root:lkc
6 root:lkb
6 root:ljz
6 root:ljy
6 root:ljx
6 root:ljw
6 root:ljv
6 root:lju
6 root:lju822
6 root:ljt
6 root:ljs
6 root:ljsswl
6 root:ljr
6 root:ljq
6 root:ljp
6 root:ljo
6 root:ljn
6 root:ljm
6 root:ljl
6 root:ljk
6 root:ljj
6 root:ljjia
6 root:ljjia1
6 root:lji
6 root:ljh
6 root:ljg
6 root:lje
6 root:ljd
6 root:ljc
6 root:ljb
6 root:lja
6 root:lj1973
6 root:lizhou
6 root:lizhiqiang
6 root:liyuzhen
6 root:liyuying
6 root:liyun
6 root:liyumei
6 root:liyulan
6 root:liyuhua
6 root:liyucheng
6 root:liying
6 root:liyan
6 root:liyang
6 root:lixue
6 root:lixuemei
6 root:lixiuzhen
6 root:lixiuying
6 root:lixiurong
6 root:lixiumei
6 root:lixiulan
6 root:lixiuhua
6 root:lixia
6 root:lixiaohong
6 root:lixiao11
6 root:lixiang
6 root:liwen
6 root:liwei
6 root:liuyu
6 root:liuyuzhen
6 root:liuyuyang
6 root:liuyumei
6 root:liuyulan
6 root:liuyuhua
6 root:liuyong
6 root:liuying
6 root:liuya
6 root:liuyan
6 root:liuxiuying
6 root:liuxiulan
6 root:liuxin
6 root:liuxia
6 root:liuting
6 root:liutingting
6 root:liutao
6 root:liushuai
6 root:liuqin
6 root:liuqian
6 root:liuping
6 root:liupeng
6 root:liuna
6 root:liumin
6 root:liuming
6 root:liumang
6 root:liull
6 root:liuli
6 root:liuling
6 root:liulh
6 root:liukai
6 root:liujuan
6 root:liujing
6 root:liujie
6 root:liujia
6 root:liujianjun
6 root:liujianhua
6 root:liujianguo
6 root:liuhui
6 root:liuhua
6 root:liuhuan
6 root:liuhong
6 root:liuhao
6 root:liuguizhen
6 root:liuguiying
6 root:liuguilan
6 root:liugang
6 root:liufengying
6 root:liufei
6 root:liufang
6 root:liudehua
6 root:liudan
6 root:liuchao
6 root:liuchang
6 root:liubin
6 root:liubing
6 root:liu99999
6 root:litu
6 root:littlewolf
6 root:liting
6 root:litingting
6 root:lismiati
6 root:lishuzhen
6 root:lishulan
6 root:lishuhua
6 root:lishuai
6 root:lirong
6 root:liqin
6 root:liqiang
6 root:lipi
6 root:liping
6 root:lipeng
6 root:lion121
6 root:linyu520
6 root:linlin
6 root:linkanye
6 root:linjr168
6 root:lingyun
6 root:lingyun72
6 root:linfan
6 root:liner
6 root:lindadan
6 root:lince2000
6 root:lina
6 root:lin5512
6 root:lin1296
6 root:limin
6 root:liming
6 root:limei
6 root:lily
6 root:lilylily
6 root:lilylee
6 root:lily0223
6 root:lilong
6 root:lili
6 root:lilin
6 root:liling
6 root:lilian
6 root:liliang
6 root:lilei
6 root:lilanying
6 root:likeme
6 root:likehacker
6 root:likai
6 root:lijun
6 root:lijun4
6 root:lijuan
6 root:lijing
6 root:lijie
6 root:lijia
6 root:lijian
6 root:lijianjun
6 root:lijianhua
6 root:lijianguo
6 root:lihua
6 root:lihong
6 root:lihongxia
6 root:lihongmei
6 root:lihao
6 root:lihaiyan
6 root:liguizhi
6 root:liguizhen
6 root:liguiying
6 root:liguixiang
6 root:liguirong
6 root:liguilan
6 root:liguihua
6 root:liguifang
6 root:ligu99
6 root:lifeng
6 root:lifengying
6 root:lifei
6 root:lifang
6 root:lieren
6 root:lidongmei
6 root:lidan
6 root:lidandan
6 root:lico
6 root:lichunmei
6 root:lichao
6 root:libwrap
6 root:libsys1
6 root:libo
6 root:libin
6 root:libing
6 root:lianren123
6 root:liangzdl
6 root:li1980
6 root:lhlh
6 root:lhjykx
6 root:lh127
6 root:lgz
6 root:lgy
6 root:lgw
6 root:lgwin329
6 root:lgv
6 root:lgu
6 root:lgt
6 root:lgs
6 root:lgr
6 root:lgq
6 root:lgp
6 root:lgo
6 root:lgn
6 root:lgm
6 root:lgl
6 root:lgk
6 root:lgj
6 root:lgi
6 root:lgh
6 root:lgg
6 root:lgf
6 root:lge
6 root:lgd
6 root:lgc
6 root:lgb
6 root:lga
6 root:let
6 root:lerner
6 root:lengxue
6 root:lengfengsk
6 root:lenfeng
6 root:lemlit
6 root:leming82
6 root:lelw
6 root:leier119
6 root:left
6 root:leegw315
6 root:lee007
6 root:lea
6 root:leave
6 root:leaves
6 root:leadtidef
6 root:lcz
6 root:lcy
6 root:lcx
6 root:lcw
6 root:lcv
6 root:lcu
6 root:lct
6 root:lcs
6 root:lcq
6 root:lcp
6 root:lco
6 root:lcn
6 root:lcm
6 root:lcl
6 root:lck
6 root:lcj
6 root:lci
6 root:lcg
6 root:lce
6 root:lcd
6 root:lcc
6 root:lcb
6 root:lca
6 root:lave
6 root:laurel
6 root:laohan5566
6 root:land
6 root:lance
6 root:lalala123
6 root:lalakers
6 root:lala31
6 root:lajijiushilaji
6 root:laiwei790824
6 root:lablab
6 root:l3188250
6 root:l123456
6 root:l3tm3!n
6 root:l1a2d3
6 root:l0ser
6 root:kyz
6 root:kyy
6 root:kyx
6 root:kyw
6 root:kyv
6 root:kyu
6 root:kyt
6 root:kys
6 root:kyr
6 root:kyq
6 root:kyp
6 root:kyo
6 root:kyoku320
6 root:kyn
6 root:kym
6 root:kyl
6 root:kylix
6 root:kylekylekk
6 root:kyk
6 root:kyj
6 root:kyi
6 root:kyh
6 root:kyf
6 root:kye
6 root:kyd
6 root:kyc
6 root:kyb
6 root:kya
6 root:kx252305
6 root:kuso
6 root:kurniawan
6 root:kumari
6 root:kukukele
6 root:ktkim
6 root:kristall
6 root:krish
6 root:kouyifei
6 root:kostya
6 root:koreanair
6 root:kong-12
6 root:kong000
6 root:konet123
6 root:kokhuan
6 root:kokeshi
6 root:kof2008
6 root:kmz
6 root:kmx
6 root:kmw
6 root:kmv
6 root:kmu
6 root:kmt
6 root:kms
6 root:kmr
6 root:kmq
6 root:kmp
6 root:kmn
6 root:kmm
6 root:kml
6 root:kmk
6 root:kmj
6 root:kmh
6 root:kmf
6 root:kme
6 root:kmd
6 root:kmc
6 root:kmb
6 root:klm
6 root:klklkl
6 root:kkz
6 root:kky
6 root:kkx
6 root:kkw
6 root:kkv
6 root:kks
6 root:kkr
6 root:kkq
6 root:kkp
6 root:kko
6 root:kkn
6 root:kkm
6 root:kkl
6 root:kklove
6 root:kkk&fun
6 root:kkkkk
6 root:kkj
6 root:kki
6 root:kkh
6 root:kkg
6 root:kkf
6 root:kke
6 root:kkd
6 root:kkc
6 root:kkb
6 root:kka
6 root:kjz
6 root:kjy
6 root:kjx
6 root:kjv
6 root:kju
6 root:kjt
6 root:kjs
6 root:kjr
6 root:kjq
6 root:kjp
6 root:kjo
6 root:kjn
6 root:kjm-up
6 root:kjm
6 root:kjl
6 root:kjk
6 root:kjj
6 root:kji
6 root:kjh
6 root:kjg
6 root:kjf
6 root:kje
6 root:kjd
6 root:kjc
6 root:kjb
6 root:kja
6 root:kiys
6 root:kissy
6 root:kissyou
6 root:kiss362514
6 root:kislam
6 root:kishore
6 root:kira
6 root:king.f
6 root:kingman
6 root:kingkey
6 root:kingcom5
6 root:kind
6 root:killerwy
6 root:kill38
6 root:kidy
6 root:kidc
6 root:khy
6 root:khx
6 root:khw
6 root:khv
6 root:khu
6 root:khs
6 root:khr
6 root:khq
6 root:khp
6 root:kho
6 root:khn
6 root:khm
6 root:khk
6 root:khi
6 root:khh
6 root:khg
6 root:khf
6 root:khe
6 root:khd
6 root:khc
6 root:khb
6 root:kha
6 root:khaled
6 root:kgz
6 root:kgy
6 root:kgx
6 root:kgw
6 root:kgv
6 root:kgu
6 root:kgt
6 root:kgs
6 root:kgr
6 root:kgq
6 root:kgp
6 root:kgo
6 root:kgn
6 root:kgl
6 root:kgk
6 root:kgj
6 root:kgi
6 root:kgh
6 root:kgg
6 root:kgf
6 root:kge
6 root:kgd
6 root:kgc
6 root:kgb
6 root:kga
6 root:keyzscom
6 root:key123
6 root:kevan
6 root:keshab
6 root:keren
6 root:kent2440
6 root:kensler
6 root:kennwort
6 root:kelecoco
6 root:keiven
6 root:kegavg
6 root:kdz
6 root:kdy
6 root:kdx
6 root:kdv
6 root:kdt
6 root:kdr
6 root:kdq
6 root:kdp
6 root:kdo
6 root:kdn
6 root:kdm
6 root:kdl
6 root:kdk
6 root:kdj
6 root:kdi
6 root:kdg
6 root:kdf
6 root:kde
6 root:kdd
6 root:kdb
6 root:kcz
6 root:kcy
6 root:kcx
6 root:kcw
6 root:kcv
6 root:kct
6 root:kcs
6 root:kcr
6 root:kcq
6 root:kcp
6 root:kco
6 root:kcn
6 root:kcl
6 root:kck
6 root:kcj
6 root:kci
6 root:kch
6 root:kcg
6 root:kcf
6 root:kce
6 root:kcd
6 root:kcc
6 root:kcb
6 root:kca
6 root:kbz
6 root:kby
6 root:kbx
6 root:kbw
6 root:kbv
6 root:kbu
6 root:kbt
6 root:kbs
6 root:kbr
6 root:kbq
6 root:kbp
6 root:kbo
6 root:kbn
6 root:kbl
6 root:kbk
6 root:kbj
6 root:kbi
6 root:kbh
6 root:kbg
6 root:kbf
6 root:kbe
6 root:kbd
6 root:kbc
6 root:kbb
6 root:kba
6 root:kazad
6 root:kayten
6 root:kat
6 root:kathi
6 root:kas
6 root:kashmir
6 root:kasa
6 root:kartel
6 root:kao
6 root:kaonima
6 root:kanms
6 root:kangsoon
6 root:kangreadme
6 root:kamol
6 root:kamamoto
6 root:kaixin
6 root:kaimen
6 root:kaifeng
6 root:kabita
6 root:kabir
6 root:k8mrc2
6 root:k4hvdq
6 root:jz85034
6 root:jyy
6 root:jyyj11
6 root:jyx
6 root:jyw
6 root:jyv
6 root:jyu
6 root:jys
6 root:jyr
6 root:jyq
6 root:jyp
6 root:jyo
6 root:jym
6 root:jyl
6 root:jyk
6 root:jyj
6 root:jyi
6 root:jyh
6 root:jyg
6 root:jyf
6 root:jye
6 root:jyd
6 root:jyc
6 root:jyb
6 root:jya
6 root:jwyao
6 root:jwchen
6 root:jwchen1
6 root:jurist
6 root:junkmail
6 root:junior1
6 root:junaidi
6 root:july_24
6 root:juliet
6 root:jukebox
6 root:juedui
6 root:judyzhu
6 root:juck39
6 root:juan731205
6 root:jtm_up
6 root:jtbt7cfd1lrmgw
6 root:jsz
6 root:jsy
6 root:jsx
6 root:jsw
6 root:jsv
6 root:jsu
6 root:jst
6 root:jss
6 root:jsr
6 root:jsq
6 root:jsp
6 root:jspadmin
6 root:jso
6 root:jsn
6 root:jsm
6 root:jsl
6 root:jsk
6 root:jsk520
6 root:jsj
6 root:jsi
6 root:jsh
6 root:jsg
6 root:jsf
6 root:jse
6 root:jsd
6 root:jsc
6 root:jsb
6 root:jsa
6 root:jrzhang
6 root:jrzhang1
6 root:jrkyzy
6 root:jqypqh
6 root:joy/1029
6 root:joyuce
6 root:joyuce15
6 root:joysft2000
6 root:joseph1
6 root:jonjon
6 root:joice
6 root:joho369369
6 root:johnyier
6 root:johnlauis
6 root:joeyjoey
6 root:joe61376
6 root:joe1234
6 root:jobaed
6 root:joan225
6 root:jlxu
6 root:jlwjlw
6 root:jll751112
6 root:jkwen
6 root:jktrz
6 root:jks
6 root:jklliu
6 root:jkla
6 root:jjs
6 root:jjjjjjjj
6 root:jjj77
6 root:jjbase
6 root:jjam
6 root:jinwei58
6 root:jinpeiqin
6 root:jinking
6 root:jinhan
6 root:jingming
6 root:jinglv2179226
6 root:jimo
6 root:jimahao
6 root:jiji
6 root:jidan
6 root:jia_tim
6 root:jiaozu
6 root:jiaozhu
6 root:jiangshq
6 root:jiangma
6 root:jian8888
6 root:jia7515798
6 root:jh
6 root:jhllzf
6 root:jhjh
6 root:jhackj
6 root:jh65371688
6 root:jgpenlau
6 root:jfyj
6 root:jfhack
6 root:jetair
6 root:jeshic
6 root:jer.
6 root:jeil
6 root:jefree
6 root:jeffhus
6 root:jcksyes
6 root:jc1234567cc
6 root:jbz
6 root:jbx
6 root:jbw
6 root:jbv
6 root:jbu
6 root:jbt
6 root:jbs
6 root:jbr
6 root:jbq
6 root:jbp
6 root:jbo
6 root:jbm
6 root:jbl
6 root:jbk
6 root:jbj
6 root:jbi
6 root:jbh
6 root:jbf
6 root:jbe
6 root:jbd
6 root:jbc
6 root:jbb
6 root:jaylau
6 root:jawad
6 root:javier01
6 root:javey216387k
6 root:javed
6 root:javaprg
6 root:jasonlee
6 root:janos
6 root:janlly
6 root:jani
6 root:jamshed
6 root:jamjim
6 root:jamil
6 root:jamesc
6 root:jamal
6 root:jahir
6 root:jaddy
6 root:jacky.xu
6 root:jackysong
6 root:jacks
6 root:jackietian
6 root:jackey77
6 root:j77777
6 root:iyibly
6 root:iwtgal
6 root:iwan
6 root:iwansonjaya
6 root:ivy0802
6 root:ivu520
6 root:itv-admin
6 root:itisme
6 root:itctg
6 root:is
6 root:issak
6 root:ispconfig
6 root:ishimaru
6 root:irfan1
6 root:iqiq
6 root:iqbal
6 root:ipin
6 root:ionia
6 root:iolhcw19891209
6 root:interesting
6 root:inst01
6 root:input
6 root:inosentius
6 root:ingres
6 root:infinny
6 root:infern0
6 root:indri
6 root:indireja
6 root:imsi
6 root:imin
6 root:imapuser
6 root:ilwymilwym
6 root:ilovesunny
6 root:iloveshell
6 root:ilovelandy
6 root:ilove51marry
6 root:ilham
6 root:ilham1
6 root:iim
6 root:iim1
6 root:igibson
6 root:if
6 root:iforgot
6 root:iexiaoming
6 root:ieio
6 root:iefidri
6 root:idt6548
6 root:idt58myd
6 root:idczaq1xsw2cde3
6 root:idcadm
6 root:icy_cold
6 root:icream
6 root:icoming
6 root:ichbins
6 root:icd
6 root:icd1
6 root:iamyoufather
6 root:iamox
6 root:iamnotadmin
6 root:iammcse
6 root:iamhase
6 root:iam77
6 root:i5n1y2
6 root:h.wumei
6 root:hzfeng87
6 root:hz52109
6 root:hyundai
6 root:hyperic
6 root:hy731006
6 root:hy123456
6 root:hxhtftp
6 root:hxhack
6 root:hwz31014
6 root:hwy731
6 root:huxiao
6 root:huq
6 root:humas
6 root:humas1
6 root:hukumperburuhan
6 root:huiji2010
6 root:huhete
6 root:hudie
6 root:huda
6 root:huc08
6 root:hubing
6 root:huawei!@#123
6 root:huangyong
6 root:huangyimin
6 root:huangxiuying
6 root:huangwei
6 root:huangniu
6 root:huangmin
6 root:huangjie
6 root:huangchao
6 root:huaiyong
6 root:hua788
6 root:hua423
6 root:hu690327
6 root:httpdocs
6 root:htet
6 root:ht984218
6 root:ht1212
6 root:hsz
6 root:hsy
6 root:hsw
6 root:hsv
6 root:hsu
6 root:hst
6 root:hss
6 root:hsr
6 root:hsq
6 root:hso
6 root:hsotnicam
6 root:hsn
6 root:hsm
6 root:hsl
6 root:hsk
6 root:hsj
6 root:hsi
6 root:hsh
6 root:hsg
6 root:hse
6 root:hsd
6 root:hsc
6 root:hscwym99
6 root:hsb
6 root:hsa
6 root:hrd
6 root:hpboy
6 root:houting
6 root:houmen
6 root:houhou
6 root:hostnort
6 root:hossain
6 root:hoo
6 root:hootime
6 root:honoer
6 root:honker
6 root:hongker
6 root:hongjie
6 root:honeyyin
6 root:honestyman
6 root:home248
6 root:hola123
6 root:hmz
6 root:hmy
6 root:hmx
6 root:hmw
6 root:hmv
6 root:hmu
6 root:hmt
6 root:hms
6 root:hmq
6 root:hmp
6 root:hmo
6 root:hmn
6 root:hml
6 root:hmk
6 root:hmj
6 root:hmi
6 root:hmh
6 root:hmg
6 root:hmf
6 root:hmd
6 root:hmc
6 root:hmb
6 root:hma
6 root:hk
6 root:hkxy
6 root:hkxvexi
6 root:hkmm
6 root:hkmjj
6 root:hkk007
6 root:hjz
6 root:hjy
6 root:hjx
6 root:hjw
6 root:hjv
6 root:hju
6 root:hjr
6 root:hjq
6 root:hjp
6 root:hjo
6 root:hjn
6 root:hjm
6 root:hjl
6 root:hjk
6 root:hjj
6 root:hji
6 root:hjilymiao
6 root:hjh
6 root:hjg
6 root:hjf
6 root:hje
6 root:hjd
6 root:hjc
6 root:hjb
6 root:hja
6 root:hitman
6 root:hisense
6 root:hiphop
6 root:hillton
6 root:hikmahanto
6 root:hikaru
6 root:hh
6 root:hhzsTS1flzx3Qc@&?vbnmTGB
6 root:hhhh
6 root:hhhhh
6 root:hhc
6 root:hgf123
6 root:heyang
6 root:hexin
6 root:herry2
6 root:herolon113
6 root:hero7702
6 root:herawati
6 root:henny
6 root:heng
6 root:hello4432321
6 root:hell0.
6 root:heleiliang
6 root:hei
6 root:heiseshizhe
6 root:heike
6 root:heikekk
6 root:heibing
6 root:hefengjie
6 root:hdj5j39914500hdj
6 root:hdhacker
6 root:hcz
6 root:hcy
6 root:hcx
6 root:hcw
6 root:hcv
6 root:hcu
6 root:hcs
6 root:hcskk
6 root:hcr
6 root:hcq
6 root:hcp
6 root:hco
6 root:hcm
6 root:hcl
6 root:hck
6 root:hcj
6 root:hci
6 root:hcg
6 root:hcf
6 root:hce
6 root:hcd
6 root:hcc
6 root:hcb
6 root:hca
6 root:hawkwind
6 root:hatcher
6 root:haridantiga
6 root:hardy
6 root:harcw
6 root:happyman
6 root:happylili
6 root:haoya
6 root:haomingzhi
6 root:haojie
6 root:haohaoha
6 root:haode
6 root:hao127
6 root:hanjun
6 root:hanhan
6 root:hamlet
6 root:hall
6 root:hake
6 root:hakecc
6 root:haiyang
6 root:haixia
6 root:haihao
6 root:haibis
6 root:hahahaadminnanfang
6 root:haha1234
6 root:hacluster
6 root:hack$
6 root:hackzll
6 root:hackxiaoyu
6 root:hacksb
6 root:hackrui
6 root:hackqingshu
6 root:hackmuma
6 root:hackmm
6 root:hacklm
6 root:hackk
6 root:hackings
6 root:hackiis
6 root:hacker!@#
6 root:hackerwo
6 root:hackersb
6 root:hacker2008
6 root:hacker2006
6 root:hacker520
6 root:hacker007
6 root:hackdiy
6 root:hackbase
6 root:hackasp
6 root:hackandy
6 root:hack6041551
6 root:hack93246
6 root:hack520
6 root:hack169
6 root:hack58
6 root:hack58huohu
6 root:habib
6 root:haahoo
6 root:h23087
6 root:h4x0r3d
6 root:h4ck
6 root:gy
6 root:gxshen
6 root:gxshen1
6 root:gxp
6 root:gxfc
6 root:guxing
6 root:guxincao2
6 root:gusr
6 root:guokewww
6 root:guodun
6 root:guo1217
6 root:gunady_haryanto
6 root:gun2ar
6 root:guitarra
6 root:guillermo
6 root:gui1
6 root:guestx
6 root:guestadmin
6 root:guessit
6 root:gubin
6 root:guanjian
6 root:guagua
6 root:gt520
6 root:gsz
6 root:gsy
6 root:gsx
6 root:gsw
6 root:gsv
6 root:gsu
6 root:gst5927g
6 root:gss
6 root:gsr
6 root:gsq
6 root:gso
6 root:gsn
6 root:gsm
6 root:gsm99
6 root:gsk
6 root:gsj
6 root:gsi
6 root:gsh
6 root:gsg
6 root:gsf
6 root:gse
6 root:gsd
6 root:gsc
6 root:gsb
6 root:gsa
6 root:gs126116
6 root:groovy1
6 root:grinch
6 root:griffon
6 root:greenlight
6 root:greatester
6 root:grassy888
6 root:grace75
6 root:gpmon
6 root:gotousa
6 root:gopal
6 root:google250
6 root:goodwang7
6 root:goodme
6 root:gongyan
6 root:gong951388
6 root:godpan
6 root:godisgood
6 root:gnef
6 root:glay
6 root:gl0235
6 root:gjgj
6 root:gj790701
6 root:git%2520clone%2520cn_api
6 root:gittest
6 root:gis
6 root:gifts123
6 root:ghzhang
6 root:ghzhang1
6 root:gheghe
6 root:ghazi
6 root:ghan1
6 root:gh9581
6 root:gh0st
6 root:ggwgij
6 root:gfteiskkkk
6 root:gflatlantic
6 root:gexing
6 root:get_remote_ipaddr
6 root:geqian520
6 root:georjoejour
6 root:genevieve
6 root:gema
6 root:gede_ekalesmana
6 root:gea598
6 root:ge51869
6 root:gdnslog
6 root:gbx529100
6 root:gavinzhou
6 root:garuda
6 root:garden
6 root:gaoyuan
6 root:gaofang
6 root:ganster
6 root:ganquandimm
6 root:gangzi
6 root:ganesh
6 root:galic
6 root:gajkt
6 root:g0502
6 root:g1
6 root:fxue
6 root:fxj00
6 root:fxh@7802
6 root:fuyujie
6 root:furui15
6 root:fujingwen
6 root:fuckyous
6 root:fuad
6 root:fst
6 root:frontdsk
6 root:freeman
6 root:franky
6 root:franktang
6 root:franciscocarbajal
6 root:fptuser
6 root:foyzul
6 root:foxroger
6 root:foxconn
6 root:fox123
6 root:fours
6 root:foryou
6 root:forgetit
6 root:foot
6 root:fofel
6 root:fm365.com
6 root:flystar
6 root:fluid
6 root:flopy
6 root:flczlifu
6 root:flavor
6 root:fjghz
6 root:first1
6 root:fight
6 root:fige@919
6 root:fifaa
6 root:fhups2
6 root:fhh3141
6 root:fghjkl
6 root:ffpganh
6 root:ffffffff
6 root:ff6m8ns8
6 root:festival
6 root:ferry
6 root:ferrari355
6 root:ferdous
6 root:fengyi
6 root:fengruijia
6 root:fengrox
6 root:fengjin
6 root:feixia
6 root:feitium
6 root:feir1999
6 root:feipmc
6 root:feinibuqu
6 root:feifeiok
6 root:fei4125
6 root:feelingxy
6 root:feelee
6 root:fdjll
6 root:fcwang
6 root:fclshark
6 root:fbi818
6 root:fbi123
6 root:fbbmalta
6 root:fazlu
6 root:fauzrif
6 root:farzana
6 root:fanxiaolong
6 root:fangya
6 root:fangshi
6 root:faizul
6 root:faisal
6 root:fahaosinianzhuanyong
6 root:f19ht
6 root:f1
6 root:ewqasd
6 root:evirgo
6 root:evilhk
6 root:evilhacker
6 root:etihad
6 root:eth
6 root:etho
6 root:et520
6 root:eshop
6 root:erwianto
6 root:erty
6 root:ershad
6 root:erna
6 root:erika
6 root:ericftup
6 root:erase
6 root:epic
6 root:epg
6 root:envonhack
6 root:engineeringexpo
6 root:endang
6 root:enam
6 root:enamul
6 root:ems
6 root:emon
6 root:emon9
6 root:emon2
6 root:emon1
6 root:elmatador
6 root:ellacat
6 root:elephan
6 root:elale307
6 root:eko
6 root:ekoprasetyo
6 root:eka_maulana
6 root:eity
6 root:egz
6 root:egy
6 root:egypt31
6 root:egx
6 root:egw
6 root:egv
6 root:egu
6 root:egt
6 root:egs
6 root:egr
6 root:egq
6 root:egp
6 root:egn
6 root:egm
6 root:egl
6 root:egk
6 root:egj
6 root:egi
6 root:egh
6 root:egf
6 root:ege
6 root:egc
6 root:egb
6 root:ega
6 root:egami
6 root:eemon
6 root:eeee
6 root:ee123
6 root:edith
6 root:edifier
6 root:eddyxuxing
6 root:edcxsw
6 root:edc123
6 root:ed2008
6 root:echo1224
6 root:echo0622
6 root:ebiz
6 root:earthdog
6 root:e789456
6 root:e1ephant
6 root:dzhhome
6 root:dynax
6 root:dyj1
6 root:dxycgs693
6 root:dwang
6 root:dwang1
6 root:dw8FO9er
6 root:dutaftup
6 root:dulap
6 root:dujuan
6 root:duji888mamami888
6 root:ds
6 root:dsmw
6 root:dsddl1ddd23321
6 root:drmfslcd
6 root:dreamway
6 root:dreamsea
6 root:dreamh
6 root:dragonxu
6 root:dragan
6 root:double
6 root:donqee
6 root:dongjiashell
6 root:dongfangniu
6 root:dongbao8
6 root:doktor
6 root:dogshit
6 root:dog008
6 root:dofir
6 root:dodgeram
6 root:dndegwa
6 root:dmxily
6 root:dlh001
6 root:djboy
6 root:ditto8
6 root:discrete
6 root:dirrid
6 root:dir1999
6 root:dinking
6 root:dingwei
6 root:dinglei
6 root:dingdike
6 root:dingdang
6 root:ding123
6 root:dima
6 root:dias
6 root:diaoni
6 root:dianshij
6 root:diannaodaxia
6 root:dhcp@
6 root:dhcp@321
6 root:dhcp@04
6 root:dhcp@01
6 root:dhcp.
6 root:dhcp----@
6 root:dhcp----@321
6 root:dhcp----@04
6 root:dhcp----@01
6 root:dhcp----.
6 root:dhcp----#
6 root:dhcp-5-254-132-42@
6 root:dhcp-5-254-132-42@321
6 root:dhcp-5-254-132-42@04
6 root:dhcp-5-254-132-42@01
6 root:dhcp-5-254-132-42.
6 root:dhcp-5-254-132-42#
6 root:dhcp#
6 root:df
6 root:df457
6 root:dexilcar
6 root:devilblf
6 root:deutch
6 root:despair
6 root:derrydry
6 root:deploy1
6 root:deoogulhk
6 root:dengjuan
6 root:dengfeng
6 root:dendy
6 root:deme
6 root:dekai
6 root:deepika
6 root:dede_lia
6 root:deborah
6 root:debasmita
6 root:dearbook
6 root:de3
6 root:ddok123789
6 root:ddd
6 root:dd11
6 root:db
6 root:dbuser
6 root:dbmaker
6 root:db811103
6 root:dave2dave
6 root:dav4ihexustdreamer
6 root:daula
6 root:data@123
6 root:dasanlin
6 root:darkst
6 root:darek
6 root:daoqq
6 root:daoke
6 root:daoker
6 root:daokers
6 root:daohao
6 root:danyanpi612
6 root:danteng
6 root:danrents
6 root:dangdang
6 root:dandan
6 root:dan520
6 root:damonhill
6 root:dalang
6 root:dajiangda
6 root:daijin1998
6 root:dacx
6 root:d8031j
6 root:d242d29on5Sep2015
6 root:d3ftup
6 root:czj200
6 root:cyrzxl123456
6 root:cyplove
6 root:cyborg
6 root:cxl12
6 root:cxgps
6 root:cwh
6 root:customercare
6 root:cuntface
6 root:ctz
6 root:cty
6 root:ctyily
6 root:ctx
6 root:ctw
6 root:ctv
6 root:ctu
6 root:ctt
6 root:cts
6 root:ctr
6 root:ctq
6 root:ctp
6 root:cto
6 root:ctn
6 root:ctm
6 root:ctl
6 root:ctk
6 root:ctj
6 root:cth
6 root:ctg
6 root:ctf
6 root:cte
6 root:ctd
6 root:ctc
6 root:cta
6 root:csz
6 root:csy
6 root:csx
6 root:csw
6 root:csv
6 root:csu
6 root:cst
6 root:csr
6 root:csq
6 root:cso
6 root:csongyubo
6 root:csn
6 root:csm
6 root:csl
6 root:csk
6 root:csj
6 root:csh
6 root:csh6t6
6 root:csg
6 root:csf
6 root:cse
6 root:csd
6 root:csdncsdn
6 root:csc
6 root:csb
6 root:crystalrangel
6 root:crhcxl520
6 root:crespo
6 root:cr4c1un
6 root:cqisp
6 root:cpfcpf
6 root:core123
6 root:coolfan
6 root:cony
6 root:concord
6 root:complain
6 root:comber
6 root:codefc
6 root:code8925
6 root:cnz
6 root:cny
6 root:cnx
6 root:cnw
6 root:cnv
6 root:cnu
6 root:cnt
6 root:cns
6 root:cnr
6 root:cnred
6 root:cnq
6 root:cnp
6 root:cno
6 root:cnot
6 root:cnn
6 root:cnl
6 root:cnland
6 root:cnk
6 root:cnj
6 root:cni
6 root:cnh
6 root:cng
6 root:cne
6 root:cnd
6 root:cnc
6 root:cnb
6 root:cna
6 root:cn0hack
6 root:cm
6 root:cmz
6 root:cmy
6 root:cmx
6 root:cmw
6 root:cmv
6 root:cmu
6 root:cmt
6 root:cms
6 root:cmr
6 root:cmq
6 root:cmp
6 root:cmo
6 root:cmn
6 root:cmm
6 root:cml
6 root:cmk
6 root:cmkodak
6 root:cmj
6 root:cmi
6 root:cmh
6 root:cmgauser
6 root:cmf
6 root:cme
6 root:cmdshell
6 root:cmb
6 root:cma
6 root:cly812512
6 root:club
6 root:clone%2520cn_api
6 root:clever
6 root:clcheng
6 root:clcheng1
6 root:clayton
6 root:clarus2
6 root:clare
6 root:clara
6 root:clamav
6 root:ckpdh
6 root:cjz
6 root:cjy
6 root:cjx
6 root:cjw
6 root:cju
6 root:cjt
6 root:cjs
6 root:cjs962129
6 root:cjr
6 root:cjq
6 root:cjp
6 root:cjo
6 root:cjn
6 root:cjm
6 root:cjl
6 root:cjk
6 root:cjj
6 root:cji
6 root:cjh
6 root:cjg
6 root:cjf
6 root:cje
6 root:cjd
6 root:cjc
6 root:cjb
6 root:cja
6 root:cj1394
6 root:cissy
6 root:cih123
6 root:chz
6 root:chy
6 root:chx
6 root:chw
6 root:chv
6 root:chuwei626
6 root:chunji
6 root:chung...
6 root:chui
6 root:chuang
6 root:cht
6 root:chs
6 root:chr
6 root:chq
6 root:chp
6 root:cho
6 root:chn
6 root:chm
6 root:chl
6 root:chk
6 root:chippewa
6 root:chinasu
6 root:chinarrpeng
6 root:chinared
6 root:chinacom
6 root:china444IDC
6 root:china111IDC
6 root:chihua
6 root:chicony
6 root:chicken8
6 root:chic114
6 root:chh
6 root:chg
6 root:chf
6 root:cherub
6 root:chenzhipengaini
6 root:chenyuying
6 root:chenyulan
6 root:chenyong
6 root:chenying
6 root:chenyan
6 root:chenxue
6 root:chenxiuzhen
6 root:chenxiulan
6 root:chenxia
6 root:chentao
6 root:chenqiang
6 root:chenmin
6 root:chenmei
6 root:chenlr
6 root:chenlong
6 root:chenlongkun
6 root:chenli
6 root:chenling
6 root:chenlei
6 root:chenjun
6 root:chenjuan
6 root:chenjing
6 root:chenjie
6 root:chenjianhua
6 root:chenhui
6 root:chenhua
6 root:chenhong
6 root:chenguiying
6 root:chenguilan
6 root:chengnuo
6 root:chenglin
6 root:chenghao
6 root:chenge
6 root:chenfei
6 root:chenfang
6 root:chenchao
6 root:chenbo
6 root:chenbin
6 root:chenabc
6 root:chen9417
6 root:chen1119
6 root:ch3cooh
6 root:cent0s
6 root:cdnlive
6 root:ccs
6 root:capusha123
6 root:calypso
6 root:callie
6 root:cai
6 root:cactiez123
6 root:breaking1
6 root:bokbok
6 root:blackbird
6 root:blackarch
6 root:bl0wm3
6 root:bizzybone
6 root:bhfNrpptNE1HLWd5
6 root:bermuda
6 root:believe
6 root:beijing!@
6 root:begemot1
6 root:bedrich
6 root:bea
6 root:bbbbbbbb
6 root:banjo
6 root:banban
6 root:b1t3m3
6 root:avenged7
6 root:asutenan
6 root:ast3r1sk
6 root:asshole2
6 root:assfuck1
6 root:aslpls123
6 root:asereje
6 root:asdfgh01
6 root:asdasdasd123
6 root:artur
6 root:arsestar
6 root:aristo
6 root:areias
6 root:architect
6 root:aqwzsx
6 root:aqwzsxedc
6 root:appldev
6 root:apache#@!
6 root:apache!@#$
6 root:apacheadmin
6 root:aoeduo
6 root:aodun123
6 root:antinea
6 root:andres
6 root:andreas1
6 root:anathema
6 root:anaconda1
6 root:amssys1
6 root:amazon1
6 root:amanda123
6 root:alternate
6 root:alskdjfhg
6 root:alohomora
6 root:allsouls
6 root:alex12
6 root:ajwejucnroihe9h
6 root:airwolf
6 root:admin^%$#@!
6 root:admin@654321
6 root:admin@54321
6 root:admin@4321
6 root:admin%$#@!
6 root:admin$#@!
6 root:admin!@!@
6 root:admin!dc
6 root:adminqwer
6 root:adminpwd
6 root:administrateur
6 root:admin123456!@#$%^
6 root:admin2017
6 root:adi001
6 root:acrobat
6 root:ab
6 root:abc@654321
6 root:abc.abc
6 root:abcd@654321
6 root:abcdefghi
6 root:abcabcd
6 root:aaron123
6 root:aaliyah
6 root:a1234457
6 root:a789456
6 root:a456789
6 root:a1q2w3e4
6 root:Zxcvbnm123!@#
6 root:Ztecloud
6 root:Zpud139
6 root:Zorro
6 root:Zombie
6 root:Zmeu123
6 root:Ziggy
6 root:Zaphod
6 root:Y.X.Y
6 root:Yellow
6 root:Yankees
6 root:Xanadu
6 root:Wrestle
6 root:Woodland
6 root:Wolves
6 root:Wizard
6 root:Winter
6 root:Win2008
6 root:Willy
6 root:Willie
6 root:William
6 root:Where
6 root:Wheels
6 root:Whales
6 root:Weezer
6 root:Webster
6 root:WebShell
6 root:Warrior
6 root:Warren
6 root:Warez
6 root:Voyager
6 root:Volleyb
6 root:Volkswagen
6 root:Viper
6 root:Viking
6 root:Vikings
6 root:Victoria
6 root:Vette
6 root:Vanessa
6 root:Vampire
6 root:VPNSVC
6 root:U@bywwma@2018
6 root:Tweety
6 root:Turbo
6 root:Trumpet
6 root:Trucks
6 root:Trouble
6 root:Trixie
6 root:Trevor
6 root:Travis
6 root:TrajeBa
6 root:Tractor
6 root:Tootsie
6 root:Tomcat
6 root:Tinman
6 root:Tigger
6 root:Tigers
6 root:Tiffany
6 root:Thunder
6 root:Thumper
6 root:Thisrepository
6 root:Theresa
6 root:Theman
6 root:Tester
6 root:Teresa
6 root:Tennis
6 root:Tencent
6 root:Teez6yicei
6 root:Teacher
6 root:Tazman
6 root:Taylor
6 root:Taurus
6 root:Tasha
6 root:Tardis
6 root:Tanner
6 root:Tanker
6 root:Tandy
6 root:Tamara
6 root:TZ123445
6 root:TVLE800G.com
6 root:TNTHK
6 root:TERMM
6 root:TEACHERS
6 root:T4KBt0Xk
6 root:System1
6 root:Sydney
6 root:Swimmer
6 root:Sweets
6 root:Sweetie
6 root:Susan
6 root:Surfer
6 root:Supp0rt
6 root:Sunshin
6 root:Summer
6 root:Stupid
6 root:Studly
6 root:Student
6 root:Stimpy
6 root:Stienta
6 root:Steven
6 root:Stanley
6 root:Stacey
6 root:Squirt
6 root:Spunky
6 root:Spring
6 root:Sports
6 root:Spirit
6 root:Speedy
6 root:Speech
6 root:Special
6 root:Sparky
6 root:Spanky
6 root:Spanish
6 root:Sp1nd3L
6 root:Sp000rt
6 root:Sonics
6 root:Soccer
6 root:SoHu@xs
6 root:Snowbal
6 root:Snoopy
6 root:Sniper
6 root:Snicker
6 root:Smiley
6 root:Smiles
6 root:Slayer
6 root:Skiptocontent
6 root:Skippy
6 root:Skinny
6 root:Skiing
6 root:Skidoo
6 root:Skeeter
6 root:Skater
6 root:Simple
6 root:Silver
6 root:Silver1
6 root:SignupSigninPricingBlogSupport
6 root:Sierra
6 root:Sidney
6 root:Shotgun
6 root:Shooter
6 root:Shithead
6 root:Shelly
6 root:Sharon
6 root:Shannon
6 root:Shadow
6 root:Senior
6 root:Sendit
6 root:Secret
6 root:Search
6 root:Scooter
6 root:Scooby
6 root:Science
6 root:School
6 root:Scarlett
6 root:Sarah1
6 root:Sango
6 root:Sanders
6 root:Samson
6 root:Sampler
6 root:Sammie
6 root:SZ.unicom!szcar@2018
6 root:Russel
6 root:Russell
6 root:Runner
6 root:Royals
6 root:Rosie
6 root:Rosebud
6 root:Roping
6 root:Rooster
6 root:Ronald
6 root:Rodman
6 root:Robbie
6 root:Rj#9txL
6 root:Ripper
6 root:Rhonda
6 root:Retard
6 root:Renee
6 root:Reggie
6 root:Reefer
6 root:Redskin
6 root:RedDog
6 root:Rebels
6 root:Reality
6 root:Reading
6 root:Reader
6 root:Ra-0ne#
6 root:Raymond
6 root:RawBlameHistory
6 root:Rasta
6 root:Ranger
6 root:Raistlin
6 root:Raider
6 root:Raiders
6 root:Racing
6 root:Rachel
6 root:Q!W@E#Q!W@E#
6 root:Qwsx000#
6 root:QiYi@xs
6 root:QY123445
6 root:QDwkidc!@#456
6 root:Q1w2e3r4
6 root:P@
6 root:P@ssw0rd12
6 root:Pyramid
6 root:Purple
6 root:Puppies
6 root:Pumpkin
6 root:Puckett
6 root:Psycho
6 root:Prince
6 root:Porsche
6 root:Popeye
6 root:Popcorn
6 root:Pookie
6 root:Polaris
6 root:Piglet
6 root:Pickle
6 root:Picard
6 root:Phillip
6 root:Petunia
6 root:Peter
6 root:PersonalOpensourceBusinessExplore
6 root:Pepper
6 root:Peewee
6 root:Peanut
6 root:Peaches
6 root:Patrick
6 root:Patches
6 root:Pass@word!@#
6 root:Pass@word!
6 root:Pass!@#456
6 root:Passwor
6 root:Password99
6 root:Password1!
6 root:Passwd@123456
6 root:Passwd@12345
6 root:Passwd@1234
6 root:Passwd@123
6 root:Passwd!@#
6 root:Passwd!@#456
6 root:Passwd!@#123
6 root:Passwd123$%^
6 root:Passwd123$
6 root:Passwd123!@#
6 root:Passwd12#$
6 root:ParolaMea02__
6 root:Panther
6 root:Pantera
6 root:Pamela
6 root:Paladin
6 root:Packers
6 root:Packard
6 root:Pacers
6 root:PR0VIEW!
6 root:PPP
6 root:P455W0RD123
6 root:P3rs0N4lp3rmIsSi0N
6 root:Orlando
6 root:Orange
6 root:Optical
6 root:Online
6 root:Oliver
6 root:OSF
6 root:OOOOOOOOOO
6 root:O16EL0nWwNn5
6 root:Number1
6 root:NpC
6 root:Nissan
6 root:Nirvana
6 root:Nicole
6 root:Newton
6 root:Nelson
6 root:Nathan
6 root:Natasha
6 root:Nascar
6 root:NOLOGIN
6 root:NKtfgCjQRr9TtjfRPmJdIINGOODWETRUST
6 root:NCC1701
6 root:NBA861113
6 root:M@sad3000
6 root:Mustang
6 root:Murphy
6 root:Mult1S1gn3dP4sSw0rd
6 root:Muffin
6 root:Mother
6 root:Morris
6 root:Montana
6 root:Mittens
6 root:Mikey
6 root:Mickey
6 root:Michell
6 root:Merlin
6 root:Melissa
6 root:Maxwell
6 root:Maveric
6 root:Matthew
6 root:Mathias
6 root:Masters
6 root:Marvin
6 root:Martin
6 root:Marshal
6 root:Marley
6 root:Marino
6 root:Manager123
6 root:Manager1
6 root:Malibu
6 root:Maggie
6 root:Maddog
6 root:Loveme
6 root:Loser
6 root:Looney
6 root:Lizard
6 root:Little
6 root:Lindsey
6 root:Lindsay
6 root:Library
6 root:Letter
6 root:Letmein
6 root:Lestat
6 root:Lennon
6 root:Laser
6 root:Larson
6 root:Lakota
6 root:Lakers
6 root:Krystal
6 root:Kristy
6 root:Kristi
6 root:Kristin
6 root:Kristen
6 root:Kombat
6 root:Knights
6 root:Kitten
6 root:Kittens
6 root:Kinder
6 root:Killme
6 root:Kayla
6 root:Kathryn
6 root:Justin
6 root:Junior
6 root:Junebug
6 root:Joshua
6 root:Joker
6 root:Johnson
6 root:Jimbo
6 root:Jimbob
6 root:Jewel
6 root:Jester
6 root:Jessica
6 root:Jeremy
6 root:Jeffrey
6 root:Jeanne
6 root:January
6 root:Jaeger
6 root:JSBach
6 root:Isabelle
6 root:Ironman
6 root:Ionut
6 root:Intel
6 root:Iguana
6 root:Iceman
6 root:IDC123456
6 root:Huskers
6 root:Hunting
6 root:Hunter
6 root:Huawei@1234
6 root:Huawei1234Huawei1234Huawei1234
6 root:HqzX
6 root:Howard
6 root:Hotrod
6 root:Hornets
6 root:Honda1
6 root:Homer
6 root:Hockey
6 root:Hockey1
6 root:Hobbit
6 root:History
6 root:Hershey
6 root:Herman
6 root:Hendrix
6 root:Helpme
6 root:Heidi
6 root:Hehehe!@#$
6 root:Heather
6 root:Hearts
6 root:Hawkeye
6 root:Hawaii
6 root:Hatton
6 root:Hanson
6 root:Hammer
6 root:Hack2b3badfutewn
6 root:HZ123445
6 root:HLJ
6 root:HITbio@hlj2017
6 root:Gunner
6 root:Guitar
6 root:Grover
6 root:Groovy
6 root:Griffey
6 root:Grandma
6 root:Gordon
6 root:Gopher
6 root:Goober
6 root:Golfing
6 root:Golfer
6 root:Goldie
6 root:Golden
6 root:Giants
6 root:German
6 root:George
6 root:Gemini
6 root:Garrett
6 root:Garfield
6 root:Garden
6 root:Gandalf
6 root:Fuckme
6 root:Frosty
6 root:Froggy
6 root:Friends
6 root:Frankie
6 root:Footbal
6 root:Football
6 root:Flyers
6 root:Fluffy
6 root:Flowers
6 root:Florida
6 root:Flipper
6 root:Fishing
6 root:Fisher
6 root:Firebird
6 root:Fender
6 root:Fearless123
6 root:Farming
6 root:Farmer
6 root:Family
6 root:FamiliaE$piritual16
6 root:Falcon
6 root:Except
6 root:Evav
6 root:Espanol
6 root:EplaSvali158
6 root:Emmitt
6 root:Elwood
6 root:Elvis
6 root:Elaine
6 root:Edward
6 root:Eatme
6 root:Eagles
6 root:ECu13nhc64
6 root:EBS@dmse
6 root:Dwight
6 root:Dustin
6 root:Drizzt
6 root:Dreams
6 root:Dorothy
6 root:Dookie
6 root:Doobie
6 root:Doggy
6 root:Doggie
6 root:Doctor
6 root:Disney
6 root:Digger
6 root:Dexter
6 root:Detroit
6 root:Denver
6 root:Dennis
6 root:Defense
6 root:Death
6 root:Darwin
6 root:Daniel
6 root:Dallas
6 root:Dakota
6 root:DRAGON
6 root:DJ168
6 root:DHCP----
6 root:DHCP-5-254-132-42
6 root:DHCP
6 root:DENEME
6 root:DEE
6 root:Curtis
6 root:Cricket
6 root:Cracker
6 root:Country
6 root:Cougar
6 root:Copper
6 root:Cooper
6 root:Cookie
6 root:Connie
6 root:Compute
6 root:Colleen
6 root:Clover
6 root:Cleaner
6 root:Cindi
6 root:Chucky
6 root:Chris
6 root:Christ
6 root:Christop
6 root:Chrissy
6 root:Chipper
6 root:Chiefs
6 root:Chevy
6 root:Chevy1
6 root:Chester
6 root:Cheryl
6 root:COWBOY
6 root:B@d28qhe1426Q#ZYBQoU
6 root:Borat4Ever
6 root:BeiJingDX
6 root:Batista1
6 root:BagPula99
6 root:A@1234
6 root:Apstndp9
6 root:AnHuidx
6 root:AXn3!4Tab!#247
6 root:AXn3!4Tab
6 root:99922300
6 root:96700808
6 root:67676767
6 root:57695769
6 root:44556677
6 root:25171974
6 root:19760418
6 root:19691969
6 root:15081991
6 root:13211321
6 root:012345678
6 root:11081982
6 root:10121314
6 root:10031982
6 root:1236987
6 root:1234567abc
6 root:811014
6 root:801147qaz)_+
6 root:789123
6 root:198613
6 root:161277
6 root:12345..
6 root:6996
6 root:4457
6 root:3132
6 root:2001ad
6 root:1972Oct19!!!
6 root:1296gg01
6 root:852
6 root:345ertdfg
6 root:233
6 root:123qwertyuiop
6 root:123qwerty123
6 root:123naparola
6 root:123lalala123
6 root:123ky1iu3y13
6 root:68N4VpcUgoBFs11TE.
6 root:66RoadPV88word
6 root:35inter444
6 root:33gg172
6 root:21vianet!@
6 root:21vianet123
6 root:10qp29wo
6 root:6m1lL10n#@123
6 root:5gfjs2J58x18fc!8c0
6 root:5MJK0wHlicGHswAoSl
6 root:3sBwzbY5GojOux
6 root:3edc5tgb
6 root:3L0h4Sh3K1n41702
6 root:1qa@WS3ed
6 root:1qaz,.2wsx,.
6 root:1qaz!QAZ!!!
6 root:1qaz13.14
6 root:1q2w3e1q2w3e
6 root:1a2s3d4f5
6 root:0.123456
6 root:0.0.0.
6 root:0xLsHymi8BFU353Qr0wctoIGlSwnLfSInQo24S0qWlkZS5jb20vZG93b00wctoIG0
6 root:0ht40UXe5yNL
6 root:0h1aeyh5omjy
6 root:0a1f21a3417389e0c0a13392c79a7a89
6 ronald:ronald
6 romaric:romaric
6 roland:roland
6 resin:resin
6 remy:remy
6 redmine:123456
6 redmine:123
6 redis:123456
6 rebecca:rebecca
6 ray:ray
6 qhsupport:password
6 pul:pul
6 prueba:654321
6 print:print
6 postgresql:postgresql
6 postfix:password
6 pop:pop
6 poll:poll
6 phpmyadmin:P@ssw0rd
6 photo:photo
6 phion:phion
6 phion:1234
6 pedro:pedro
6 pat:pat
6 patrick:patrick
6 oracle:test123
6 oracle:q1w2e3r4
6 oracle:oracle!@#
6 oracle:oracleadmin
6 oracle:oracle1234
6 oracle:P@ssw0rd
6 oracle:Password
6 oracle:123456789
6 oracle:123qwe
6 oracle:1q2w3e4r
6 oracle:0racle
6 oracledbtest:111111
6 openbravo:openbravo123
6 office:qwerty
6 odoo:password
6 octro:octro
6 nova:nova
6 notes:notes
6 nologin:muiefazan123456
6 node:123456
6 nico:nico
6 nexus:password
6 new:new
6 network:network
6 mysql:root
6 mysqld:Holycow4Ever
6 munin:munin
6 muie:muie
6 movies:movies
6 mongodb2:mongodb2123
6 miner:miner123
6 minera:minera
6 minecraft:12345
6 mexico:mexico
6 mc:abc123
6 mcserver:mcserver
6 maurice:maurice
6 maune:maune
6 matthew:123456
6 maruszak:maruszak
6 martina:martina
6 market:market
6 marie:marie
6 margaret:margaret
6 marco:marco
6 malaivongs:malaivongs
6 mail:qwertyu
6 mailman:mailman
6 magnos:123456
6 lydon:lydon
6 luis:luis
6 ll:ll
6 linux:654321
6 linker:linker
6 libsys:123456
6 leelavathi:leelavathi
6 ledak:ledak
6 lavender:lavender
6 lara:lara123
6 lapre:lapre
6 landscape:landscape
6 kutger:kutger
6 kurtz:kurtz
6 konowicz:konowicz
6 kononenko:kononenko
6 kletka:kletka
6 kkyin:kkyin
6 kinerk:kinerk
6 kave:kave
6 kafka:password
6 julie:julie
6 julia:julia123
6 juan:juan
6 juan:123456
6 js:js
6 josh:josh
6 jose:jose123
6 joseph:joseph
6 jira:123
6 jerry:jerry
6 jenkins:jenkins123456
6 jeff:123456
6 jboss:1234
6 jason:jason123
6 jamil:jamil
6 james:123456
6 jack:jack123
6 ivo:ivo
6 isadmin:isadmin
6 isabel:isabel
6 hugo:hugo
6 hudson:hudson
6 huawei:Admin@123
6 html:123456
6 houx:houx
6 home:123456
6 hbase:hbase
6 harvey:harvey
6 hadoop:123456789
6 gpadmin:test
6 gpadmin:password
6 gold:gold
6 git:qwerty
6 git:g1t
6 git:Passw0rd
6 git:111111
6 git:1234qwer
6 ghost:123456
6 gerrit:gerrit
6 games:123456
6 ftp_user:ftp_user123
6 ftp_test:12345678
6 ftp_id:ftp_pass
6 ftpuser:ftp
6 ftpuser:ftpuser@1234
6 ftpuser:123456789
6 ftpuser:1
6 ftp1:123456
6 fred:fred
6 factorio:p@ssword
6 ethos:ethos
6 ethan:password
6 eric:123456
6 english:english
6 elemental:elemental
6 elasticsearch:administrator
6 ejabberd:ejabberd123
6 ehsan:ehsan
6 download:download
6 donald:donald
6 doctor:doctor
6 django:123456
6 dhcp:dhcp@
6 dhcp:dhcp@321
6 dhcp:dhcp@04
6 dhcp:dhcp@01
6 dhcp:dhcp.
6 dhcp:dhcp#
6 dhcp:DHCP
6 dhcp----:dhcp----@
6 dhcp----:dhcp----@321
6 dhcp----:dhcp----@04
6 dhcp----:dhcp----@01
6 dhcp----:dhcp----.
6 dhcp----:dhcp----#
6 dhcp----:DHCP----
6 dhcp-5-254-132-42:dhcp-5-254-132-42@
6 dhcp-5-254-132-42:dhcp-5-254-132-42@321
6 dhcp-5-254-132-42:dhcp-5-254-132-42@04
6 dhcp-5-254-132-42:dhcp-5-254-132-42@01
6 dhcp-5-254-132-42:dhcp-5-254-132-42.
6 dhcp-5-254-132-42:dhcp-5-254-132-42#
6 dhcp-5-254-132-42:DHCP-5-254-132-42
6 dev:test
6 dev:test123
6 dev:1qaz2wsx
6 devops:devops
6 device:apc
6 default:S2fGqNFs
6 debian:1q2w3e4r5t6y
6 db2fenc1:pass
6 david:123456
6 data:123456
6 daniele:daniele
6 cvs:cvs
6 customer:customer
6 csserver:csserver
6 csgoserver:qwe123
6 cris:cris
6 cpanel:q1w2e3
6 counter:counter
6 control:control
6 content:password123
6 client:123456
6 cindy:cindy
6 chris:123456
6 chef:321
6 chef:123
6 charlotte:password
6 castis:castis@123
6 carmen:carmen
6 cactiuser:cactiuser
6 butter:test123
6 butter:Odin!@#$
6 butter:A@ditzu123
6 butter:123g0d123!!!
6 bugzilla:bugzilla
6 brian:123456
6 bot:botpass
6 bot:1234
6 bot1:bot1
6 boris:boris
6 bobby:123456
6 bin:worlddomination
6 bind:bind
6 billy:123456
6 bella:bella
6 backuppc:123456
6 azureuser:qwerty123456
6 azureuser:azureuser
6 aruna:aruna
6 ark:ark
6 appuser:123321
6 anna:123456
6 andy:andy123
6 andres:andres
6 andra:andra
6 amx:password
6 amavisd:amavisd
6 al:al
6 alumni:alumni
6 altibase:altibase@123
6 alex:alex123
6 alexandre:alexandre
6 alert:alert
6 alecci:alecci
6 albin:albin
6 akers:akers
6 adrian:adrian
6 admln:kopet123
6 admin:welcome
6 admin:trinity
6 admin:p@ssw0rd123
6 admin:letmein
6 admin:dexter
6 admin:12
6 administrator:admin123
6 administrator:Amx1234!
6 administrator:1234
6 administrator:123
6 admin4:admin4
6 admin2:admin2
6 admin1:password
6 adamian:adamian
6 ace:ace
6 abo:abo
6 Tenho:Tenho
6 Saini:Saini
6 NetLinx:password
6 Ionut:ionut
6 Administrator:qwerty123
6 ADMIN:ADMIN
5 zz:zz
5 zxvf:123456
5 zxin10:zxin10
5 zabbix:test
5 zabbix:qwe123
5 y\303\203\302\266netici:y\303\203\302\266netici
5 yar:yar
5 yang:yang123
5 yamazaki:yamazaki
5 xmodem:a
5 xajgjk:xajgjk123456
5 www:guest
5 www:asd123
5 www:12345
5 www-data:12345
5 wwwroot:123456
5 wp:test
5 wisconsin:wisconsin
5 willy:willy123
5 wiki:wiki
5 web:password
5 webuser:password
5 webpop:webpop
5 webmaster:password
5 weblogic:p@ssw0rd
5 weblogic:123
5 webadmin:web
5 wasadmin:wasadmin
5 warner:warner
5 wangyi:wangyi
5 vps:1q2w3e
5 vpnsvc:vpnsvc@05
5 vpnsvc:vpnsvc123456
5 vpnsvc:root@123
5 vpnsvc:redsox
5 vpnsvc:password
5 vpnsvc:newpass
5 vpnsvc:ne1410s
5 vpnsvc:letmein
5 vpnsvc:changeme
5 vpnsvc:azsxdcfv
5 vpnsvc:abc123
5 vpnsvc:P@ssw0rd
5 vpnsvc:Password123
5 vpnsvc:Password1
5 vpnsvc:Password01
5 vpnsvc:87654321
5 vpnsvc:415263
5 vpnsvc:123456
5 vpnsvc:12345
5 vpnsvc:1234
5 vpnsvc:123qwe
5 vpnsvc:1qaz2wsx
5 vpnsvc:1q2w3e4r
5 vonny:vonny
5 vnc:123
5 vliaudat:password
5 video:video
5 victor:victor123
5 veronica:veronica
5 ventas:ventas
5 vbox:vb0x
5 vagrant:vagrant123
5 user:@dm1n123
5 user:user@1234
5 user:user1
5 user:q1w2e3r4
5 user:live
5 user:letmein
5 user:abc123
5 user:12
5 user:1q2w3e
5 username:123456
5 user1:user123
5 user1:test1
5 user1:password1
5 upload:123
5 update:update
5 unix:test123
5 uftp:1
5 ubuntu:qwerty
5 ubuntu:Muklesr0x!221845
5 ubuntu:1qaz2wsx
5 ubnt:public
5 ubnt:monitor
5 ubnt:letmein
5 ts:111111
5 ts:12
5 ts3:1234
5 ts3:1
5 transfiguration:transfiguration
5 training:password123
5 torrent:torrent
5 tomm:#Salutar1
5 tomek:tomek
5 tomcat:tomcat@321
5 tomcat:1qaz2wsx
5 tomas:tomas
5 tmps:tmps
5 thulani:123456
5 test:!@#$abcd,
5 test:!@#
5 test:!QAZ@WSX
5 test:!QAZ2wsx
5 test:welcome
5 test:ubnt
5 test:testuser
5 test:test2
5 test:qwertyui
5 test:qwerty123
5 test:qwert12345
5 test:q1w2e3r4
5 test:linux
5 test:changeme
5 test:abc123
5 test:12345qwert
5 test:1q2w3e4r5t
5 test:1q2w3e4r5t6y
5 testuser:t3stpass
5 testuser:qwer1234
5 testuser:p@ssw0rd
5 testtest:testtest
5 testing:p@ssw0rd
5 testftp:123456
5 teste:111111
5 tester:test1
5 test8:Password
5 test7:1q2w3e4r5t6y
5 test3:test
5 test2:password
5 test2:12qwsazx
5 test1:1234
5 test1:1234rewq
5 terra:terra
5 temp:temp@123
5 temp:temp123
5 temp:qwerty
5 temp:1234
5 tempuser:12345
5 techuser:techuser
5 team:team
5 teamspeak:team123
5 teamspeak3:ts3
5 teamspeak3:123
5 teamspeak3:1q2w3e4r
5 teamspeak3bot:teamspeak3bot
5 tcp0:tcp1990
5 tanja:tanja123
5 sysop:sysop123
5 sync:click1
5 sybase:sybase123
5 sybase:davidmarian1
5 svn:password
5 suzie:suzie
5 suzanne:suzanne123
5 support:ubnt
5 support:pass
5 sugs:sugs
5 subzero:Gandalf1434
5 student:password
5 student:P@ssword
5 sttr:sttr
5 storm:12345
5 storm:1234
5 storm:123
5 sql:sql
5 splash:splash
5 sonar:sonar
5 sonar:123456
5 sometimes:sometimes
5 solgher:dlwhddn
5 solaris:solaris
5 soft:111111
5 sites:sites
5 sistemas:sistemas
5 sir:w@s@k
5 sip2phone:@^@^@^@^@^@^@^@^@^@^@^@^@^@^@btc@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^localhost@^@@
5 sinusbot:123
5 sienna:sienna
5 shree:shree
5 shevchyk:21wqsaop
5 sherry:sherry
5 sharon:sharon
5 sftp:sftp123
5 sergio:sergio
5 sergey:sergey
5 sean:sean
5 scaner:scaner@123
5 scaner:scaner
5 samuel:samuel123
5 sammy:password
5 sammy:1qaz2wsx
5 r:r
5 rust:rust
5 rstudio:rstudio
5 rpc:rpc
5 root:`1234
5 root:^Oristar9011#
5 root:][poiuytrewq
5 root:@#$%TheInfinit0fLife@#$%
5 root:#Dt%jj900FD
5 root:!@#ewq123
5 root:!!@@198653
5 root:!!!5)fengly
5 root:!!aaaa11
5 root:!!2725455
5 root:!qa@ws#ed$rf
5 root:!qa@ws3ed
5 root:!qaz1QAZ
5 root:!nmgtxgs@123
5 root:!Q@W#E$R%T^Y
5 root:!QAZ@WSX#EDC$RFV
5 root:!QAZXCDE#
5 root:!Password
5 root:zzidc!@#qwe
5 root:zzidc!@#194146
5 root:zzidc!@#157142
5 root:zzfood123
5 root:zxcvbn!@#$%^
5 root:zxcvbnm@
5 root:zxcvb54321
5 root:zxc12345
5 root:zsqpW4g2LQrg
5 root:zpasswordz
5 root:zjunicom
5 root:zitek
5 root:zion777
5 root:zhu123
5 root:zhangxi
5 root:zhangsan
5 root:zener
5 root:zenderzen1102
5 root:zbyszek
5 root:yunyu
5 root:yunengzhe123456!@#$%^
5 root:ynz123!@#
5 root:ybyuan7808222
5 root:yaisp@888
5 root:yaallah
5 root:xygene2017
5 root:xsw2XSW@
5 root:xpxgnuCEHu1I
5 root:xdr56tfc
5 root:xU7jpgbwm
5 root:xU7jpgbwm2000
5 root:x123456789
5 root:www.qq.com
5 root:wwww1111
5 root:wsxedc!@
5 root:woziji
5 root:woofer
5 root:wnlgmw
5 root:wlA4RmwwFn26
5 root:winwin
5 root:winnt40
5 root:whiplash
5 root:wewewe@123
5 root:welcome$
5 root:welcomehome
5 root:welcome123321
5 root:welcome123123
5 root:weetikveel
5 root:webshop
5 root:web2010
5 root:watchdog
5 root:washington
5 root:warcraft2
5 root:wanmei
5 root:wangzheng
5 root:waimir168
5 root:w3lcome
5 root:w0mbat
5 root:vstar1100
5 root:vps!@#123
5 root:vps2016
5 root:vps2015
5 root:vps2012
5 root:vpnsvc@05
5 root:vpnsvc123456
5 root:vnc@123
5 root:vnc123
5 root:vlad123
5 root:vip
5 root:vintage
5 root:viewsoni
5 root:video@123
5 root:venividivici
5 root:var123
5 root:valentin1
5 root:valadis
5 root:vade123
5 root:useruser
5 root:user123456
5 root:usb123
5 root:unicomiptv~!@
5 root:ummehani
5 root:ulptfyga
5 root:tybalt1
5 root:twins2
5 root:tsai!@#
5 root:trytry
5 root:tropicana
5 root:trinitro
5 root:tratata
5 root:transltr
5 root:toto!@#
5 root:totoro
5 root:toto123
5 root:tosho05
5 root:toor@2013
5 root:tooroot
5 root:tonyeadmin
5 root:tobeornottobe
5 root:tndydlf2018!@#$
5 root:tm
5 root:tms2005
5 root:tkfkdgo1
5 root:tkd4me
5 root:tjkim123
5 root:tingeling
5 root:timeserver
5 root:thomson1
5 root:thisisatest
5 root:thierry
5 root:thedream
5 root:thanhnc
5 root:testm3
5 root:teste1234
5 root:teste2
5 root:test12345678
5 root:tesla
5 root:temporar
5 root:templeton1
5 root:temp0ral
5 root:telecom1
5 root:tehbotol
5 root:techn0
5 root:techadmin
5 root:tas123
5 root:tabak
5 root:t1gg3r
5 root:t00rr00t
5 root:support4
5 root:support3
5 root:superspeed
5 root:sunny123
5 root:strauss
5 root:steve123
5 root:stefan12
5 root:status
5 root:states
5 root:start23
5 root:standup
5 root:st00pid
5 root:sriram
5 root:spider123
5 root:speed666
5 root:spSVyRU2E6ffCQBKj36c5RMY
5 root:soufun.com
5 root:sonofsam
5 root:sommar
5 root:somepassword
5 root:soldier
5 root:smeckeru22
5 root:slovensko
5 root:sincere
5 root:sinatra
5 root:sideways
5 root:shanghai!@
5 root:sh3llb0x
5 root:sg1424guad12
5 root:serverpass
5 root:server3
5 root:semperfi
5 root:searching
5 root:scarface
5 root:scan!@#
5 root:scan123
5 root:sc123
5 root:satriani
5 root:sara!@#
5 root:sara123
5 root:sanmateo
5 root:sandoval
5 root:sander1
5 root:sanchez
5 root:salomon
5 root:salim
5 root:s12345
5 root:runsky
5 root:rudy
5 root:rrrr
5 root:rq23
5 root:rouge
5 root:roottoor123
5 root:rootredhat
5 root:rooth4ck
5 root:rootabc
5 root:root1234567890
5 root:root110108..
5 root:root2018
5 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooot
5 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
5 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
5 root:rolling
5 root:rolex
5 root:rocco
5 root:roberto2017
5 root:rettung
5 root:retry
5 root:resuptf
5 root:response
5 root:renate
5 root:reganam
5 root:reese12
5 root:redtube
5 root:redshift
5 root:rednet
5 root:redman
5 root:redm1ne
5 root:redeye
5 root:real
5 root:real1234
5 root:ready2go
5 root:ray
5 root:random()root!
5 root:randall
5 root:rahasia123
5 root:racker
5 root:r4h4514
5 root:r3dh@t
5 root:r00t12345
5 root:r0cknr0ll
5 root:qwop1290
5 root:qweruiop
5 root:qwert@!@#456
5 root:qwert@123$%^
5 root:qwerty100
5 root:qwerty82
5 root:qwerty15
5 root:qwer1234%^
5 root:qweqwe122
5 root:qweqwe112
5 root:qweqwe111
5 root:qweqwe110
5 root:qweqwe1.+1
5 root:qweqaz
5 root:qweQWE
5 root:qazwsx12345
5 root:qaz13.14
5 root:qawzse
5 root:qaws123
5 root:q123.0
5 root:q12we34rt5
5 root:q1w2e3!@#
5 root:q1w2e3!@
5 root:p@sswd123456
5 root:p@sswd1
5 root:p@ssw0rd123456
5 root:pwd@123
5 root:publico
5 root:psychology
5 root:psadmin
5 root:protocol
5 root:profile
5 root:procure
5 root:process
5 root:privado
5 root:prestige
5 root:press12
5 root:premiere
5 root:prateek
5 root:praneel
5 root:pr0t0ss
5 root:pqowie
5 root:pplivetj)@$.com
5 root:poten
5 root:posG23d
5 root:portugal
5 root:popauth
5 root:pop123456
5 root:pollito
5 root:poll123
5 root:pogo
5 root:pl
5 root:pizzahut
5 root:piti
5 root:pirlo21
5 root:piper
5 root:pimenta
5 root:piesek
5 root:pier!@#
5 root:pier123
5 root:pico123
5 root:pickwick
5 root:phuongthanh
5 root:phpinfo
5 root:phoenix78
5 root:phalanx
5 root:pfister
5 root:pergola
5 root:pepito
5 root:peoples
5 root:pentium2
5 root:pentaho
5 root:pbiqnz
5 root:pavilion
5 root:pats123
5 root:pass@word@123
5 root:pass@word#123
5 root:pass@word!@#123
5 root:pass@word!123
5 root:pass@word123456
5 root:pass@word123$%^
5 root:pass@word123$
5 root:pass@word123!@#
5 root:pass@word123!
5 root:pass@word12#$
5 root:pass@word12
5 root:pass@word1!
5 root:pass!@#456
5 root:password@2
5 root:password!@#123
5 root:password!123
5 root:password123456789
5 root:password123$
5 root:password12#$
5 root:passwd3
5 root:passw0rd12
5 root:passman
5 root:passcode
5 root:partner1
5 root:paranoia
5 root:paradox
5 root:pantalla
5 root:panpan
5 root:panel
5 root:p314159i
5 root:p455word
5 root:p455w0rd1
5 root:p123qwe
5 root:p4tr1ck
5 root:p0la123
5 root:otto123
5 root:othello
5 root:oscarthegrouch
5 root:orts
5 root:orion88
5 root:oratest
5 root:optical
5 root:opsops
5 root:operations
5 root:operadors
5 root:opensys
5 root:openssh
5 root:only4me
5 root:onkar123
5 root:onelove
5 root:oldman
5 root:okocha
5 root:ohmygood
5 root:offl1ne
5 root:office2003
5 root:office2
5 root:odie
5 root:nylorac
5 root:nu-e-bun
5 root:nuklear
5 root:nouveau
5 root:nothing2lose
5 root:notepad
5 root:nosceteipsum
5 root:norules
5 root:nolongthing
5 root:ninnesss
5 root:nikolay
5 root:niggahe1
5 root:ng11111
5 root:news123
5 root:nebula
5 root:nccd.com.cn
5 root:nasa1234
5 root:nanohack123
5 root:mwcdown
5 root:muiefazan123456
5 root:mozilla
5 root:mousepad
5 root:moujahid
5 root:monitor1
5 root:money888
5 root:moebius
5 root:model1
5 root:mkdir
5 root:mitnick
5 root:miss
5 root:ming!@#
5 root:mima2013
5 root:mikhail
5 root:mighty
5 root:microhard
5 root:metrotv
5 root:mercy1
5 root:meowmeow
5 root:megan1
5 root:mecmec
5 root:meat
5 root:mcintosh
5 root:maxx
5 root:maxinfo
5 root:max777
5 root:mateusz
5 root:mastermind
5 root:master04
5 root:marshall
5 root:mars123
5 root:markm
5 root:mariette
5 root:marcus09
5 root:mankind
5 root:malabo
5 root:makers
5 root:mahoney
5 root:mah123
5 root:magick
5 root:madness123
5 root:m1tn1ck
5 root:m0wZaEcJsZuV
5 root:lx02jr83
5 root:luc
5 root:longshot
5 root:longman
5 root:lll
5 root:little10
5 root:linuxx
5 root:linuxshop
5 root:linux520
5 root:linux9
5 root:libero
5 root:lenovo123
5 root:leighton
5 root:laputa
5 root:laoban
5 root:kubrick
5 root:kristine
5 root:kotejebe123
5 root:konsone@2018bz
5 root:kokakola
5 root:koala123
5 root:klapaucius
5 root:kioklko0
5 root:killer12
5 root:kerouac
5 root:kemal
5 root:kelvin
5 root:kasia
5 root:kanjinel123sad
5 root:kalu2asia
5 root:kalimero
5 root:kaliman
5 root:just4now
5 root:jup1t3r
5 root:julius10
5 root:josephine
5 root:jkl
5 root:jingle
5 root:jh12345
5 root:jesus33
5 root:jelszo123
5 root:jassonsoft_mas08
5 root:jake1996
5 root:jacky
5 root:jacket
5 root:jackal
5 root:ipecscm
5 root:imaging
5 root:iloveu123
5 root:ilikeike
5 root:idc.123
5 root:idcwl
5 root:idcwenzhou
5 root:idcqwaszx
5 root:idcq1w2e3
5 root:idc2-pl,=[;.
5 root:ibmuser
5 root:iMikeyq1
5 root:i8u7y6t5r
5 root:h@ck3r
5 root:hyinfo8106
5 root:hxhtadmin
5 root:huilicom
5 root:huanghuang123
5 root:huang1233210
5 root:huang123321
5 root:hospital123
5 root:horsepower
5 root:homeboy
5 root:historia
5 root:heslo
5 root:helu
5 root:hellodolly
5 root:hc123456(*&
5 root:hax0r123
5 root:havanaloca
5 root:hatang@2017
5 root:haskell
5 root:hanuman
5 root:hannah18
5 root:hahahaha
5 root:hadoop1
5 root:hacktheplanet
5 root:h5a2n4d7a9o1l$%i*()an(&*g)
5 root:h3OSdirdTY
5 root:gz123456
5 root:gunnar
5 root:gobears
5 root:gnulinux
5 root:global01
5 root:gladys
5 root:glKinDerJoe
5 root:gitosis
5 root:geoadmin
5 root:gemini123
5 root:geisnic
5 root:gannima
5 root:frontrow
5 root:frido1
5 root:fred123
5 root:franci
5 root:forex123
5 root:foreveryoung
5 root:foo123
5 root:firestorm
5 root:fiona1
5 root:fioijfjifjio
5 root:filippo
5 root:fickdich
5 root:ferrer
5 root:felix123
5 root:fbn123
5 root:fatiha
5 root:farzad
5 root:farmacia123
5 root:falafel
5 root:fabrice
5 root:f00tb@ll
5 root:f00bar
5 root:ezechiele12
5 root:ezcom
5 root:example
5 root:ewww6qaz
5 root:evil666
5 root:everythingiz1m3g4a
5 root:evergreen
5 root:eris
5 root:eris123
5 root:eris1
5 root:ergean89
5 root:ehsan
5 root:efmukl
5 root:echo
5 root:ec3
5 root:ec2
5 root:ec1
5 root:easy123
5 root:earth
5 root:dupamaryny
5 root:duane
5 root:dragoste
5 root:douglas1
5 root:dotcom
5 root:dnscheck
5 root:dlgwbn
5 root:django
5 root:dimas
5 root:dianne
5 root:dhcp@05
5 root:dhcp----@05
5 root:dhcp----123456
5 root:dhcp-5-254-132-42123456
5 root:dhcp-5-254-132-42@05
5 root:dhcp123456
5 root:depuse
5 root:debianroot
5 root:daunita
5 root:datou123
5 root:dane
5 root:daedalus
5 root:dGl5owNBMMdP
5 root:cunt
5 root:cumshot
5 root:cultdrinks-ssl
5 root:ctyun.cn
5 root:crash
5 root:cracker1
5 root:cr7kco10^6@
5 root:courier
5 root:couchdb
5 root:cool123
5 root:comsat
5 root:compaqpresario
5 root:collins
5 root:cm8158
5 root:clovis
5 root:clec.com123!@#)(*
5 root:chuck1
5 root:christmas
5 root:christina
5 root:chouji
5 root:chenxi
5 root:checkout
5 root:changzheng
5 root:chakra
5 root:cgrQVX286
5 root:cgm2010
5 root:cernet
5 root:cect-chinacomm
5 root:cb53mi75Zy
5 root:cash
5 root:carla
5 root:career
5 root:cara1mida
5 root:camilavi123
5 root:cake
5 root:cadillac
5 root:cactiez@123
5 root:cactiez!@#
5 root:cactiez
5 root:caballo
5 root:c0ns0le
5 root:butt
5 root:bufusimata
5 root:btv.12345
5 root:briene
5 root:brick
5 root:brianna
5 root:brandon1
5 root:bonsai
5 root:bogart
5 root:bnn
5 root:bmw320
5 root:bm3528
5 root:blabla2
5 root:bj123456
5 root:bishop
5 root:bigjohn
5 root:bigcock
5 root:bier
5 root:bhffUs4NEBDTC46
5 root:bgt56yhn
5 root:bennett
5 root:belove
5 root:baywatch
5 root:baltazar
5 root:baggins
5 root:bGyPcoi81T3781
5 root:b4rc3l0n4
5 root:b4ckup
5 root:austin06
5 root:audio123
5 root:auctions
5 root:athlon123
5 root:astalavista
5 root:asecret
5 root:asd@123456789
5 root:asdlkj123
5 root:asdfghjkl456
5 root:asdfgh1234
5 root:asdf123456789
5 root:ascasc
5 root:as6394
5 root:as4246
5 root:arrow
5 root:arnold
5 root:arjuna
5 root:arcanjo
5 root:aq1sw2de3fr4gt5hy6
5 root:anudeep
5 root:antonia
5 root:ann12345
5 root:andy123
5 root:andreas
5 root:andi
5 root:ana
5 root:anand
5 root:ananas
5 root:anac0nda
5 root:amsterdam2008
5 root:amr123
5 root:amit123
5 root:alphabeta1
5 root:allison123
5 root:alinutzuhacker
5 root:alexander123
5 root:alessio12
5 root:alessandrini
5 root:alankar
5 root:alabama
5 root:akira
5 root:aisin_gioro
5 root:affiliate
5 root:adv65647
5 root:admin@888
5 root:admin...
5 root:admin!$
5 root:adminzhaoxin
5 root:admintritanu
5 root:admincom
5 root:admin222333
5 root:admin10
5 root:admin9
5 root:admin1qaz
5 root:adi
5 root:adad1212
5 root:act123
5 root:accept
5 root:abitcool
5 root:abhishekb
5 root:abcd^%$#@!
5 root:abcd@!QAZ@WSX
5 root:abcd@!QAZxsw2
5 root:abcd@!QAZXSW@
5 root:abcd@!QAZ2wsx
5 root:abcd@123456789
5 root:abcd@321
5 root:abcd@1qaz@WSX
5 root:abcd@1qazXSW@
5 root:abcd@1qaz2wsx
5 root:abcd@1qaz1qaz
5 root:abcd!QAZxsw2
5 root:abcd!QAZ2wsx
5 root:abcd123456!@#$%^
5 root:abcd1qazxsw2
5 root:abcd1qaz2wsx
5 root:abc123..
5 root:ab2772
5 root:aa000000
5 root:a9876543
5 root:a123321a
5 root:a3rianu123qwe
5 root:ZdZeqEQgpr
5 root:ZXCVBNM,.
5 root:ZAQ!@WSXCDE#
5 root:ZAQ!xsw2CDE#
5 root:Yunwei@123
5 root:Yt5jvjkrTvpM4szZRVN2Z858
5 root:Y4yhl9T@123
5 root:XinXiGang*&^
5 root:Wisedu@123
5 root:Wisedu123
5 root:VinaCIS.com
5 root:Unicom123
5 root:TuR!ngJ0B
5 root:Tis03#106
5 root:Test123!@#
5 root:Takahashi
5 root:Stak_upd_186.68
5 root:SqqZ02XiJhN5
5 root:Server!@
5 root:Rf,D2.T5;
5 root:ROOT500
5 root:Qwerty@!@#456
5 root:Qwerty@123$%^
5 root:Qwerty.123
5 root:QwErtYuIoP123
5 root:Qq123456
5 root:P@ss!@#
5 root:P@ssword12345
5 root:P@ssw0rd123!
5 root:P@55WORD123
5 root:Public1
5 root:Pr!vat3Sh3llAcc3sS
5 root:Pho3n1x
5 root:Pe3ur2Zu
5 root:Pa$$w0rd01
5 root:Pa$$123
5 root:Pass@word12
5 root:Pass@word1!
5 root:Pass@word1
5 root:Pass@w0rd3ckey
5 root:Pass@123456
5 root:Pass@12345
5 root:Password!@#123
5 root:Password123!
5 root:Passw0rd4H
5 root:PaSsWoRdpassworD
5 root:Pa55word1
5 root:POI)()*
5 root:P455word
5 root:P455WORD123
5 root:P4ssw0rd123
5 root:Nanette
5 root:NEWSTRING
5 root:N3w0rl34ns!
5 root:Montgomery
5 root:Lukas
5 root:Loveroot!
5 root:Lourdes
5 root:Local1234
5 root:Lniptv_321
5 root:Lniptv_123
5 root:LPkjdtSLDXmS
5 root:Kathi
5 root:Jerusalem
5 root:Jacqueline
5 root:Ivan
5 root:IsAiAh@6:3
5 root:IsAiAh@6
5 root:InCl0ud
5 root:Huawei@2013
5 root:Hasan
5 root:HNLT
5 root:HBLT
5 root:HBDX
5 root:GandalfTheLord!@#
5 root:Galax8800
5 root:GZDX
5 root:GSLT
5 root:G00dtry!!
5 root:FiFoTeLoLiKaD2B6bbX
5 root:FZAc8jnw.XdKgFZAc8jnw.XdKg
5 root:F4,sh7admin
5 root:Evgeny
5 root:Enterprise
5 root:E06995FB474320120403
5 root:E36D4UX@
5 root:Dell@123
5 root:DLL9@skNO8&285F
5 root:Cloud@15305629330
5 root:CS|g@l@b
5 root:Brainaire
5 root:Blog
5 root:BlackARROW@17
5 root:BestvCms2016!@
5 root:BestvCms2016!
5 root:Be5tvW1nN0c
5 root:BZjinrong@2017$@
5 root:BZjinrong@2016$@
5 root:BZjinrong@2015$@
5 root:BZjinrong@2014$@
5 root:BJctyun@123
5 root:B5themaxfire
5 root:B00merang1
5 root:A@1234567
5 root:A@123456
5 root:A@12345
5 root:Aquila
5 root:Adolph@123
5 root:Adolph.123
5 root:Adolph-123
5 root:Adolph2017
5 root:Adolph123
5 root:Admin@1234567
5 root:Admin.123
5 root:Admin#123456
5 root:Admin#12345
5 root:Admin#2020
5 root:Admin#2019
5 root:Admin#2018
5 root:Admin#2017
5 root:Admin#1234
5 root:Admin#321
5 root:Admin#123
5 root:Admin#111
5 root:Abc123ABC!@#
5 root:Aa@!@#
5 root:Aa@2020
5 root:Aa@2019
5 root:Aa@2018
5 root:Aa@2017
5 root:Aa@321
5 root:Aa@123
5 root:Aa#123456
5 root:Aa#12345
5 root:Aa#1234
5 root:Aa#321
5 root:Aa#123
5 root:Aa123!@#
5 root:ABCD(abcd)123
5 root:A654321
5 root:654258951753
5 root:102030102030
5 root:15131558567
5 root:1478523690
5 root:987412365
5 root:74107410
5 root:56525652
5 root:30121992
5 root:25011984
5 root:24075986
5 root:19851985
5 root:19821982
5 root:19811981
5 root:15641564
5 root:15101983
5 root:12371237
5 root:12071207
5 root:10091009
5 root:7734416.+-
5 root:3215987
5 root:03031991
5 root:2419695
5 root:881903
5 root:851010
5 root:808080
5 root:666123
5 root:500663
5 root:323323
5 root:320320
5 root:290685
5 root:258741
5 root:221279
5 root:198809
5 root:135791
5 root:125521
5 root:121312
5 root:110382
5 root:100877
5 root:32145
5 root:6464
5 root:2310
5 root:2091
5 root:2004
5 root:1216
5 root:0659suhlsilce
5 root:264Epg)*GD
5 root:123@idc
5 root:123!@#abc
5 root:123zxcasd
5 root:123qaz!@
5 root:123password
5 root:100dns
5 root:55idc123456qaza
5 root:37wan.com
5 root:35interxcidc
5 root:35interidc
5 root:35inter888
5 root:21ops.com
5 root:21ops.cn
5 root:21VIAnet
5 root:9ol.(OL>
5 root:7heaven
5 root:6m1lL10n#
5 root:6GDF7V3iwq
5 root:5tgbvfr4
5 root:5r4e3w2q
5 root:5l2a4o7h9a1n&$%()@han
5 root:5faWed2ff8aE116e3X1aefaZ000f719Qf40obe
5 root:5XFSMTpqJV2VPwHcrudSnj3b
5 root:4rfv%TGB
5 root:4JqK4VTgmpQW
5 root:3l3phant
5 root:3edcxzaq1
5 root:2aiiuoli
5 root:1root1
5 root:1qaz=[;.
5 root:1qaz2wsx,./!@#
5 root:1qa3ed5tg
5 root:1q21q2
5 root:1q2w3e.
5 root:1q2w3e4rf
5 root:1q2w3e4r5ta
5 root:1q2w3e4r5t6y7
5 root:1q0o2w9i
5 root:1ntrud3r
5 root:1father
5 root:0zkTkSJgxyDo
5 root:0xf0rd
5 root:0p9o8i7u6y5t4r3e2w1q
5 root:0k9j8h7g
5 root:~X4CK3R
5 rober:rober
5 remote:remote
5 redmine:redmine123
5 red5server:red5server
5 ralph:ralph
5 rachel:rachel
5 qhsupport:qhsupport
5 qhsupport:qhsupport123
5 qhsupport:123456
5 public:1
5 prueba:12345
5 pruebas:q1w2e3
5 prp13:ezosos
5 prp12:ezosos
5 prova:prova123
5 prova:123456
5 programacion:programacion
5 prod:prod
5 proba:proba123
5 pos:pos123
5 pos:123456
5 postgres:$BLANKPASS
5 postgres:q1w2e3r4
5 postgres:postgres1234567
5 postgres:postgres1234
5 postgres:postgres321
5 postgres:guest
5 postgres:1234qwer
5 postgres:123qwe
5 postgres:1qaz2wsx
5 postfix:123456
5 portal:portal
5 plex:123456
5 pi:password
5 phion:123
5 philip:philip
5 peter:123456
5 pawel:pawel
5 patrick:patrick123
5 pan:pan
5 pamela:pamela
5 pablo:pablo
5 overruled:overruled
5 osborn:osborn
5 oradev:oradev
5 oracle:!@#$
5 oracle:ubuntu
5 oracle:qwertyuiop
5 oracle:letmein
5 oracle:administrator
5 oracle:Oracle
5 oracle:Oracle123
5 oracle:Oracle1
5 oracle:654321
5 oracle:123123
5 oracle:12
5 oracle:1
5 oracle:1q2w3e4r5t
5 oracle:0racle123
5 oracle:0racle1
5 oracle4:oracle4
5 operator:password
5 openstack:openstack
5 omni:omni
5 ocean:ocean
5 nologin:w@s@k
5 nologin:6PugPK5iEsR30Mj5rrkKdZucsbR7yy5GqpxbHX6zbdiNnUvqMQunInkvpF9uw1RLJzjfgX3qTqraLEwlqwYYGR6dY3NlKdJqBpxA
5 noah:password
5 nicole:nicole
5 nick:nick
5 nginx:nginx123
5 news:ezosos
5 nagios:test
5 nagios:q1w2e3r4
5 nagios:nagios1234
5 nagios:admin
5 nagios:1
5 nagiosadmin:nagiosadmin
5 nadine:nadine123
5 n0b0dy:@^@^@^@^@^@^@^@^@^@^@^@^@^@^@btc@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^localhost@^@@
5 mysql:test
5 mysql:test321
5 mysql:mysql123456
5 mycat:mycat
5 mongo:mongo123
5 mongodb:123456
5 mit:mit
5 mike:123456789
5 midgard:midgard
5 michel:michel
5 michelle:michelle
5 michele:michele
5 michael:password
5 michael:michael123
5 mdpi:mdpi
5 mathias:mathias
5 master:123456
5 maristell:maristell
5 maria:password
5 mapr:mapr
5 man:Pass123
5 manjit:manjit
5 makabe:makabe
5 mail:Password123$
5 mailtest:mailtest
5 mahdi:mahdi
5 madssen:madssen
5 m1:miner1
5 lynnell:lynnell
5 lujanka:lujanka
5 lucy:abc123
5 lonzia:lonzia
5 login:login
5 lipsey:lipsey
5 linuxacademy:linuxacademy
5 linode:linode
5 lines:lines
5 libsys:libsys
5 levieux:levieux
5 leroy:leroy
5 leecheng:leecheng
5 leckie:leckie
5 laurent:laurent
5 laureen:laureen
5 laravel:laravel
5 laravel:123456
5 laravel:12345
5 laravel:1234
5 laravel:123
5 kral:kral
5 kostmayer:kostmayer
5 kope:kope
5 kondrashov:onion9
5 kiyama:kiyama
5 kenneth:kenneth
5 kai:kai123
5 kafka:123
5 justin:justin123
5 julia:julia
5 julian:julian
5 juan:1234
5 jose:123456
5 joomla:joomla123
5 jonathan:jonathan
5 joe:123456
5 jira:test
5 jira:q1w2e3r4
5 jimmy:jimmy123
5 jessie:jessie
5 jessica:123456
5 jesse:jesse
5 jeremy:jeremy123
5 jennyfer:jennyfer123
5 jenkins:123456789
5 jenkins:1234567
5 jeffrey:123456
5 jean:jean
5 jboss:jboss@123
5 jboss:1029384756
5 java:123456
5 james:password
5 jaher:jaher
5 jabber:jabber
5 isaac:isaac
5 invitado:invitado
5 ingrid:ingrid
5 informer:informer
5 ident:ident
5 hostmaster:hostmaster
5 hong:hong
5 hill:hill
5 hihi:hihi
5 hello:hello
5 han:han
5 hans:hans
5 hank:hank
5 halts:5XFSMTpqJV2VPwHcrudSnj3b
5 hadoop:test
5 guest:123456789
5 guest:123123
5 guest:123qwe
5 guest1:guest1
5 gpadmin:test123
5 gpadmin:pass123
5 gpadmin:123
5 git:qwer1234
5 git:passwd
5 git:P@ssw0rd
5 gituser:gituser
5 giovanni:giovanni
5 gh-service:gh-service
5 ghost:123456789
5 gateway:gateway
5 gast:123456
5 gast3:1234
5 gary:123456
5 games:games123
5 games:Holycow4Ever
5 gabriel:password
5 gabriel:123456
5 f:f
5 fwupgrade:fwupgrade
5 ftpuser:zaq1xsw2
5 ftpuser:abc123$$$
5 ftpuser:QWERTY12345
5 ftpusertest:pass123
5 ftptest:ftptest01
5 ftpd:ftpd
5 ftpadmin:1
5 francis:francis
5 forum:forum
5 foo:foo
5 finja:test
5 finja:12345
5 fimat:fimat
5 falko:falko
5 falcon:falcon
5 eva:eva
5 ethan:123456
5 es:123
5 eris:eris
5 eris:eris123
5 eris:eris1
5 eris:abc123
5 eris:123456
5 eris:12345
5 eris:1234
5 eris:1qaz2wsx
5 eris:1q2w3e4r
5 emil:123456
5 elsearch:elsearch
5 elk_user:forensics
5 dts:dts
5 donrepara:d1sn4t3n*123/
5 dis2015:d1sn4t3n
5 diana:diana123
5 dial:dial
5 diablo:diablo
5 dhcp:root@123
5 dhcp:redsox
5 dhcp:password
5 dhcp:newpass
5 dhcp:ne1410s
5 dhcp:letmein
5 dhcp:dhcp@05
5 dhcp:dhcp123456
5 dhcp:changeme
5 dhcp:azsxdcfv
5 dhcp:abc123
5 dhcp:P@ssw0rd
5 dhcp:Password123
5 dhcp:Password1
5 dhcp:Password01
5 dhcp:87654321
5 dhcp:415263
5 dhcp:123456
5 dhcp:12345
5 dhcp:1234
5 dhcp:123qwe
5 dhcp:1qaz2wsx
5 dhcp:1q2w3e4r
5 dhcp----:root@123
5 dhcp----:redsox
5 dhcp----:password
5 dhcp----:newpass
5 dhcp----:ne1410s
5 dhcp----:letmein
5 dhcp----:dhcp----@05
5 dhcp----:dhcp----123456
5 dhcp----:changeme
5 dhcp----:azsxdcfv
5 dhcp----:abc123
5 dhcp----:P@ssw0rd
5 dhcp----:Password123
5 dhcp----:Password1
5 dhcp----:Password01
5 dhcp----:87654321
5 dhcp----:415263
5 dhcp----:123456
5 dhcp----:12345
5 dhcp----:1234
5 dhcp----:123qwe
5 dhcp----:1qaz2wsx
5 dhcp----:1q2w3e4r
5 dhcp-5-254-132-42:root@123
5 dhcp-5-254-132-42:redsox
5 dhcp-5-254-132-42:password
5 dhcp-5-254-132-42:newpass
5 dhcp-5-254-132-42:ne1410s
5 dhcp-5-254-132-42:letmein
5 dhcp-5-254-132-42:dhcp-5-254-132-42123456
5 dhcp-5-254-132-42:dhcp-5-254-132-42@05
5 dhcp-5-254-132-42:changeme
5 dhcp-5-254-132-42:azsxdcfv
5 dhcp-5-254-132-42:abc123
5 dhcp-5-254-132-42:P@ssw0rd
5 dhcp-5-254-132-42:Password123
5 dhcp-5-254-132-42:Password1
5 dhcp-5-254-132-42:Password01
5 dhcp-5-254-132-42:87654321
5 dhcp-5-254-132-42:415263
5 dhcp-5-254-132-42:123456
5 dhcp-5-254-132-42:12345
5 dhcp-5-254-132-42:1234
5 dhcp-5-254-132-42:123qwe
5 dhcp-5-254-132-42:1qaz2wsx
5 dhcp-5-254-132-42:1q2w3e4r
5 developer:qwertyui
5 developer:password123
5 developer:123
5 derry:derry
5 deploy:test
5 deploy:deployer
5 denise:denise123
5 demo:test
5 default:video
5 deb:deb
5 debug:debug
5 debian:123456
5 debian:12345
5 dean:dean
5 dbadmin:123321
5 db2:123456
5 db2fenc2:administrator
5 db2fenc1:administrator
5 db2fenc1:123
5 db2das1:db2das1
5 db2admin:111111
5 dani:dani
5 cyyang:cyyang
5 cvs:changeme
5 csserver:123456
5 csgoserver:csgoserver123
5 csgoserver:123456
5 contador:d1sn4t3n
5 colin:colin
5 cluster_user:cycl3R0cks!
5 cloud:123456
5 cirros:cubswin:)
5 chrony:chrony
5 chris:chris123
5 chef:test
5 chef:test123
5 chef:password
5 chat:chat
5 charlotte:qwerty
5 charlie:charlie
5 charles:charles123
5 change:change
5 chandra:chandra
5 chad:123456
5 cecilia:cecilia
5 ccc:ccc
5 ccc:ccc123
5 castis:password
5 castis:castis123
5 carol:carol
5 calvin:calvin
5 butter:$T#Re@DM0oN
5 butter:w@s@k
5 butter:butter@123
5 butter:bhfNrpptNE1HLWd5
5 butter:Gandalf4You4Ever
5 butter:40232046mcbad
5 butter:1@minerd@123a
5 brian:brian123
5 brad:brad
5 brady:brady
5 br1:br1
5 bot:12345
5 bot:1
5 bot2:bot2
5 boss:boss
5 bob:123456
5 bng:bng
5 blue:blue
5 bin:2#%$asdfjhfa$!#@%$
5 bert:bert
5 bebe:bebe
5 bbs:bbs
5 bart:bart
5 baptiste:baptiste
5 bank:bank
5 backup:1
5 backups:test
5 avis:avis
5 avis:1234
5 austin:austin
5 ashley:ashley
5 asakura:asakura
5 artur:artur
5 arita:arita
5 appowner:appowner
5 apple:apple
5 apix:lbrbifujylbh
5 apix:Nfnfc`v
5 apache:apache@123
5 apache:1234
5 aono:aono
5 anthony:123456
5 anderson:anderson
5 ana:ana
5 ana:ana123
5 amelie:test
5 allison:allison
5 ali:123456
5 alice:alice
5 alfresco:alfresco
5 alexandra:alexandra
5 alexander:alexander123
5 ailsun:ailsun
5 agentegerais:AdfE!891Anovagerais
5 afzadi:afzadi
5 afops:afops2016
5 admin:smcadmin
5 admin:redhat
5 admin:qwerty123
5 admin:q1w2e3r4t5y6
5 admin:insecure
5 admin:avocent
5 admin:advagrant
5 admin:adminn
5 admin:a1b2c3d4
5 admin:P@ssw0rd1
5 admin:Pa$$word
5 admin:Passw0rd44
5 admin:NULL
5 admin:Guest
5 admin:03ke
5 adminuser:pass
5 admins:5XFSMTpqJV2VPwHcrudSnj3b
5 administrador:administrador123
5 admin1:admin123
5 adam:adam123
5 abdollah:abdollah
5 abc:123456
5 aart:aart
5 VM:Holycow4Ever
5 Test:123456
5 R00T:5XFSMTpqJV2VPwHcrudSnj3b
5 OOOOOOOOOOOOOOOOOOOO:OOOOOOOOOOOOOOOOOOOO
5 NpC:o12nu27password
5 Mataleena:Mataleena
5 Irja:Irja
5 Admin:RPM
5 Administrator:p@ssw0rd
5 666666:666666
4 :
4 zxin10:os10+ZTE
4 zimbra:zimbra@123
4 zimbra:zimbra123
4 zimbra:123456
4 zhou:password1234
4 zhaowei:zhaowei
4 zhaowei:zhaowei123
4 zeus:zeus
4 zabbix:12
4 yun:yun
4 yuanwd:wasd
4 yuanwd:123456
4 yth:yth
4 xu:xu
4 xerox:xerox
4 www:WWW
4 www:321
4 wwwdata:wwwdata
4 wrapper:123456
4 wp-user:qwerty123
4 word:word
4 word:word123
4 willie:willie
4 william:123456
4 whipper:whipper
4 web:web@123
4 web:test
4 web:administrator
4 webuser:passw0rd
4 webmaster:1
4 weblogic:test
4 weblogic:test123
4 weblogic:12345
4 webline:a
4 webadmin:test
4 webadmin:password
4 webadmin:Shoot9ae
4 wangyi:wangyi123
4 walter:walter123
4 vyos:vyos
4 vyatta:vyatta123
4 vsftpd:vsftpd
4 vps:123
4 vpn:vpn123
4 vpnsvc:xg61B6Cx3W
4 vpnsvc:vpnsvc@2015
4 vpnsvc:vpnsvc@2014
4 vpnsvc:vpnsvc@123
4 vpnsvc:vpnsvc!@#
4 vpnsvc:vpnsvc!@
4 vpnsvc:vpnsvc!!
4 vpnsvc:vpnsvc01
4 vpnsvc:rzx!@!*baizhao
4 vpnsvc:mwspgw
4 vpnsvc:loveme1
4 vpnsvc:futuro1inovador
4 vpnsvc:fhaldh
4 vpnsvc:chicken
4 vpnsvc:booger
4 vpnsvc:ac1ff3750cb1a60a561af107a6dfec2a
4 vpnsvc:Kitegene0.@2001:67c:1530:7::2
4 vpnsvc:4rfv5tgb
4 vnc:1234
4 vncuser:vncuser
4 vmware:vmware
4 vmadmin:vmadmin
4 vivek:vivek
4 vitaly:vitaly
4 vision:123456
4 vishal:vishal
4 vinay:vinay
4 vijay:vijay
4 view:view
4 video:video1
4 victor:password
4 victor:123456
4 vendas:vendas
4 vbox:123
4 vasile:vasile
4 vanessa:vanessa
4 vagrant:test
4 vagrant:test123
4 vagrant:p@ssword
4 vagrant:password123
4 vagrant:123456789
4 vagrant:1234567
4 vagrant:1234
4 usuarios:usuarios
4 user:user1234
4 user:sshd
4 user:root123
4 user:qwer1234
4 user:q1w2e3
4 user:monitor
4 user:guest
4 user:asd123
4 user:P@ssword
4 user:Password
4 user:P455w0rd
4 user:11111111
4 user:654321
4 user:123123
4 user:321
4 user:1q2w3e4r
4 users:users
4 username:0l0ctyQh243O63uD
4 user22:user22
4 user7:password
4 user3:user123
4 user3:0l0ctyQh243O63uD
4 user1:qazwsx
4 user1:12
4 user0:Password123
4 upload:password
4 update:update123
4 uftp:uftp123
4 uftp:test
4 uftp:password
4 uftp:123
4 ubuntu:ubuntu1
4 ubuntu:test123
4 ubuntu:qwer1234
4 ubuntu:abc
4 ubuntu:1234567890
4 ubuntu:123123
4 ubuntu:321
4 ubuntu:1
4 ubuntu:1q2w3e4r
4 ubnt:sshd
4 ubnt:passw0rd
4 turbo:turbo
4 ttf:ismana2121
4 ts:test
4 ts:321
4 ts3:ts123
4 ts3:ts3srv
4 ts3:test
4 ts3user:123
4 ts3srv:123456
4 ts3srv:123
4 ts3server:123
4 ts2:ts2
4 troy:troy123
4 trevor:trevor
4 trevor:123456
4 trash:trash
4 training:password321
4 toor:toor
4 tonglink:tonglink
4 tom:tomtom
4 tom:test
4 tomcat:test123
4 tomcat:12345
4 tomcat7:tomcat7
4 timothy:timothy
4 thomas:123
4 theresa:theresa
4 theo:123456
4 tf2server:tf2server
4 tez:tez
4 test:$BLANKPASS
4 test:!@#$%^
4 test:!@#123
4 test:zxcvbn
4 test:tset
4 test:tsettset
4 test:test5
4 test:test3
4 test:qazwsx123
4 test:q1w2e3
4 test:p@ssw0rd123
4 test:postgres
4 test:password123456
4 test:pass123
4 test:oracle
4 test:monitor
4 test:letmein
4 test:guest
4 test:asdfgh
4 test:administrator
4 test:Password
4 test:Password123
4 test:Password12
4 test:Password1!
4 test:Password1
4 test:Passw0rd
4 test:Pa55word
4 test:123123123
4 test:123456qwerty
4 test:999
4 test:123!@#
4 test:123qweasd
4 test:1qaz
4 test:1qazxsw2
4 test:1qaz2wsx3edc
4 test:00000
4 testuser:testuser123
4 testuser:testuser1
4 testuser:q1w2e3
4 testuser:1qaz2wsx
4 testtest:zxc123
4 testing:password
4 testing:password321
4 testftp:!@#123
4 testftp:123
4 teste:1
4 tester:tester123
4 test10:qazwsx
4 test6:test6
4 test4:qwertyui
4 test3:qwertyuiop[]
4 test2:test123
4 test01:test
4 test1:q1w2e3r4
4 test1:password
4 test1:12345
4 test1:123
4 teresa:teresa
4 temp:qwertyuiop
4 temp:asdfgh
4 temp:abc123
4 temp:123456789
4 temp:12345678
4 temp:12345
4 temp:123
4 temp:1
4 temp:1q2w3e
4 temporal:temporal
4 teamspeak:ts
4 teamspeak:t3amspeak
4 teamspeak:qwerty123
4 teamspeak:12345
4 teamspeakbot:teamspeakbot
4 teamspeak3:teamspeakts
4 teamspeak3:teamspeak123
4 tani:tani
4 sys:sys123
4 sysbackup:sysbackup
4 sysadmin:Br4pbr4p
4 svn:pass123
4 svnuser:svnuser
4 sven:sven
4 support:symantec
4 support:support@123
4 support:sshd
4 support:public
4 support:default
4 sun:sun
4 sunny:sunny
4 suge:suge
4 studio13salzburg:studio13salzburg
4 student:student123
4 student:12345
4 students:students
4 student2:student2
4 storm:storm123
4 storm:12
4 storm:1
4 stop:stop
4 stone:stone
4 stan:stan
4 stack:123
4 ss:ss
4 ssshd:refjnNBma58Q5JxSuzJk
4 ssh:Gandalf4You4Ever
4 sshvpn:123
4 sshuser:sshuser123
4 sshd:ubnt
4 splunk:splunk
4 sparrows:sparrows123
4 spark:test
4 spark:password
4 soporte:soporte
4 solr:password
4 solr:123
4 smbuser:123456
4 smart:smart
4 siva:siva
4 siriusadmin:q1w2e3
4 siriusadmin:pass123
4 sinus:1234
4 sinus:1qaz2wsx
4 sinusbot:password123
4 sinusbot:1
4 silver:silver
4 shit:shit
4 shirley:shirley
4 shepway:a
4 share:1q2w3e4r
4 shane:shane
4 sftp:123456
4 sftp:12
4 sex:a
4 servidor:123456
4 service:support
4 server:test
4 server:server123
4 server:admin
4 serverpilot:password123
4 sergey:sergey123
4 semik:semik
4 selenium:selenium
4 securityagent:securityagent
4 secret:secret
4 sebastien:sebastien
4 sebastian:sebastian
4 sebastian:qwerty
4 schwern:schwern
4 school:school
4 sa:$easyWinArt4
4 sara:sara
4 sarath:sarath
4 sarah:sarah
4 sam:password
4 samuel:samuel1
4 samuel:123456
4 samp:123456
4 sally:sally
4 sabine:sabine
4 ryan:a
4 root:`12345
4 root:`123qwe
4 root:\\][!Q<2w.#E?
4 root:@wsxcde3
4 root:===========================
4 root:<!DOCTYPE
4 root::michael
4 root:++231277++
4 root:*&^%$#@!
4 root:)%(!*#($!@$)
4 root:&#1502
4 root:$upport
4 root:$1$raEKz4wk$/Cbt535rrhnWJD3pmVfsN1
4 root:#g0ngsh0w!
4 root:#EDC$RFV
4 root:!@#$%^&amp;*()
4 root:!@#$asdfQWER
4 root:!@#xcv
4 root:!@#qwe$%^
4 root:!@#qwerty
4 root:!*@*#*$*%*^*&*
4 root:!!(
4 root:!!!!!!@@@@@@
4 root:!!!!!!!
4 root:!qw@
4 root:!q2w3e!@#
4 root:!q2w3e123
4 root:!Z@X#C
4 root:!Q@W#E!@#
4 root:!Q@W#E123
4 root:!QAZ@WSX3edc4rfv
4 root:!QAZ!QAZ
4 root:!QAZ2wsx3edc$RFV
4 root:!2dw!(ZGJdefoQy3UtS
4 root:!1@2#3
4 root:zznode
4 root:zxzxzx
4 root:zxc!@#456
4 root:zxcvfdsa
4 root:zulu2010
4 root:zoro
4 root:zori@123
4 root:zori
4 root:zodiac
4 root:ziechiewia
4 root:zhEi5LIK3P4rTY@v3r
4 root:zezuza3121
4 root:zeratul
4 root:zebulon
4 root:zaq12wsxcde
4 root:zaq1xsw2CDE#
4 root:z123z1230
4 root:z1a2q3!@#
4 root:yuji
4 root:ylzsx!@#890
4 root:ying123
4 root:yimei322
4 root:yellow2
4 root:yahookhmbt
4 root:yahola
4 root:y5f76g1a
4 root:xymon
4 root:xxxx1234
4 root:xiang123
4 root:xDwS8eQ6
4 root:wysiwyg
4 root:www.netbank.cn!@#
4 root:wru3ltxgqu
4 root:wojiaoshen
4 root:windowsserver
4 root:windowsserver2009
4 root:wind0ws
4 root:win1975
4 root:whoareyou
4 root:whitey
4 root:welkom123
4 root:welkom01
4 root:welcome!
4 root:web@cc123
4 root:wanning
4 root:wangke
4 root:wangjiayuan5
4 root:w3b@dmin
4 root:vvvvvvvv
4 root:vps4free@123
4 root:vps4free
4 root:vps4free123
4 root:vpnsvc@2015
4 root:vpnsvc@2014
4 root:vpnsvc@123
4 root:vpnsvc!@#
4 root:vpnsvc!@
4 root:vpnsvc!!
4 root:vpnsvc01
4 root:vm
4 root:vjqgfhjkm
4 root:virose
4 root:vici
4 root:vero
4 root:venu
4 root:v3.1_binaries
4 root:v1a2l3
4 root:user2010
4 root:unknown20
4 root:under300
4 root:ultra123
4 root:ultimate17
4 root:uk25ABkKWaDj
4 root:ubuntu123456789
4 root:ubuntu12345678
4 root:ubuntu1234567
4 root:ubuntu123456
4 root:ubuntu12345
4 root:ubuntu1234
4 root:tyw7VSvc
4 root:typ34xw2
4 root:tulip123
4 root:tty
4 root:ts_6
4 root:ts_5
4 root:ts_4
4 root:ts_3
4 root:ts_2
4 root:ts_1
4 root:ts6
4 root:ts5
4 root:ts4
4 root:trusttrust
4 root:trust123
4 root:truck1
4 root:troudecul
4 root:tresette
4 root:traverzo
4 root:traffic1
4 root:tr33fr0g
4 root:tptptp
4 root:torwachter
4 root:topsecret
4 root:tonning
4 root:tong
4 root:tomaszek
4 root:tmti2005
4 root:tmeb14
4 root:thomas123
4 root:tflogs
4 root:tevers02
4 root:testtesttesttest
4 root:testing1
4 root:testftpadmin
4 root:test123456789
4 root:temppass2
4 root:teller
4 root:tele
4 root:tbirds
4 root:tassadar
4 root:t3st
4 root:t00r123
4 root:sweet
4 root:support@123
4 root:supervisor1
4 root:superboy
4 root:sup3rus3r
4 root:sunhongs.com
4 root:sunhongs
4 root:sucesso
4 root:success1
4 root:subaru
4 root:struts
4 root:stigmata
4 root:steven06
4 root:stellar1
4 root:steamer
4 root:staz
4 root:ssh4.
4 root:squirrels
4 root:sql!@
4 root:sporks12
4 root:spoerl
4 root:spinning
4 root:spinner
4 root:spiderman23
4 root:spider11
4 root:sparks
4 root:spamspamspam
4 root:spaceman
4 root:sophie97
4 root:sonyvaio
4 root:sonora
4 root:sonic600
4 root:software123
4 root:sns123
4 root:snow786just188
4 root:snoopy99
4 root:sniper123
4 root:snifezforyou123forme
4 root:smudge
4 root:smokey12
4 root:smi
4 root:smelly
4 root:smartmeter
4 root:slackware
4 root:sithl0rd
4 root:siri123
4 root:sinusbot
4 root:sing1234
4 root:simpson
4 root:simone1
4 root:sikerim
4 root:sigma123
4 root:siangmalam
4 root:shj2581f
4 root:shepherd
4 root:sheffield
4 root:shakespeare
4 root:shadowman
4 root:sg
4 root:sexcos
4 root:sex4pl.pl
4 root:setiawan
4 root:service1
4 root:server$321
4 root:serverlinux
4 root:server8
4 root:september1
4 root:segredo
4 root:sector09
4 root:screencast
4 root:sascha
4 root:sarasara
4 root:sandworm
4 root:sandman123
4 root:samsung21
4 root:samir
4 root:sam12345
4 root:salata
4 root:sakuraadmin
4 root:sahabat
4 root:safina
4 root:sadasdasd
4 root:rydeen
4 root:rtpc059!
4 root:rrrrrrrr
4 root:rroooott
4 root:rrf.com
4 root:rpc
4 root:root*q1w2e3r4
4 root:root!@#$%
4 root:rootserver
4 root:rootletmein
4 root:root2016
4 root:root339
4 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
4 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
4 root:rooooooooo0oooooooot
4 root:rooooo0ooooot
4 root:rooooo0oooooot
4 root:rocky1
4 root:robotic
4 root:rkqldk!@#
4 root:rifartha
4 root:richm0nd
4 root:retina
4 root:remi
4 root:rembrant
4 root:reinhard
4 root:refref
4 root:refjnNBma58Q5JxSuzJk
4 root:redwood
4 root:redpower
4 root:redone
4 root:redhat123456
4 root:redbull123
4 root:reaper
4 root:rase
4 root:raj123
4 root:rain4est
4 root:rafael123
4 root:radio1
4 root:r3dp0w3rstai
4 root:r00t@1234
4 root:r00tt00r
4 root:r00ts
4 root:r00t123456
4 root:r00t1111
4 root:r00t0000
4 root:r00t00
4 root:r00t0
4 root:q!w@e#
4 root:q!w@e#r$
4 root:qwezxcasd
4 root:qwertyuiop1
4 root:qwertasdfgzxcvb
4 root:qwer123456789
4 root:qwer123!@#
4 root:qweasd@123
4 root:qwe123.0
4 root:qw123
4 root:quanyin
4 root:qqtech
4 root:qqqqq1
4 root:qazxsw21
4 root:qawsed123
4 root:q1234567
4 root:q12345
4 root:p@$$w0rd@123
4 root:p@ssw0rd@123
4 root:p@ssw0rd!@#
4 root:p@ssw0rd1234
4 root:pw.123456
4 root:pulapizda
4 root:ps
4 root:prueba2012
4 root:protocolo
4 root:protector
4 root:prosperity
4 root:product
4 root:pranshu
4 root:practice
4 root:power!@#
4 root:power99
4 root:powder
4 root:porkkana
4 root:poopface
4 root:podcast
4 root:pnadmin
4 root:plokiju
4 root:pixel
4 root:pinidc.com
4 root:pinecone
4 root:phpmyadmin
4 root:petsaint
4 root:peter3
4 root:pensacola
4 root:pelusa
4 root:pebekka
4 root:pearson
4 root:peanut00
4 root:pazzword123
4 root:patata
4 root:pasta
4 root:pass@word12345
4 root:pass@word1234
4 root:pass@word789
4 root:pass!@#$
4 root:password!@#456
4 root:passwordpassword
4 root:password2013
4 root:password123$%^
4 root:passw0rd11
4 root:passord
4 root:passion1
4 root:pass321
4 root:pas1sword
4 root:parishilton
4 root:paradiddle
4 root:paprika
4 root:pappas
4 root:papaji
4 root:p12345
4 root:p1ssword
4 root:p0o9
4 root:owsley
4 root:ownage123
4 root:osiris1
4 root:ora
4 root:oracle!
4 root:oracle9
4 root:optimax
4 root:opteron
4 root:opsview
4 root:operator!@#$
4 root:oper123
4 root:openssl
4 root:openemm
4 root:openele
4 root:onodera
4 root:oliver1
4 root:olimpia
4 root:olga!@#
4 root:olga123
4 root:oleg!@#
4 root:oleg123
4 root:old123
4 root:oguzhan
4 root:offline
4 root:office3
4 root:odoo123
4 root:odnumde
4 root:oceane
4 root:obscure
4 root:o9u6r3q
4 root:o9i8u7y
4 root:nuria
4 root:numerge
4 root:nulladm
4 root:nuhoucn
4 root:nsiib14
4 root:nscd123
4 root:nsapril
4 root:nrx@123
4 root:november96
4 root:notyalc
4 root:notice@$)
4 root:notices
4 root:not4u2c
4 root:not4all
4 root:nostale
4 root:nokia6630
4 root:nojodas
4 root:noc123
4 root:nobody1
4 root:noahsark
4 root:noaccess
4 root:nividie
4 root:nita123
4 root:nisseland
4 root:nishine
4 root:nina321
4 root:nina123
4 root:nimrod1
4 root:nikolai
4 root:nico!@#
4 root:nicolas1
4 root:nico123
4 root:nick!@#
4 root:nick123
4 root:nice123
4 root:nianjcn
4 root:nginx@123
4 root:nginx!@#
4 root:nginx123456
4 root:nextgen
4 root:newton1
4 root:newport
4 root:newport2
4 root:newcab
4 root:newadmin4
4 root:newadmin3
4 root:newadmin2
4 root:newadmin1
4 root:netserver
4 root:netcool
4 root:nerosirex
4 root:neo123
4 root:nelline
4 root:neil
4 root:neha123
4 root:needful
4 root:nebulae
4 root:nba2005
4 root:na
4 root:nathan20
4 root:nathan1
4 root:nate!@#
4 root:nate123
4 root:natasja
4 root:natalia
4 root:nas@123
4 root:nasrat
4 root:nas4free
4 root:naruto00
4 root:narcys16
4 root:nanetto
4 root:nanette
4 root:nanda
4 root:namliam
4 root:namiko
4 root:name123
4 root:nala1234
4 root:nagiosxi
4 root:naga123
4 root:nababan
4 root:n4g10s
4 root:n0t4u2c
4 root:mysquel
4 root:myspace
4 root:myslave
4 root:mybaby
4 root:mvts123
4 root:mu
4 root:mustafa
4 root:musique
4 root:music01
4 root:murat
4 root:muianos
4 root:mugwump
4 root:muffin35
4 root:muart
4 root:mtmp
4 root:msda123
4 root:msawada
4 root:mrtg123
4 root:mrbubbles
4 root:mqm@123
4 root:mpsingh
4 root:mportal
4 root:moyo123
4 root:motahar
4 root:morros2
4 root:moridin
4 root:monzese
4 root:monty
4 root:mono123
4 root:moni123
4 root:moloko
4 root:modem01
4 root:mobydick
4 root:mobile123
4 root:mnbv
4 root:mmmmm
4 root:mmm111
4 root:mmk
4 root:mkwu!@#
4 root:mkwu123
4 root:mitsubishi
4 root:mitko
4 root:misu_cami@lavi
4 root:missile
4 root:mirc123
4 root:mira
4 root:miramar
4 root:mininet
4 root:minigee
4 root:minicar
4 root:minic00per
4 root:ming123
4 root:miner1234
4 root:mine123
4 root:milkshake
4 root:mike!@#
4 root:mike247
4 root:midwife
4 root:micsonicsong
4 root:michale
4 root:mice123
4 root:miami13
4 root:mg3555
4 root:metallica123
4 root:mercurio
4 root:mendel
4 root:memuser
4 root:membrane1
4 root:medion
4 root:meconan
4 root:me1st..
4 root:mdpi123
4 root:mdoc2man.pl
4 root:mct1234
4 root:mcserver
4 root:mckenna
4 root:mazinga
4 root:mazdamx3
4 root:mazafaka
4 root:mayrene
4 root:mayara
4 root:maxine
4 root:max123;
4 root:mava
4 root:matt123
4 root:matrix69
4 root:mathew
4 root:matharu
4 root:mata
4 root:masterb
4 root:master2009
4 root:master1234
4 root:master66
4 root:massymo007
4 root:mass777
4 root:masanta
4 root:martina
4 root:marius1
4 root:marissa
4 root:marianne
4 root:mariah3
4 root:marfida
4 root:marcus12
4 root:maomao123
4 root:manzana
4 root:mani123
4 root:manbearpig
4 root:manager!@
4 root:malviya
4 root:makayla
4 root:mailboy
4 root:mahal12
4 root:magento
4 root:magenta
4 root:mafalda
4 root:mafaioz
4 root:maestro
4 root:madruga
4 root:madigan
4 root:madhavan
4 root:machiko
4 root:m3rk1n
4 root:m3lissa
4 root:m1necraft
4 root:m0th3r
4 root:m0nst3r
4 root:m0m3ntum
4 root:lysenko
4 root:lydia
4 root:lwxat445405
4 root:lv15200
4 root:luuk!@#
4 root:luuk123
4 root:luka!@#
4 root:luka
4 root:luka123
4 root:luis!@#
4 root:luis123
4 root:luigi
4 root:lucinda
4 root:luciano
4 root:luciana
4 root:luca!@#
4 root:luca123
4 root:luan123
4 root:lty@123
4 root:lsftest
4 root:lpkoji
4 root:loveria
4 root:lovemba
4 root:lovelife
4 root:lovealex
4 root:louloubelle
4 root:lost123
4 root:lorena
4 root:loop123
4 root:long789
4 root:lolwut
4 root:lolilol
4 root:lolcakes
4 root:logname=%s
4 root:logging
4 root:lms@123
4 root:lmsuser
4 root:lleispl
4 root:live!@#
4 root:live123
4 root:lisa123
4 root:liorder
4 root:linuxmaster
4 root:linux12
4 root:linkinpark
4 root:linga
4 root:lindows
4 root:linda123
4 root:lian
4 root:li123456
4 root:lestat
4 root:leopold
4 root:ldserver
4 root:lawless
4 root:laurence
4 root:laur81088
4 root:lasj8338BGLE
4 root:lanyueidc
4 root:l1o2v3e4
4 root:l1nuxb0x
4 root:l0t0f4un!
4 root:l0g1t3ch
4 root:kyle
4 root:kucinggarong
4 root:krycek
4 root:kruger
4 root:krond
4 root:krasnal
4 root:krasimir
4 root:kraken
4 root:kopiko
4 root:kontolkuda
4 root:konstantin
4 root:kokotkokot
4 root:kobras
4 root:kiwikiwi
4 root:kirk
4 root:kinkin
4 root:kimkim
4 root:kimba
4 root:kill!@#
4 root:killbill
4 root:killall
4 root:khan123
4 root:kg3757
4 root:kerstin
4 root:kerry
4 root:kedacom
4 root:kay
4 root:katie1998
4 root:kathuria
4 root:kate
4 root:karin33greid53
4 root:kaoedu88
4 root:kamelot
4 root:kalamar
4 root:kaktus
4 root:jxy810
4 root:justine
4 root:jurgen
4 root:jurca4ileana
4 root:joyidc0980
4 root:jovial
4 root:joshua12
4 root:jordan25
4 root:joness
4 root:jonesst1
4 root:johndeer
4 root:joanne
4 root:jjd
4 root:jira123
4 root:jiggy
4 root:jesuschrist
4 root:jenkins3
4 root:jenkins2
4 root:jeffry
4 root:jatema
4 root:jalla256
4 root:jae
4 root:jacobi
4 root:j4L3sH@pT0carmancat1as!!
4 root:iubireae123
4 root:it123445
4 root:isa
4 root:in
4 root:internet8
4 root:inteligent
4 root:int3ractiv3!@
4 root:info2013
4 root:imking
4 root:ilovetechno
4 root:illegible
4 root:iiit123
4 root:idc!@#123
4 root:idc!Q@W
4 root:idcidcidc
4 root:idc482012
4 root:idc1qaz
4 root:idc1qazxsw2
4 root:ice12345
4 root:ibmibm
4 root:iam31337
4 root:i8italian4dinner1!
4 root:hyanamala
4 root:hx2pkcmt86hc17
4 root:hw123456
4 root:huzaifah
4 root:hurricane4
4 root:hunter123
4 root:huligan
4 root:htwl@2015
4 root:hosting1
4 root:honda123
4 root:hoihoihoi
4 root:hiroki
4 root:hertz
4 root:hellonetwork
4 root:hellhole
4 root:heisenberg
4 root:hduser
4 root:haselko
4 root:hangzhou51la
4 root:haddop
4 root:hackjungw@
4 root:hackedbyeasy
4 root:h4ck3d
4 root:gustave
4 root:gusano
4 root:gupta
4 root:gubaucea
4 root:gttx@2018
4 root:gtig_newtech**##
4 root:grossman
4 root:griffith500
4 root:greenwood
4 root:gozfidan
4 root:goges
4 root:godsaves
4 root:glassfish
4 root:gjj01hue
4 root:gi
4 root:gitolite
4 root:ghanoon2011
4 root:gerrard1
4 root:gerhard
4 root:geoidc.com
4 root:gautam
4 root:garrysmod
4 root:ganteng123
4 root:gamespot
4 root:galahad
4 root:g3n3s1snk4p551on0k8n
4 root:g0ddamnh1gh
4 root:f-f=f0f9f8f7f6
4 root:f-f=f0f9f8f7f6b11a1b8
4 root:fzu.vh@8000
4 root:futuro
4 root:friend12
4 root:frido
4 root:freeuser
4 root:founder123
4 root:forzamilan
4 root:forklift
4 root:forever4
4 root:football1
4 root:florin2008i19i
4 root:fl0wer
4 root:fitzgerald
4 root:fisch
4 root:fireblade
4 root:fiona123
4 root:fengxiang
4 root:fenghuang123
4 root:fedora2
4 root:fcc4a8d03d4df890904beed5f40e5372
4 root:fbn@123
4 root:fanwei
4 root:fai
4 root:fairmont
4 root:f00km3
4 root:eveline
4 root:evangelion
4 root:estes
4 root:escriba
4 root:eris12
4 root:erin
4 root:eradmin
4 root:epulamea1
4 root:eoverman
4 root:entra
4 root:english
4 root:ender
4 root:emilia
4 root:elettra1
4 root:eduardo
4 root:edong
4 root:easydoesit
4 root:eLaStIx.asteriskuser.2oo7
4 root:d!t
4 root:dynasty
4 root:duston
4 root:ducksoup
4 root:dubai
4 root:drummer1
4 root:doris
4 root:domingo
4 root:dolemite
4 root:dns021idc
4 root:dnion2013
4 root:dlghtmxm2017!!
4 root:dios
4 root:didididi
4 root:diamond1
4 root:diamante1
4 root:diaconudaniel
4 root:diablo2
4 root:dhcp@2015
4 root:dhcp@2014
4 root:dhcp@123
4 root:dhcp----@2015
4 root:dhcp----@2014
4 root:dhcp----@123
4 root:dhcp----!@#
4 root:dhcp----!@
4 root:dhcp----!!
4 root:dhcp----01
4 root:dhcp-5-254-132-4201
4 root:dhcp-5-254-132-42@2015
4 root:dhcp-5-254-132-42@2014
4 root:dhcp-5-254-132-42@123
4 root:dhcp-5-254-132-42!@#
4 root:dhcp-5-254-132-42!@
4 root:dhcp-5-254-132-42!!
4 root:dhcp!@#
4 root:dhcp!@
4 root:dhcp!!
4 root:dhcp01
4 root:dev1
4 root:determine1
4 root:dengw123.root
4 root:demo1
4 root:demo01
4 root:delgrande
4 root:defiance
4 root:dd9127
4 root:dcn#pro#123
4 root:dcms123
4 root:danman
4 root:dang3r0us123dang3r0us123
4 root:damnit
4 root:dagobert
4 root:d3b1an
4 root:cypress
4 root:cycles
4 root:cxlinux
4 root:cutiacusurprize
4 root:cumming
4 root:ct@cloud123
4 root:ctsi@123
4 root:ctsi123
4 root:ctcloud@123
4 root:ctcloud123
4 root:csfweclixushen687
4 root:csap_0522
4 root:csap@1234
4 root:csabi
4 root:criminalul1979
4 root:creative1
4 root:cqnews.net
4 root:cqidc123
4 root:count210
4 root:cosmindany
4 root:corsa1
4 root:coremail
4 root:cop
4 root:convergence
4 root:con123
4 root:compaq12
4 root:comnet@123
4 root:comewithme
4 root:coldasice
4 root:cobatebak
4 root:coast2coast
4 root:cloud23
4 root:clamav123
4 root:city
4 root:chippy
4 root:chinatt_1347
4 root:chinatt90668
4 root:chinaidc123456
4 root:chinac
4 root:china028
4 root:chaos666
4 root:chaitanya
4 root:cgslzzy123
4 root:ceshi123
4 root:cepheus
4 root:cem321
4 root:cds-china
4 root:cdnzsuntest01
4 root:cc&blink&ssh
4 root:carly1998
4 root:capris
4 root:cangnan25
4 root:cambr1dge
4 root:caja04
4 root:cadena
4 root:caddie
4 root:cache@$^
4 root:cable
4 root:cYe2LDTwM4kUF3FydRCABFHjMwFLk1
4 root:c9240a44db7b4215a5764
4 root:c0ff33
4 root:buterilco4224
4 root:burp
4 root:bubbles123
4 root:bsoft
4 root:broadcast
4 root:broadband
4 root:brewmaster
4 root:brendan
4 root:bpeddineni
4 root:boxing
4 root:boss123
4 root:bonjovi
4 root:bonehead
4 root:bobloblaw
4 root:bobiscool
4 root:boUk5tor
4 root:bluejeans
4 root:blu3j3@ns
4 root:bj2008
4 root:bitnami
4 root:bitebite
4 root:bin;1bin
4 root:bigcat
4 root:bigass
4 root:bicameral
4 root:bhffI6SWihxpA00C
4 root:bestv
4 root:bertie
4 root:berger
4 root:belldandy
4 root:bella
4 root:baxter77
4 root:batubara
4 root:batman123qwe
4 root:basfbasf
4 root:basel
4 root:baron1
4 root:bandwitch
4 root:baltimor
4 root:balawi
4 root:bail369..
4 root:baiCaiduo2
4 root:baggio
4 root:bagera
4 root:babygirl
4 root:baby520
4 root:babilonia
4 root:b5themaxfire
4 root:a!s@d#f$g%
4 root:aze123
4 root:axeman
4 root:awesome1
4 root:av7112
4 root:av3873
4 root:australia
4 root:atm43961a
4 root:atm43961aa
4 root:atlantis88
4 root:atkh4atkm
4 root:astrid
4 root:astalavista123
4 root:aspect
4 root:asd@123$%^
4 root:asdf@123$%^
4 root:asdfjkl123
4 root:asdfasfas123xasd
4 root:asd789!@#
4 root:asd456!@#
4 root:asd123asd123
4 root:arthur123
4 root:arpy
4 root:aroota
4 root:arjan
4 root:archery
4 root:arcadia
4 root:aqueduct
4 root:aqqaqq
4 root:apresley
4 root:applmgr@123
4 root:appleguy
4 root:apache@admin
4 root:apache123321
4 root:apache123123
4 root:anything
4 root:antivirus
4 root:ankit123
4 root:angelmt2
4 root:anfisa
4 root:andy1234
4 root:andromada
4 root:andrew123
4 root:andras
4 root:analytics
4 root:amitech
4 root:amane
4 root:ama123
4 root:altibase@123
4 root:alta1234
4 root:alper123
4 root:allen1
4 root:allah123
4 root:alkatraz
4 root:alireza
4 root:ali123456
4 root:alfred123
4 root:alamierda
4 root:aizawa
4 root:aiyaz
4 root:aimsadmin
4 root:ahunter
4 root:agsadmin@123
4 root:agriculture
4 root:agoravai
4 root:agnes
4 root:aggregate
4 root:agent007
4 root:aeris
4 root:adrian321
4 root:adrastea
4 root:admin@!@#
4 root:admin@qwe
4 root:admin@121.cq
4 root:admin@1
4 root:admin&message123
4 root:admin!$$
4 root:admin!1234567
4 root:admin!2
4 root:adminleo
4 root:administra
4 root:administrator01
4 root:admin145
4 root:admin123qwe
4 root:admin1@
4 root:admin1.
4 root:admdark
4 root:admax5543
4 root:aditya
4 root:adi0742697527
4 root:adgadg
4 root:acces123
4 root:aberdeen
4 root:abc@@123
4 root:abcd.123
4 root:abc123***
4 root:aassddff
4 root:aa748749
4 root:aLm%6`V7}=n8P
4 root:a87654321
4 root:a123456.
4 root:a4576a
4 root:a1d2m3i4n5
4 root:Zhejiangiptv
4 root:ZH@id#0427
4 root:ZHANGHL@.com
4 root:ZG4BIaC2BXbm
4 root:ZAQ!@WSX
4 root:ZAQ!xsw2cde3
4 root:ZAQ!XSW@cde3
4 root:ZAQwsx123
4 root:Y1a#N2g!
4 root:Wre6R8sp
4 root:Wisedu123!@#
4 root:Wiscom2011
4 root:Welcome@1
4 root:VirtualPrivateServer
4 root:VLS0385xyz
4 root:V1n1V0rTEXXX
4 root:UpU9xKuJ
4 root:Trix48q2m
4 root:Tkdi90we8
4 root:Tf2DZpYiHAGX
4 root:TJiptv
4 root:TDYAISDUAIFOAOKVICJJNASUDQYWUEIFAR
4 root:Stinger0
4 root:SrvApp2016
4 root:SoyomboDaatg@l
4 root:Solange
4 root:Sj235@051&spi
4 root:Sina.com
4 root:Sexergodt
4 root:Sexergodt1"3
4 root:Server
4 root:Script12
4 root:SCpub03
4 root:SCpub02
4 root:SCpub01
4 root:S3cureBr@v0
4 root:Rjkj@free7248#8
4 root:Rf,D2.T5
4 root:Qwerty12345
4 root:Qwerty321
4 root:Qazwsx@123
4 root:QWEasd!@#
4 root:QWERasdf
4 root:QQAAZZwwssxx!!@@##
4 root:Q1w2e3r4t5
4 root:P@ss@12345
4 root:P@ss@1234
4 root:P@ss@123
4 root:P@ss1234
4 root:P@assw0rd
4 root:Pisogne
4 root:Pass@word@123
4 root:Pass@word#123
4 root:Pass@word!@#456
4 root:Pass@word!@#123
4 root:Pass@word!123
4 root:Pass@word12345
4 root:Pass@word1234
4 root:Pass@word789
4 root:Pass@word456
4 root:Pass@word123$%^
4 root:Pass@word123$
4 root:Pass@word123!@#
4 root:Pass@word123!
4 root:Pass@word123
4 root:Pass@word12#$
4 root:Password#123
4 root:Password!@#456
4 root:Password!123
4 root:Password789
4 root:Password456
4 root:Password123$%^
4 root:Password123$
4 root:Password12#$
4 root:Paras@srishti
4 root:Pa55word01
4 root:Pa55w0rd
4 root:PWD@testapp1
4 root:PPTV@xs
4 root:PASSWD1
4 root:P5ssw0rd
4 root:P4ssword
4 root:Office1
4 root:Odin!@#$
4 root:Oc5Gh9?xT0!uG3q@
4 root:OKw500@*/sh2016
4 root:OKw500@*/sh2015
4 root:OKw500@*/sh2014
4 root:Nu-iBun
4 root:NotReal
4 root:NM@cloud123
4 root:NICONEX
4 root:N45pp1p
4 root:Mortara
4 root:Medford
4 root:Mantova
4 root:MSsucks!
4 root:London123
4 root:Linux123
4 root:Lenore
4 root:Lena
4 root:Jejeje4Ever
4 root:JJeon123
4 root:Ideal@123
4 root:I2KPwdR1
4 root:Huawei1234%^&*
4 root:Huawei12
4 root:Hp_m6sqlr!#)
4 root:Hehehehehehe123
4 root:Hehehe143
4 root:Hehehe4You
4 root:Hehehe4Ever
4 root:Gin51mvf3
4 root:Gandalf4You4Ever
4 root:GXLT
4 root:GXDX
4 root:GSDX
4 root:GDLT
4 root:Faisal
4 root:Fabienne
4 root:FJLT
4 root:FJDX
4 root:FILESERVER
4 root:Elizabeth1
4 root:EicfP4d
4 root:EG6msGB0AOCE
4 root:E5efEHW65
4 root:Dell12#$
4 root:Daisuke
4 root:D13HH[
4 root:Ctyun**1
4 root:CoC1zR5cISe1
4 root:ChinaShc
4 root:ChinaCache_GZTest!
4 root:Chablis
4 root:Cgsl123
4 root:CactiEZ@123
4 root:CTcloud@123
4 root:CCmids123$%^+789
4 root:CCmids123$%^
4 root:Bombastic143
4 root:BjCtyun981
4 root:Beacon@123
4 root:BJDX
4 root:B80as01x
4 root:Asdf13579
4 root:Alpes.123
4 root:Alpes-123
4 root:Alpes!23
4 root:Algoritm_123
4 root:Algoritm@123
4 root:Algoritm.123
4 root:Algoritm-123
4 root:Algoritm2017
4 root:Algoritm123
4 root:Album_123
4 root:Album@321
4 root:Album@123
4 root:Album-123
4 root:Album2017
4 root:Album123
4 root:Album1@3
4 root:Alain_123
4 root:Alain@123
4 root:Alain.123
4 root:Alain-123
4 root:Alain!23
4 root:Alain2017
4 root:Alain2016
4 root:Alain123
4 root:Alain1@3
4 root:Africa_123
4 root:Africa@123
4 root:Africa.123
4 root:Africa-123
4 root:Africa!23
4 root:Africa2017
4 root:Africa2016
4 root:Africa123
4 root:Africa1@3
4 root:Adrien_123
4 root:Adrien@123
4 root:Adrien.123
4 root:Adrien-123
4 root:Adrien!23
4 root:Adrien2017
4 root:Adrien2016
4 root:Adrien123
4 root:Adrien1@3
4 root:Adolph_123
4 root:Admin2016
4 root:Abcd@1q2w3e
4 root:1111111111111
4 root:3135134162
4 root:1212121212
4 root:1111111111a
4 root:1012131415
4 root:0987654321poiuytrewq
4 root:369147852
4 root:93537393
4 root:78146818
4 root:52435243
4 root:20003000
4 root:20000000
4 root:19940715
4 root:19931029
4 root:19910221
4 root:19910126
4 root:19861986
4 root:19841984
4 root:19801014
4 root:18120141
4 root:17331733
4 root:14881488
4 root:14121988
4 root:13041986
4 root:12345678qwertyui
4 root:12345611
4 root:12081975
4 root:11042007
4 root:10111011
4 root:02041992Ionela
4 root:998101
4 root:989898
4 root:850215
4 root:810310
4 root:654321!@#$%^
4 root:510326honda
4 root:266344
4 root:202020
4 root:180477
4 root:135711
4 root:130562
4 root:123456mm
4 root:100371
4 root:95678
4 root:090484
4 root:52134
4 root:030201
4 root:021281
4 root:12345ab
4 root:7890
4 root:006006
4 root:5678tyui
4 root:5050
4 root:4141
4 root:3520
4 root:3509NW33166!
4 root:2773
4 root:2605
4 root:2484
4 root:2014LaunchParty!
4 root:1944
4 root:1878
4 root:1603
4 root:1403
4 root:1234.qwer
4 root:1234r00t
4 root:1234caonima
4 root:1234admin
4 root:001122
4 root:1001
4 root:400idc
4 root:360buy.com
4 root:123@asd
4 root:123@admin
4 root:123lupea098
4 root:123linux
4 root:123ew
4 root:123abcABC
4 root:123abc123
4 root:123QWErty
4 root:104.com
4 root:50vc5BMwuVZT78At3x
4 root:34jdsfkl
4 root:28ced69e8eb76da240271dba206ce53f
4 root:28ce78fa3696bd150c09022a6dff2578
4 root:25umet#2^10
4 root:12qw23we
4 root:11@177cz
4 root:9VHrMDiAMUQBpYJz3vop
4 root:8o1s3iP0
4 root:7ujm,ki8
4 root:4hdxFgEW
4 root:4diamonds
4 root:3.141592653
4 root:3nt3r4j4.
4 root:3gunite
4 root:3ep5w2u
4 root:3edc$RFV
4 root:3edcVFR$
4 root:3bhwX6F+
4 root:3OLT65$$835@#980MN86t3w@Omndrf3
4 root:2)1#@!)#ZhiHaiTech
4 root:2PacRocks143
4 root:1@3$5^7*
4 root:1!@
4 root:1sephiroth
4 root:1qwe2asd3zxc.
4 root:1qaz@123
4 root:1qaz5rdx
4 root:1qaz2
4 root:1qaz2wsx3edc4rfv5tgb6yhn
4 root:1qaz1q
4 root:1platinum
4 root:1a2s3d4f5g6
4 root:1QAZ2WSX
4 root:0-p0-p0-p
4 root:0zymandias
4 root:0AGLKH6FG0QSJG5
4 ron:ron
4 role:changethis
4 robin:robin
4 robin:robin123
4 richard:123456
4 ria:ria
4 replicator:replicator
4 red:red
4 redis:password
4 redis:123
4 redhat:test
4 reboot:reboot
4 rebecca:123456
4 rdp:test
4 rdp:rdp
4 ranger:ranger
4 rancid:rancid
4 rachel:rachel123
4 rachel:123456
4 rabbit:rabbit
4 r000t:refjnNBma58Q5JxSuzJk
4 r00t:r00t123
4 r00t:loler11q
4 qhsupport:1234
4 p:p
4 py:raspberry
4 python:q1w2e3r4t5y6
4 python:python
4 public:public123
4 public:password
4 pt:pt
4 prueba:abc123
4 program:program
4 proftpd:proftpd
4 printer:printer
4 premier:premier
4 postmaster:postmaster1
4 postgres:qwerty
4 postgres:qwerty123456
4 postgres:pass123
4 postgres:p0stgr3s
4 postgres:administrator
4 postgres:P@ssw0rd
4 postgres:111111
4 postgres:12345qwert
4 postgres:12
4 postgres:1q2w3e
4 postfix:ubuntu
4 postfix:postfix123
4 poster:poster
4 popa3d:popa3d
4 plexuser:rasplex
4 phion:password
4 pentaho:pentaho123
4 pc:pc
4 paul:paul123
4 patricia:patricia123
4 packer:packer123
4 ovh:123456
4 ourhomes:ourhomes123
4 osm:osm
4 osmc:password
4 orangedev:Password
4 oracle:!@#$%^
4 oracle:tonyeadmin
4 oracle:q1w2e3
4 oracle:passwd
4 oracle:oracleoracle
4 oracle:oracle123456
4 oracle:manager
4 oracle:Muklesr0x!221845
4 oracle:1qaz@WSX
4 oracle:0r@cle
4 oracle:0r4cl3
4 oracledb:q1w2e3
4 oracle5:oracle5
4 oracle3:oracle3
4 oracle2:oracle2
4 openvpn_as:123456
4 openvpn:123456
4 openstack:openstack123
4 openhabian:openhabian
4 omi:omi
4 omi:123456
4 oliver:oliver
4 odroid:ubnt
4 odroid:password
4 odoo:123
4 nvp:nvp
4 ntp:ntp
4 notes2:notes2
4 nokia:nokia
4 node:password
4 nodeserver:nodeserver
4 nobody:changeme
4 noah:123456
4 noaccess:noaccess
4 nicolas:sf,ots;
4 nicholas:password
4 nicholas:nicholas
4 nexus:123
4 newuser:123321
4 network:123456
4 nero:nero
4 natacha:natacha
4 nasa:nasa
4 narcis:narcis
4 nagios:user
4 nagios:soigan
4 nagios:q1w2e3
4 nagios:n@gios
4 nagios:nagios1
4 nagios:12
4 nagios:1q2w3e4r
4 nagiosuser:nagiosuser
4 mysql:qwerty123456
4 mysql:pass1234
4 mysql:mysql1234
4 mysql:Gandalf1434
4 mysql:321
4 mysql:1
4 myshake:shakeme
4 mysftp:mysftp
4 myftp:myftp123
4 mybotuser:mybotuser@123
4 mvasgw:mvasgw
4 musikbot:password
4 musikbot:123456
4 monitor:password
4 monitor:123
4 monitoring:monitoring
4 monica:monica
4 mirc:mirc123
4 miner:7GF^V*BV8b7g
4 minecraft:qwe123
4 minecraft:1234
4 minecraft:1qaz2wsx
4 milan:milan
4 mike:mike123
4 mikel:mikel
4 microsoft:microsoft
4 michal:michal
4 mia:qwerty
4 mia:mia
4 mfs:mfs
4 merlin:merlin
4 menu:menu
4 melanie:melanie!@#
4 matt:password
4 matt:123
4 matthew:matthew123
4 masran:masran
4 marzieh:marzieh
4 marvin:marvin
4 marugg:marugg
4 martin:martin123
4 mars:mars
4 mark:123456
4 markus:markus
4 market:123456
4 maria:qwe123
4 maria:maria123
4 maria:123456
4 marcus:123456
4 marcell:123456
4 manlio:manlio
4 manager:adtomcat
4 manager:Manager
4 manager:123456
4 maint:maint
4 mail:asdfghjkl
4 mail:Pa$$w0rd
4 mailnull:mailnull
4 m202:m202
4 lyngdal:lyngdal
4 luo:luo
4 lueders:lueders
4 luca:password1
4 luangrath:luangrath
4 louis:password
4 losnedal:losnedal
4 logger:logger@123
4 listuen:listuen
4 lisl:lisl
4 lion:lion
4 lina:qwerty
4 licongcong:licongcong
4 liang:liang
4 leon:leon
4 leonardo:leonardo
4 lee:lee
4 lawrence:lawrence
4 laravel:laravel123
4 landsness:landsness
4 lab:lab
4 lab:lab123
4 kyivstar:kyivstar
4 kwai:kwai
4 kuxhausen:kuxhausen
4 kung:kung
4 kundert:kundert
4 kong:kong
4 kofoed:kofoed
4 koelper:koelper
4 kk:kk
4 kitty:kitty
4 kim:kim
4 keyter:keyter
4 kerschen:kerschen
4 kelly:kelly
4 kayla:123456
4 karol:karol
4 kafka:test
4 kafka:test123
4 kafka:kafka123
4 kafka:12345
4 jxd786:jxd786
4 julio:julio
4 julie:123456
4 julian:abc123
4 juan:12345
4 jordan:jordan
4 john:password
4 johnny:johnny
4 joel:joel
4 jocelyn:jocelyn
4 jira:pass123
4 jira:321
4 jeremy:jeremy
4 jenkins:test
4 jenkins:postgres
4 jenkins:jenkins1234567
4 jenkins:12345678
4 jenkins:321
4 jenkins:1
4 javaprg:JAvaPrG
4 jared:jared
4 jan:jan
4 janet:janet
4 janet:123456
4 james:qwe123
4 jack:password
4 ivan:ivan
4 it:it
4 invite:invite
4 inter:inter
4 informix:password
4 informix:1q2w3e4r
4 infomax:infomax
4 image:zaq1@WSX
4 ilyenko:ilyenko9
4 httpd:zexzex
4 history:history
4 himanshu:himanshu@123
4 henry:henry123
4 heaven:heaven
4 hcat:hcat
4 halt:halt
4 hadoop:qwe123
4 hadoop:q1w2e3r4
4 hadoop:P@ssw0rd
4 hadoop:12345
4 hadoop:1234
4 hadoop:1234qwer
4 hadoop:321
4 hadoop:123qwe
4 hadoop:1
4 hacker:hacker
4 gunworld:gunworld
4 guest:guestpass
4 guest:guest123456
4 guest:1234567
4 guest:1q2w3e4r
4 guest:1nt&ll1tch&
4 guestuser:guestuser
4 groupoffice:password123
4 grid:grid123
4 greco:greco
4 google:google
4 google:123456
4 godzilla:godzilla123
4 gmt:password
4 gmodserver:123456
4 gmodserver:123
4 git:test123
4 git:qweasdzxc
4 git:qwe123
4 git:q1w2e3r4
4 git:p@ssword
4 git:git1
4 git:admin123
4 git:123qwe
4 git:1q2w3e4r
4 git3:git3
4 gis:gis
4 girl:girl123
4 gerrit:password
4 gerrit:123456
4 gerrit:123
4 georg:georg
4 george:password
4 george:george123
4 george:123456
4 gavrilov:sadb3#
4 gate:gate
4 gas:gas
4 gast2:12345
4 garden:garden
4 game:game
4 games:game
4 games:Password123
4 galaxy:galaxy
4 gabi:gabi
4 ftp_user:ftp_user
4 ftp_user:123456
4 ftp_test:ftp_test@123
4 ftp_test:123456
4 ftp:password123
4 ftp:ftp@123
4 ftpuser:test
4 ftpuser:Password
4 ftpuser:ABC123!@#
4 ftpuser:123qwe
4 ftpguest:ftpguest
4 frank:123456
4 foswiki:foswiki
4 flw:fulgercsmode123
4 fletcher:fletcher
4 firefart:wayoflife11
4 firefart:firefart
4 finn:finn
4 fifi:fifi
4 fedora:qwerty
4 fedora:123456
4 farmacia:farmacia
4 fabio:fabio
4 external:external
4 eurek:eurek
4 ethernet:ethernet
4 es:1
4 esteban:esteban
4 eris:sire
4 eris:eris12
4 eris:123456789
4 erik:erik
4 enzo:enzo
4 enisa:enisa
4 ems:ems
4 emil:emil
4 emily:emily
4 elsearch:123456
4 elasticsearch:1q2w3e4r
4 eggdrop:eggdrop
4 ec2-user:test123
4 ec2-user:321
4 doug:doug
4 doris:doris
4 donna:donna
4 done:done
4 docker:password
4 docker:docker123
4 docker:123456
4 direct:direct
4 digitalocean:digitalocean
4 diana:123456
4 dhcp:xg61B6Cx3W
4 dhcp:rzx!@!*baizhao
4 dhcp:mwspgw
4 dhcp:loveme1
4 dhcp:futuro1inovador
4 dhcp:fhaldh
4 dhcp:dhcp@2015
4 dhcp:dhcp@2014
4 dhcp:dhcp@123
4 dhcp:dhcp!@#
4 dhcp:dhcp!@
4 dhcp:dhcp!!
4 dhcp:dhcp01
4 dhcp:chicken
4 dhcp:booger
4 dhcp:ac1ff3750cb1a60a561af107a6dfec2a
4 dhcp:Kitegene0.@2001:67c:1530:7::2
4 dhcp:4rfv5tgb
4 dhcp----:xg61B6Cx3W
4 dhcp----:rzx!@!*baizhao
4 dhcp----:mwspgw
4 dhcp----:loveme1
4 dhcp----:futuro1inovador
4 dhcp----:fhaldh
4 dhcp----:dhcp----@2015
4 dhcp----:dhcp----@2014
4 dhcp----:dhcp----@123
4 dhcp----:dhcp----!@#
4 dhcp----:dhcp----!@
4 dhcp----:dhcp----!!
4 dhcp----:dhcp----01
4 dhcp----:chicken
4 dhcp----:booger
4 dhcp----:ac1ff3750cb1a60a561af107a6dfec2a
4 dhcp----:Kitegene0.@2001:67c:1530:7::2
4 dhcp----:4rfv5tgb
4 dhcp-5-254-132-42:xg61B6Cx3W
4 dhcp-5-254-132-42:rzx!@!*baizhao
4 dhcp-5-254-132-42:mwspgw
4 dhcp-5-254-132-42:loveme1
4 dhcp-5-254-132-42:futuro1inovador
4 dhcp-5-254-132-42:fhaldh
4 dhcp-5-254-132-42:dhcp-5-254-132-4201
4 dhcp-5-254-132-42:dhcp-5-254-132-42@2015
4 dhcp-5-254-132-42:dhcp-5-254-132-42@2014
4 dhcp-5-254-132-42:dhcp-5-254-132-42@123
4 dhcp-5-254-132-42:dhcp-5-254-132-42!@#
4 dhcp-5-254-132-42:dhcp-5-254-132-42!@
4 dhcp-5-254-132-42:dhcp-5-254-132-42!!
4 dhcp-5-254-132-42:chicken
4 dhcp-5-254-132-42:booger
4 dhcp-5-254-132-42:ac1ff3750cb1a60a561af107a6dfec2a
4 dhcp-5-254-132-42:Kitegene0.@2001:67c:1530:7::2
4 dhcp-5-254-132-42:4rfv5tgb
4 dhcpd:dhcpd
4 dev:passw0rd
4 dev:123456789
4 dev:1234
4 dev:321
4 dev:1q2w3e4r
4 device:device
4 develop:develop
4 developer:test
4 design:design
4 derek:derek
4 deploy:test123
4 deploy:admin
4 deploy:1234
4 deploy:1
4 deployer:password
4 deployer:1q2w3e4r
4 denise:denise
4 demo:123456789
4 demo:12345
4 demo:1234
4 demo:123
4 demouser:demouser
4 demo1:demo1
4 dell:dell
4 delete:delete
4 default:OxhlwSG8
4 deepthi:deepthi
4 deepak:deepak
4 debian:sixaola
4 db2inst3:test
4 david:password
4 david:david123
4 dave:123456
4 data:data123
4 data:123
4 dan:dan123
4 daniel:password
4 daniel:1234
4 daniela:daniela
4 dale:dale
4 cynthia:cynthia
4 cynthia:123456
4 cychen:cychen
4 cs:p@ssw0rd
4 cs:123456
4 css:Password
4 csgo:csgoserver
4 csgoserver:password
4 csgo2:1
4 cron:cron123
4 couchdb:couchdb
4 couchdb:12345
4 corinna:corinna
4 content:test
4 content:password
4 content:123456
4 com:com
4 cmbp:cmbp
4 cloud:cloud123
4 cloud:12345
4 cloud:123
4 clinton:clinton
4 client:client123
4 chsm:chsm
4 chris:test
4 chris:Chris123
4 chris:123
4 christian:password
4 charles:123456
4 chad:chad123
4 centos:password
4 centos:Admin123
4 centos:321
4 celery:celery1
4 cedric:cedric
4 ccapp:yl_Xa@CoolPad#2014
4 cat:cat
4 catherine:catherine
4 castis:123456
4 castis:1234
4 carolina:carolina
4 carla:123456
4 candy:candy
4 cam:cam
4 cacti:1234
4 cacheusr:cacheusr
4 byte:byte
4 bwadmin:123456
4 butter:refjnNBma58Q5JxSuzJk
4 butter:dr3am3r1993
4 butter:dpdrsTiUVMei123SA
4 butter:dEaThFaCe1234
4 butter:butter
4 butter:a3da50fb67a6ae5a06eca1364e2356a9
4 butter:World
4 butter:Up5BaRt6
4 butter:Hehehe143
4 butter:Hack2!@@#$sjenriok
4 butter:GandalfRocks!@#$
4 butter:Andr334$!$$
4 butter:999xxx@china2
4 buildbot:buildbot
4 bryan:bryan123
4 brenda:brenda
4 bpadmin:password
4 bpadmin:bpadmin
4 bpadmin:P@ssw0rd
4 bot:12
4 bot1:123
4 book:book
4 bonaka:bonaka
4 bob:bob123
4 bin:bin123
4 bin:alupigus
4 bin:510326mazda
4 bin:123456
4 bin:12975Eq19429
4 bin:5idfd9m566
4 bin:2#%#@%$
4 billy:billy123
4 bettina:bettina
4 beta:beta
4 bernd:bernd
4 beny:beny
4 benoit:benoit
4 benjamin:benjamin123
4 benjamin:123456
4 beer:beer
4 bandit:bandit1
4 backup:p@ssword
4 backups:password
4 backuppc:password
4 a:a123
4 azure:test
4 azure:password
4 azure:123456
4 azure:123
4 azureadmin:azureadmin
4 away:away
4 audrey:audrey
4 atlbitbucket:atlbitbucket
4 assise:assise
4 ashton:password
4 ashish:ashish
4 ascension:ascension
4 arnold:arnold
4 arma3server:arma3server
4 arkserver:arkserver
4 aristosystemscom:password
4 app:password
4 appuser:321
4 applmgr:password
4 applmgr:123456
4 applmgr:1234
4 appldev:appldev
4 apitest:apitest
4 apagar:apagar
4 apache2:apache
4 anonymous:12345
4 anna:password
4 anna:123
4 anna:1qaz2wsx
4 ankit:ankit
4 anish:anish
4 angelo:angelo
4 angela:angela123
4 andy:test
4 andre:andre123
4 andrew:password
4 andrew:123456
4 anastacia:anastacia123
4 analy:analy
4 amx:Amx1234!
4 ams:ams
4 amir:amir
4 alpine:alpine
4 alpha:alpha
4 alina:alina
4 alfredo:alfredo
4 alex:qwerty
4 alberts:alberts
4 alano:alano
4 aladangady:aladangady
4 agung:agung
4 agnes:agnes
4 afton:afton
4 afk:afk
4 adonai:password
4 admin:zaq12wsx
4 admin:ubuntu
4 admin:techsupport
4 admin:symbol
4 admin:oracle
4 admin:asdfg
4 admin:asdfgh
4 admin:admins
4 admin:adminpass
4 admin:Symbol
4 admin:Str1ker
4 admin:QWEdsa1@#
4 admin:P@ssw0rd
4 admin:P@55w0rd!
4 admin:New
4 admin:Abc12345
4 admin:ADMIN
4 admin:1122334455
4 admin:1234qwer
4 admin:123abc
4 admin:1qaz!QAZ
4 admin:1q2w3e4r5t6y
4 adminuser:adminuser
4 administrator:administrator123
4 administrador:12345678
4 admin3:0l0ctyQh243O63uD
4 admin2:0l0ctyQh243O63uD
4 admin1:admin
4 admin1:0l0ctyQh243O63uD
4 adamkowski:adamkowski
4 activemq:activemq
4 acer:acer
4 abi:abi
4 abcd:abcd
4 abbey:abbey
4 aaron:aaron123
4 aaron:aaron1
4 System:System
4 CISCO:CISCO
4 BAD:BAD
4 888888:888888
4 123456:ubuntu
4 123456:test
4 123456:hadoop
4 123:111111
4 2:2
4 1:password
3 zxin10:-
3 zxin10:wiscom
3 zxin10:wiscom2011
3 zxin10:oracle_123
3 zxin10:oracle@123
3 zxin10:oracle
3 zxin10:nimasile
3 zxin10:liutaoshinidie
3 zxin10:huawei@123
3 zxin10:huawei
3 zxin10:dashenglinux..
3 zxin10:dashenglinux.
3 zxin10:ZTE@OS+10
3 zxin10:Wiscom
3 zxin10:Wiscom2011
3 zxin10:Oracle@123
3 zxin10:Oracle123
3 zxin10:Huawei@123
3 zookeeper:123456
3 zong:zong123
3 zhou:123456
3 zhou:111111
3 zhouh:zhouh
3 zhouh:321123
3 zhouh:123
3 zhaowei:zhaowei!@#
3 zhaowei:test
3 zhaowei:test123
3 zhaowei:qwerty
3 zhaowei:pass
3 zhaowei:password
3 zhaowei:abc123
3 zhaowei:123456
3 zhaowei:12345
3 zhaowei:1234
3 zhanghua:password123
3 zero:zero
3 zc:zc
3 zabbix:test123
3 zabbix:123456789
3 zabbix:123qwe
3 zabbix:1
3 zabbix:1qaz2wsx
3 zabbix:1q2w3e4r
3 yutso:yutso
3 yudangkara:yudangkara
3 yuanwd:yuanwd
3 yuanwd:123qwe
3 yoshida:yoshida
3 yonok:yonok
3 yolanda:yolanda
3 yishan:yishan
3 yasmin:yasmin
3 yann:yann
3 yang:yang
3 yakuza:yakuza
3 yakusa:yakusa
3 xun:xun
3 xrdp:1q2w3e4r5t6y
3 xiao:xiao
3 xguest:xguest
3 xbmc:123456
3 www:www@321
3 www:www-data
3 www:test
3 www:password123
3 www:1234567890
3 www:123456789
3 www:12345678
3 www:1234
3 www-data:temppassword
3 www-data:a
3 www-data:asd
3 www-data:asdasd
3 www-data:P@ssw0rd1
3 www-data:147258
3 www-data:123321
3 www-data:123123
3 www-data:112233
3 www-data:111111
3 www-data:102030
3 www-data:123qwe
3 www-data:1
3 www-data:1qaz@WSX
3 wwwroot:wwwroot123
3 wp:123456
3 wpyan:q1w2e3r4t5y6
3 wow:wow
3 world:world
3 wordpress:123qwe
3 windowserver:windowserver
3 william:william123
3 william:password
3 weed:weed
3 web:web123456
3 web:w3b
3 web:P@ssw0rd
3 web:P@ssw0rd123
3 web:P@ssw0rd1
3 web:12345
3 web:1234
3 web:1qaz2wsx
3 webuser:p@ssword
3 webuser:1qaz2wsx
3 webs:webs
3 webmaster:passw0rd
3 webmaster:12345
3 webmaster:123
3 webmail:webmail
3 weblogic:weblogic1
3 weblogic:q1w2e3
3 weblogic:p@ssword
3 weblogic:passwd
3 weblogic:Jejeje4Ever
3 weblogic:654321
3 weblogic:321
3 webhost:webhost
3 webhost:password
3 webhost:123456
3 webadmin:webadmin123
3 webadmin:w3badm1n
3 webadmin:qweasd
3 webadmin:admin
3 webadmin:P@ssw0rd123
3 webadmin:P@55w0rd
3 webadmin:1234
3 webadmin:123
3 webaccess:webaccess
3 web2:web2
3 web1:123456
3 wd:wd
3 wayne:wayne
3 water:water
3 warcraft:warcraft
3 wang:wang123
3 wangyi:wangyi@123
3 wanda:wanda
3 walter:walter
3 wakabaintelkam:wakabaintelkam
3 wachara:Wachara1609
3 vps:test
3 vps:test123
3 vpnsvc:vpnsvc@abc!
3 vpnsvc:vpnsvc@2013
3 vpnsvc:vpnsvc@2012
3 vpnsvc:vpnsvc@2011
3 vpnsvc:vpnsvc@2010
3 vpnsvc:vpnsvc@123!
3 vpnsvc:vpnsvc%
3 vpnsvc:vpnsvctest
3 vpnsvc:vpnsvcpass
3 vpnsvc:vpnsvcpassword
3 vpnsvc:vpnsvcadmin
3 vpnsvc:vpnsvc123456789
3 vpnsvc:vpnsvc12345678
3 vpnsvc:vpnsvc1234567
3 vpnsvc:vpnsvc12345
3 vpnsvc:vpnsvc2015
3 vpnsvc:vpnsvc2014
3 vpnsvc:vpnsvc2013
3 vpnsvc:vpnsvc2012
3 vpnsvc:vpnsvc2011
3 vpnsvc:vpnsvc2010
3 vpnsvc:vpnsvc2009
3 vpnsvc:vpnsvc2008
3 vpnsvc:vpnsvc1234
3 vpnsvc:vpnsvc123
3 vpnsvc:vpnsvc12
3 vpnsvc:vpnsvc3
3 vpnsvc:vpnsvc2
3 vpnsvc:vpnsvc1
3 volumio:volumio
3 vodafone:vodafone
3 vnc:test
3 vmail:password
3 vlad:vlad
3 vladimir:vladimir
3 visitor:visitor123
3 virginia:virginia
3 virginia:virginia123
3 vincent:vincent123
3 vinay:vinay123
3 vim:vim
3 viktor:123
3 victor:qwerty
3 victor:1234
3 victor:123
3 victoria:victoria123
3 vicente:vicente
3 vdapp:vdapp
3 vbox:12345
3 vboxuser:vbox
3 vboxuser:vboxuser
3 varnish:123456
3 vagrant:p@ssw0rd
3 vagrant:12345678
3 vagrant:12345
3 vagrant:321
3 vagrant1:vagrant1
3 utility:utility
3 us:us
3 usr:usr
3 user:$BLANKPASS
3 user:!@#QWE
3 user:!@#123
3 user:!root
3 user:!QAZ2wsx
3 user:zxcvbnm
3 user:zaq12wsx
3 user:ubuntu
3 user:temp
3 user:system
3 user:superuser
3 user:server
3 user:root1234
3 user:redhat
3 user:redhat123
3 user:qwertyuiop
3 user:qazxsw
3 user:q1w2e3r4t5
3 user:q1w2e3r4t5y6
3 user:p@ssw0rd123
3 user:passw0rd1
3 user:passpass
3 user:oracle
3 user:martin
3 user:logon
3 user:frappe
3 user:asdfgh
3 user:administrator
3 user:admin123
3 user:abcd12345
3 user:abcd1234
3 user:abc1234
3 user:a123456
3 user:QNX
3 user:P@$$w0rd
3 user:Pa$$w0rd
3 user:Passw0rd
3 user:Passw0rd44
3 user:NeXT
3 user:Cisco
3 user:Abc12345
3 user:1111111111
3 user:111111111
3 user:010203
3 user:01234
3 user:1111
3 user:123!@#
3 user:123qwe!@#
3 user:123abc
3 user:1qaz@wsx
3 user:1qaz!QAZ
3 user:1qazxsw2
3 user:1qaz3edc
3 user:1qaz2wsx3edc
3 user:000000
3 user:00000
3 usertest:usertest
3 username:<No
3 userftp:password
3 user6:password
3 user3:12345678
3 user2:Pass
3 user2:123456789
3 user2:123123
3 user2:12345
3 user1:user
3 user1:pass1
3 user1:ftpuser
3 urens:urens
3 upload:test
3 upload:p@ssw0rd
3 upload:pass123
3 upload:admin123
3 upload:12345
3 upload:12
3 upload:1
3 unocasa:unocasa
3 uno85:uno85
3 unify:unify
3 uftp:qwerty
3 uftp:passw0rd
3 ubuntu:$BLANKPASS
3 ubuntu:!QAZ2wsx
3 ubuntu:ubuntu123456789
3 ubuntu:ubuntu12345678
3 ubuntu:ubuntu1234567
3 ubuntu:ubuntu12345
3 ubuntu:ubuntu12
3 ubuntu:temppwd
3 ubuntu:qwerty123
3 ubuntu:pass123
3 ubuntu:changeme
3 ubuntu:Qwerty12345
3 ubuntu:Password
3 ubuntu:Gandalf123!@#$
3 ubuntu:Admin@123
3 ubuntu:123456a@
3 ubuntu:1234qwer
3 ubuntu:123qwe
3 ubuntu:12
3 ubuntu:1q2w3e
3 ubuntu:1q2w3e4r5t6y
3 ubunt2:admin
3 ubnt:!root
3 ubnt:!QAZ2wsx
3 ubnt:ubntubnt
3 ubnt:test
3 ubnt:p@ssw0rd
3 ubnt:logon
3 ubnt:abc123
3 ubnt:QNX
3 ubnt:NeXT
3 ubnt:Cisco
3 ubnt:123456789
3 ubnt:654321
3 ubnt:1qaz@WSX
3 t:a
3 tv:tv
3 ts:tsserver
3 ts:ts3
3 ts:ts1
3 ts:test123
3 ts:123456789
3 ts:1234
3 tsserver:ts
3 tsserver:ts3
3 tsserver:teamspeak
3 tsserver:teamspeak3
3 tsserver:password
3 tsai:tsai
3 ts3:ts3server
3 ts3:test123
3 ts3:teamspeak123
3 ts3:qwe123
3 ts3:321
3 ts3:12
3 ts3user:123456
3 ts3srv:test
3 ts3srv:teamspeak
3 ts3srv:password
3 ts3server:ts3srv
3 ts3server:teamspeak
3 ts3server:teamspeak3
3 ts3server:server
3 ts3server:password
3 ts3server:123123
3 ts3server:12345
3 ts3server5:ts3server5
3 ts3ovh:ts3ovh
3 ts3bot:123
3 ts1:ts
3 trevor:trevor123
3 travis:travis
3 trans:trans
3 trans:asdqw12#$
3 transfer:1
3 trade:trade
3 trac:trac
3 trace:trace
3 to:to
3 toor:1234
3 tony:123456
3 tong:tong123
3 tom:tompass
3 tom:test123
3 tom:321
3 tomcat:s3cret
3 tomcat:qwerty
3 tomcat:pisi12340
3 tomcat:p4sst3mp
3 tomcat:admanager
3 tomcat:P@ssw0rd
3 tomcat:P@ssw0rd1
3 tomcat:123qwe
3 tomcat:12
3 tomcat:1q2w3e
3 tokoyama:tokoyama
3 tokend:tokend
3 toby:toby1
3 tmp:password
3 tiya:tiya
3 tinkerware:123456
3 tim:tim123
3 tim:password
3 time:time
3 times:times
3 timemachine:timemachine
3 tiger:tiger
3 tiffany:tiffany
3 theodore:theodore123
3 thantip:thantip1234
3 text:text
3 test:!@#$
3 test:!@#qweasd
3 test:!@#QWE
3 test:!QAZXCDE#@WSX
3 test:zxcasd
3 test:zaq123wsx
3 test:xsw21qaz
3 test:www
3 test:whitney
3 test:tsetest
3 test:ts3t
3 test:tomcat
3 test:test@zxc
3 test:testtesttest
3 test:testtesttesttest
3 test:testset
3 test:teste123
3 test:test123456789
3 test:test12345678
3 test:test1234567
3 test:test321
3 test:temp
3 test:te5tp455
3 test:tarzxvfztgz
3 test:t35tp455
3 test:t3st
3 test:t3stpass
3 test:sophie
3 test:smecher
3 test:server
3 test:s0a0d4i4
3 test:root1234
3 test:root123
3 test:redhat
3 test:redhat123
3 test:qwerty!@#$%^
3 test:qwerty1
3 test:qwe123!@#
3 test:qwe123qwe
3 test:qazxsw
3 test:q1w2e3!@#
3 test:p@ssword
3 test:public
3 test:pisi12340
3 test:password1234
3 test:password1
3 test:passwd
3 test:passw0rd1
3 test:passtest
3 test:oprisor1975
3 test:mysql
3 test:muiemuie123
3 test:mikutul.alex2
3 test:mars
3 test:marni
3 test:madarfacar
3 test:lock
3 test:loch
3 test:lilly
3 test:letmein123
3 test:asd123
3 test:apache
3 test:abcdefg
3 test:abcd12345
3 test:a123456
3 test:QAZ2WSX
3 test:P@$$w0rd
3 test:P@ssword
3 test:P@ssworD
3 test:Pa$$word
3 test:Pa$$w0rd
3 test:Password01
3 test:LWkj2013
3 test:Abc12345
3 test:ABC123
3 test:1111111111
3 test:111111111
3 test:11111111
3 test:999999
3 test:654321
3 test:11111
3 test:010203
3 test:1111
3 test:123qwe!@#
3 test:123abc
3 test:123abc123
3 test:1qaz!QAZ
3 test:1qaz3edc
3 test:1qaz2wsx3edc4rfv
3 test:1q2w3e4r5t6y7u
3 test:000000
3 testuser:P@ssw0rd
3 testuser:1234
3 testuser:1234rewq
3 testuser:321
3 testusername:testusername
3 testing:test
3 testing:123123
3 testftp:password
3 testftp:ftp
3 testftp:Pa$$word
3 teste:teste123
3 teste:teste1
3 teste:123456
3 tester:tester1
3 tester:password
3 tester:admin1234
3 tester:12345
3 tester:123
3 test123:test
3 test2:!@#test2
3 test2:1qaz2wsx
3 test01:test01
3 test1:secret
3 terrariaserver:123456
3 terminfo:terminfo
3 teresa:teresa123
3 temp:!@#$%^
3 temp:!@#QWE
3 temp:!@#123
3 temp:!QAZ2wsx
3 temp:zxcvbnm
3 temp:zaq12wsx
3 temp:welcome
3 temp:user
3 temp:ubuntu
3 temp:test123
3 temp:temp01
3 temp:root
3 temp:root1234
3 temp:root123
3 temp:redhat
3 temp:redhat123
3 temp:qwer1234
3 temp:qwe123
3 temp:qazxsw
3 temp:q1w2e3
3 temp:q1w2e3r4
3 temp:p@ssw0rd
3 temp:p@ssw0rd123
3 temp:passw0rd
3 temp:passw0rd1
3 temp:letmein
3 temp:asd123
3 temp:admin
3 temp:admin123
3 temp:abcd12345
3 temp:abcd1234
3 temp:a123456
3 temp:P@$$w0rd
3 temp:P@ssword
3 temp:P@ssw0rd
3 temp:Pa$$w0rd
3 temp:Password123
3 temp:Password1
3 temp:Passw0rd
3 temp:1234567890
3 temp:1111111111
3 temp:111111111
3 temp:11111111
3 temp:111111
3 temp:1111
3 temp:123!@#
3 temp:123qwe!@#
3 temp:123qwe
3 temp:123abc
3 temp:1qaz@WSX
3 temp:1qaz!QAZ
3 temp:1qazxsw2
3 temp:1qaz3edc
3 temp:1qaz2wsx
3 temp:1q2w3e4r
3 temp:000000
3 temp:00000
3 tempuser:tempuser
3 template:template
3 telnetd:telnetd
3 tecmint:tecmint
3 techsupport:techsupport
3 team:team123
3 teamspeak:test
3 teamspeak:123456789
3 teamspeak:1234
3 teamspeak3:qwe
3 teamspeak3:12345
3 tb9879:9879tb
3 task:task
3 task:123456
3 tanja:tanja
3 tanja:123456
3 t7inst:t7inst
3 sys:123456
3 system:admin
3 system:1
3 sysbackup:123
3 sysbackup:1q2w3e
3 sysadmin:sysadmin@123
3 sysadmin:2Corintios105
3 sysadmin:1q2w3e4r
3 swg:swg
3 svn:svn123
3 svn:1234
3 svnuser:svnuser123
3 svet:svet
3 su:su
3 support:test
3 support:monitor
3 support:12345678
3 support:654321
3 sunil:sunil
3 sumbururu:sumbururu
3 sudo:sudo
3 subzero:MatrixHasYou
3 subzero:MadMax4Ever
3 student:student321
3 student:qwe123
3 student:public
3 student:admin
3 student:123
3 student:1q2w3e4r
3 students:password
3 students:123456
3 student4:student4
3 storm:password
3 store:store
3 storage:storage
3 stone:stone123
3 stone:123456
3 stewart:stewart
3 steven:123456
3 stephanie:stephanie123
3 steam:steampass
3 steam:steam12345
3 steam:p@ssw0rd
3 steam:password321
3 steam:pass123
3 steam:123456789
3 steam:123321
3 steamcmd:steamcmd
3 steam1:steam1
3 status:status
3 station:station
3 stan:123456
3 stacee:stacee
3 ssh:MadMaxRocks4Ever
3 ssh:Gandalf143
3 sshvpn:sshvpn123
3 sshvpn:password
3 sshuser:sshuser
3 sshtunnel:sshtunnel
3 sshd:test
3 sshd:public
3 sshd:monitor
3 sshd:default
3 sshd:admin
3 squid:squidchinacache
3 squid:chinacache
3 squid:chinacachesquid
3 squid:changeme
3 sql:123456
3 spotlight:spotlight
3 spotlight:q1w2e3r4
3 spark:test123
3 spark:123
3 space:space
3 sonata:sonata
3 sonar:sonar123
3 sonar:12345
3 sonar:1234
3 sonar:123
3 sonar:12
3 sonar:1
3 solr:test
3 solr:test123
3 solr:321
3 solaris:solaris123
3 smmsp:123456
3 sleep:sleep
3 sleep:123456
3 sinus:sinusbot
3 sinus:123
3 sinusbot:sinus
3 sinusbot:qwerty
3 sinusbot:bot
3 sinusbot:12345
3 simsadmin:321
3 simon:simon123
3 simon:123456
3 simona:simona
3 sierra:sierra
3 shuzhiyubao:shuzhi1009
3 shutdown:shutdown
3 shoutcast:shoutcast123
3 shashi:shashi@123
3 share:pass
3 share:passw0rd
3 shannon:shannon123
3 sg:password
3 sg:130217
3 sftp:p@ssword
3 sftpuser:sftpuser123
3 sftptest:123456
3 se:se
3 seven:seven
3 setup:1234
3 service:test
3 service:service123
3 service:service42
3 service:password
3 service:pass123
3 service:123456
3 server:test123
3 server:server1
3 server:p@ssword
3 server:password
3 server:pass123
3 server:123123
3 servercsgo:servercsgo
3 server1:server1
3 self:self
3 selena:selena
3 sebastien:sebastien123
3 sebastien:password
3 sebastien:123456
3 sebastien:123
3 sebastian:1
3 sean:123456
3 sdtdserver:123
3 scott:scott123
3 scotty:scotty
3 sa:000000
3 sauvegarde:sauvegarde
3 sasha:sasha
3 sans:training
3 saned:saned
3 sandy:sandy
3 sandra:test
3 sandra:password
3 sandra:abc123
3 sandra:123456
3 sandra:12345
3 sandra:1234
3 sandra:123
3 samuel:password
3 samp:samp123
3 sammy:sammy123
3 samba:sambapass
3 samba:passw0rd
3 sambaup:sambaup
3 saman:saman
3 sal:sal
3 sal:sal123
3 sai:sai
3 sage:sage
3 sabhara:sabhara
3 rustserver:password
3 run:run
3 rtvcm:rtvcm
3 rstudio:123
3 ro:ro
3 roy:roy123
3 roy:123456
3 rot:p@ssw0rd
3 root:|info
3 root:`1234qwer
3 root:\303\220ZHS\303\260\303\260ss\303\260
3 root:[realmadrid]
3 root:[cardiac]
3 root:@))*yosun
3 root:@#$RFVxswedc
3 root:@!#!@WSDasd
3 root:@wsx#edc
3 root:@WSX#EDC$RFV
3 root:@WSXzaq1
3 root:@WSXCVFR$
3 root:<>?R3c0rch0l1$!<>~
3 root:/bin/bash
3 root:+[Fz;)kP
3 root:+m&Db?p-
3 root:+2w^+[g
3 root:)#s0#as
3 root:(*
3 root:(e"&<N(P
3 root:&qkrrhwlrlaakfdl)%
3 root:%^&*1234
3 root:%username\02234
3 root:%TGB^YHN
3 root:%TGB@WSX
3 root:$%^
3 root:$#@!REWQ
3 root:$!SuP0rt
3 root:$usuario$
3 root:$RFVCXSW@
3 root:$ESZCSQ!
3 root:#!p3r0s3@!#
3 root:#x4%a68k3l5q0d7x1z9d0z
3 root:#x4%a6d7x1z9d0z8k3l5q0
3 root:#mafiavafute197532@%!?*
3 root:#EDCXZAQ!
3 root:#Axiga1
3 root:!@#$%QWE
3 root:!@#$%QWER
3 root:!@#$%QWERTASDFG
3 root:!@#$QWERASDF
3 root:!@#$ASDF
3 root:!@#$ABCD
3 root:!@#wsx123
3 root:!@#QWEZXC
3 root:!@#QWERTY
3 root:!@#QWEASD
3 root:!@#QWEASDDZXC
3 root:!!@@198653!!^*$%^
3 root:!!)
3 root:!!qqaazz
3 root:!!QQAAZZ!!^*$%^
3 root:!q@w#e$r%t^y&u*i(o)p
3 root:!q@w1q2w3e
3 root:!qa@ws3ed4rf
3 root:!qa
3 root:!qazxsw@#edc
3 root:!qasw23ed
3 root:!qAZ1qaz
3 root:!own3dr00t?
3 root:!front1er
3 root:!admin888
3 root:!Q@W#E$%T
3 root:!QW@#ER$
3 root:!QSCZSE$
3 root:!QAZ#EDC
3 root:!QAZxsw2#EDCvfr4
3 root:!QAZ2wsx#EDC4rfv%TGB
3 root:!QAZ2wsx3edc4rfv
3 root:!QAZ2was
3 root:!QA2ws#ED4rf
3 root:!QA2ws3ed
3 root:!Loyalty
3 root:!D$@^H
3 root:!AZ@SX#DC
3 root:zz<>@#123
3 root:zznode~!123
3 root:zzidc.com
3 root:zycms
3 root:zxzczvzbzn
3 root:zxscagt
3 root:zxc@123123
3 root:zxc@12345
3 root:zxc!@#qwer123
3 root:zxcvb@123
3 root:zxcvbnmasdfghjkl
3 root:zxcvb123$
3 root:zxcvb12#$
3 root:zxcv123321
3 root:zxcv123123
3 root:zxcv123$%
3 root:zxcdsa
3 root:zxc12345^
3 root:zxc1234%^&
3 root:zxc1234%^
3 root:zxc123$%^
3 root:zxc123#@!
3 root:zxc123zxc
3 root:zxc~!@#
3 root:zx12as
3 root:zwlZWL123~!@
3 root:zukoiminka
3 root:ztsx
3 root:zte2012
3 root:zse45rdx
3 root:zroi123
3 root:zpe3kn99
3 root:zopeusr
3 root:zoomcallrec
3 root:zom
3 root:zmuie123
3 root:zlzl
3 root:zkfdjsgfiayhdgfasyudf
3 root:zjlt
3 root:zjLT
3 root:ziyang
3 root:zilaschool
3 root:ziemia
3 root:zhi123
3 root:zheI5LiK3P4rtY@vEr
3 root:zhaojie
3 root:zhanjiang
3 root:zhangy
3 root:zhanglingyun3590133!@!@
3 root:zhang5913
3 root:zhang1988
3 root:zerodigilogweb
3 root:zerocosmos123
3 root:zcvbnm
3 root:zaqwsxc
3 root:zaqwsxcd
3 root:zaqwsxcder
3 root:zaqwsxcderoot
3 root:zaqwe123
3 root:zaq123edc
3 root:zaq1xsw2cde3vfr4bgt5
3 root:zaq1wsxcdv
3 root:zaq1XSW@CDE#
3 root:zamboni
3 root:zaludu74
3 root:yzidc.85*%
3 root:yyyyyyyyyyy
3 root:yxcyxc
3 root:yw@123456
3 root:yuxing
3 root:yupei
3 root:yunnanDX
3 root:yunke
3 root:yssqnsn79
3 root:ysgxm8
3 root:yromero
3 root:yrarbil
3 root:youngmoneycashmoney1$@121
3 root:youandme
3 root:yore
3 root:yoniggas
3 root:yongsheng
3 root:yolanda123
3 root:ymerej
3 root:ylwl99
3 root:yiliang
3 root:yhxia
3 root:yhchan
3 root:yearwood
3 root:ybom7gJ@
3 root:yared
3 root:yaoyong@123
3 root:yao123
3 root:yann
3 root:yangsim
3 root:yanb123
3 root:yanari123
3 root:yah00
3 root:yael
3 root:y3033yrr
3 root:y0uc@n7g371n
3 root:xxxxkr123
3 root:xuelp123
3 root:xs
3 root:xsw2zaq1
3 root:xpsj@123#$
3 root:xox123
3 root:xn8866a418252
3 root:xman
3 root:xinavane
3 root:xiaozhuai
3 root:xiaowang
3 root:xiaochen
3 root:xerox123
3 root:xcvbnm
3 root:xbusqa
3 root:xbusqa1
3 root:xais
3 root:xaf
3 root:x1092123
3 root:x12345
3 root:wybest!#!#
3 root:wx123456
3 root:www.tom.com
3 root:www.supernic.cn@2011*12
3 root:www.qiyi.com
3 root:www.kuaiche.com
3 root:www.iqiyi.com
3 root:www.feidiantv.com
3 root:www.ccants.com
3 root:www.cactiez.com
3 root:wwwwebmaster
3 root:www3333
3 root:www2009
3 root:www0
3 root:wsx88888888
3 root:wsc123
3 root:wroclaw
3 root:worms
3 root:womanizer
3 root:wlzhong
3 root:wizard1234
3 root:winterman!@#
3 root:winchyi
3 root:willys
3 root:willett
3 root:wilfried
3 root:wilfred
3 root:whyaskme
3 root:white8435
3 root:whit7365
3 root:whe@123
3 root:whe
3 root:whe123
3 root:wget.h.
3 root:wget
3 root:wes
3 root:werwer
3 root:weronika
3 root:welcome@admin
3 root:welcome@1
3 root:welcomevasc321
3 root:welcomeadmin
3 root:weiwei
3 root:web!@
3 root:webportal
3 root:webpage
3 root:webmaster23
3 root:weblogic9009
3 root:weblogic123
3 root:webhosting
3 root:webalizer
3 root:web2009
3 root:wcuser2010
3 root:warehous
3 root:wanda
3 root:waine
3 root:wa200WMA
3 root:w79w9riq
3 root:w00t
3 root:w00tness
3 root:w0rd1!
3 root:vpnsvc@abc!
3 root:vpnsvc@2013
3 root:vpnsvc@2012
3 root:vpnsvc@2011
3 root:vpnsvc@2010
3 root:vpnsvc@123!
3 root:vpnsvc%
3 root:vpnsvctest
3 root:vpnsvcpass
3 root:vpnsvcpassword
3 root:vpnsvcadmin
3 root:vpnsvc123456789
3 root:vpnsvc12345678
3 root:vpnsvc1234567
3 root:vpnsvc12345
3 root:vpnsvc2015
3 root:vpnsvc2014
3 root:vpnsvc2013
3 root:vpnsvc2012
3 root:vpnsvc2011
3 root:vpnsvc2010
3 root:vpnsvc2009
3 root:vpnsvc2008
3 root:vpnsvc2007
3 root:vpnsvc1234
3 root:vpnsvc123
3 root:vpnsvc12
3 root:vpnsvc3
3 root:vpnsvc2
3 root:vpnsvc1
3 root:vox
3 root:vodafone
3 root:vmware1
3 root:vizayk
3 root:vitoria
3 root:vision12
3 root:visa123
3 root:virtual01
3 root:vinson
3 root:vince
3 root:vince123
3 root:vikrant
3 root:vignesh
3 root:vickyliwei123
3 root:vespa
3 root:verio123
3 root:venus123
3 root:venkatesh
3 root:veggie
3 root:vazquez
3 root:vanila
3 root:validcard2k4
3 root:valentinaqwe
3 root:usertest
3 root:user123456789
3 root:user12345678
3 root:user1234567
3 root:user12345
3 root:user2009
3 root:user12
3 root:user00
3 root:usbw
3 root:us3rn@m3
3 root:unixpass4321
3 root:underkover
3 root:unclefuckers
3 root:ulla
3 root:uhgihgihkjghgkjhgkjgkjhg
3 root:tylertx903
3 root:twin123
3 root:tsuenwan
3 root:tsserver
3 root:tsm@2018!
3 root:ts00
3 root:tryth1s
3 root:tryandguessthis
3 root:truepilates123
3 root:tripod
3 root:triforce
3 root:tres
3 root:trains
3 root:tr4yt0d1sc0aarm4ype4as5w0rP
3 root:toriamos
3 root:topnewinfo
3 root:topbpasrules123
3 root:toorroot
3 root:tomlove
3 root:tomaso
3 root:tom12345
3 root:tntjrroqkfwk1012
3 root:tjdx
3 root:timelord
3 root:tick1234
3 root:tianyu@123
3 root:thttpd
3 root:thoigian
3 root:test-123
3 root:test&$(&89)@$
3 root:testuser123
3 root:testroot
3 root:testpw
3 root:testing12345
3 root:tester!@#
3 root:test4321
3 root:test2015
3 root:test6
3 root:tequilla
3 root:telek
3 root:teiubescdianaforever
3 root:technical
3 root:teamspeak2
3 root:teamspeak1
3 root:teamovero
3 root:teador2020
3 root:taxi
3 root:tawan123456!
3 root:taller
3 root:taizhou
3 root:tW6CgTOgroFB
3 root:tJ5WMzlO5xm8h
3 root:t3mpp@ss1
3 root:t0nyD@nz@
3 root:system1234..
3 root:system01
3 root:system0
3 root:symantec
3 root:sxtd061128
3 root:svn123
3 root:sutenw.com
3 root:sup
3 root:supply
3 root:superm4n
3 root:sunil
3 root:sugipulamea
3 root:stupid1
3 root:stud
3 root:student!@#
3 root:student123
3 root:stratocaster
3 root:stork
3 root:stevie
3 root:stergios
3 root:steelseries
3 root:stdr2300
3 root:starcor_1234
3 root:stanis
3 root:stacksnet.com
3 root:ssh22
3 root:spike1
3 root:speedy123
3 root:sparkles
3 root:sound
3 root:sorinsorin
3 root:sorinake123
3 root:sorin1968sorinel
3 root:sooners
3 root:soidc..123
3 root:soc
3 root:socket.h
3 root:socardeaukdata
3 root:snowtown
3 root:snowflake
3 root:slipknot1
3 root:slat4atf
3 root:sl1200mk2
3 root:sjaak
3 root:sixaola
3 root:siva
3 root:sipwise
3 root:sinus
3 root:sina.com
3 root:simple00
3 root:silver21
3 root:shailesh
3 root:sexymarioara
3 root:sever
3 root:setup123
3 root:service123
3 root:seng
3 root:sembilan
3 root:secretariat
3 root:se2018.
3 root:sdfgh
3 root:sdasd
3 root:saxman
3 root:sashimi
3 root:sangfor-hol2018
3 root:sanfelipe
3 root:samyon.com
3 root:sammy12
3 root:salam
3 root:salamander
3 root:sakamoto
3 root:sabino
3 root:s3cret
3 root:s3cr3t0
3 root:r@@t
3 root:rzx!@!*wanzhao
3 root:rzx!@!*qianzhao
3 root:run
3 root:rss1123
3 root:rras
3 root:roxi
3 root:roswitha
3 root:rossglockner
3 root:rosenbaum
3 root:rosemel2008
3 root:root@!QAZ@WSX
3 root:root@!QAZ2wsx
3 root:root@r00t
3 root:root@pt
3 root:root@USA
3 root:root@2012
3 root:root@123@htu@
3 root:root@123$%^
3 root:root@1qaz@WSX
3 root:root@1qazxsw2
3 root:root@1qaz2wsx
3 root:root#
3 root:root!@#$1234
3 root:root!@#1234
3 root:root!QAZ2wsx
3 root:root2011
3 root:root02
3 root:root1qaz@WSX
3 root:root1qazxsw2
3 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
3 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
3 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
3 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
3 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
3 root:roooo0oooot
3 root:rome
3 root:rogue
3 root:rodolfo
3 root:roberto123
3 root:rlhangtechnika
3 root:rivalry
3 root:riposte
3 root:richardson
3 root:revenger
3 root:retired
3 root:resin123
3 root:repus
3 root:reload
3 root:reliance
3 root:regents
3 root:redsox08
3 root:redpaint
3 root:raw
3 root:raul
3 root:ramon
3 root:raketa
3 root:rahmeh
3 root:radice
3 root:rabeca
3 root:r00t@root
3 root:r00t@r00t
3 root:r00t@123456
3 root:r00t@12345
3 root:r00t$r00t
3 root:r00t#r00t
3 root:r00t!@#$%^&*(
3 root:r00t!@#$%^
3 root:r00ttr00t
3 root:r00ts@123
3 root:r00tshongchen
3 root:r00tpa55
3 root:r00tmalays!4
3 root:r00tback1
3 root:r00t54321
3 root:r00t11111
3 root:r00t4321
3 root:r00t111
3 root:r00t21
3 root:r00t1
3 root:r00t00000
3 root:r00t000
3 root:qyi-5ab4698a14486
3 root:qwe@!@#456
3 root:qwe@123$%^
3 root:qwer@$^*)
3 root:qwer@!@#456
3 root:qwer@123$%^
3 root:qwer!@
3 root:qwertyuiop!@
3 root:qwerty12345678
3 root:qwerty1234567
3 root:qwerasdf!@
3 root:qwer1234567
3 root:qwer4321!@#$
3 root:qwer1234%^&*
3 root:qwer12#$
3 root:qweiop
3 root:qweasd11
3 root:qwe123456789
3 root:qwe123#@!
3 root:qwe3
3 root:qwaszx!@
3 root:qq7758521
3 root:qpwoei
3 root:qpwoeiru
3 root:qmails
3 root:qmailr
3 root:qmailp
3 root:qmaill
3 root:qingge
3 root:qaz!QAZ
3 root:qazwsx!@#$
3 root:qazwsx!@#123
3 root:qazwsxEDC!@#
3 root:qaz963
3 root:qaz2WSX
3 root:q123123
3 root:q1w2e
3 root:q1w2e3r4t
3 root:q1w2e3r4t5y
3 root:p@ss@123456
3 root:p@ss@12345
3 root:p@ss@1234
3 root:p@ss@123
3 root:p@ss!@#456
3 root:p@ss!@#123
3 root:p@ssword@123
3 root:p@sswOrd
3 root:p@ssw0rd#123
3 root:p@ssw0rd!@#123
3 root:p@ssw0rd!@
3 root:p@ssw0rd!123
3 root:p@ssw0rd12#$
3 root:p@ss123456
3 root:p@ss12345
3 root:p@ss123$%^
3 root:p@ss123$
3 root:p@ss12
3 root:p@ss1
3 root:p@ck3tf3nc3
3 root:pw
3 root:putang
3 root:public123
3 root:przemek
3 root:prosper
3 root:programs
3 root:processor
3 root:pratap
3 root:prasad
3 root:prakash
3 root:pr0oxxy
3 root:postgres2
3 root:port22
3 root:populous
3 root:poop99
3 root:pony
3 root:polopolo
3 root:polarbear1
3 root:poiuytrewq1234567890
3 root:pocket
3 root:playtime
3 root:playstation
3 root:playground
3 root:plate
3 root:placer
3 root:pipeline
3 root:pink
3 root:pilot
3 root:pianist
3 root:phuong
3 root:phoenixx
3 root:pharmacy
3 root:pgqsl
3 root:pessoal
3 root:perverse
3 root:performance
3 root:perfect1
3 root:penxxguin
3 root:pentagon
3 root:pencil
3 root:pcap123
3 root:pa$$w0rd!
3 root:payroll
3 root:paul!@#
3 root:paul192021
3 root:paul321
3 root:pass@word!@#456
3 root:pass@word456
3 root:pass@r00t
3 root:passwo
3 root:password654321
3 root:password456
3 root:password4
3 root:password3
3 root:password001
3 root:passsword
3 root:pass123456789
3 root:pass12345678
3 root:pass1234567
3 root:pas123
3 root:pardeep
3 root:papuc12
3 root:papa123
3 root:panda@2015
3 root:panda2015
3 root:palermo
3 root:packets
3 root:p455w0rd2018
3 root:p455w0rd2017
3 root:p4$$word2018
3 root:p4$$word2017
3 root:p4$$word1
3 root:p4ass0rd
3 root:p3nt1um
3 root:p3ngu1ns
3 root:p1a2s3s4
3 root:p0o9p0o9
3 root:p0o9i8u7y6t5
3 root:p0o9i8u7y6t5r4e3w2q1p0o9
3 root:p0TsK
3 root:ozzie
3 root:ozstore
3 root:ovhuser
3 root:outlaw
3 root:otrs123
3 root:otrebla
3 root:oskar1
3 root:osibell
3 root:orestis
3 root:oreo123
3 root:orangutan
3 root:orangee
3 root:orange2
3 root:oper1
3 root:openvpnas
3 root:opensesame
3 root:opendoor@2013
3 root:onie123
3 root:omygod
3 root:okdgltc
3 root:ok123456
3 root:oits123
3 root:oitoit
3 root:oidentd
3 root:numbers
3 root:novanova
3 root:nosreme
3 root:noob123
3 root:noc
3 root:nm@cloud123
3 root:nmcloud@123
3 root:nitinsuri
3 root:nissan97
3 root:nihao
3 root:nginx123
3 root:newwildtiger123
3 root:newadmin5
3 root:network123
3 root:netizen
3 root:nepoviem
3 root:needidc@163.com
3 root:ne146t9
3 root:nbsuser
3 root:nanjingidc.com
3 root:nanana
3 root:namnam
3 root:nagios3
3 root:nagios2
3 root:nagios0
3 root:mysqladmin
3 root:mypassword123
3 root:mypan_cen#123
3 root:mylene
3 root:mw7772IS4UPMGVv
3 root:mukesh123
3 root:muieipsgolanupacii
3 root:msl123
3 root:mpaux.h1
3 root:motor123
3 root:mother4
3 root:mosule123mosule
3 root:morgoth1
3 root:monolith
3 root:mojehaslo
3 root:moeisha
3 root:modular
3 root:mmqq123888adsl
3 root:mm123456
3 root:mju
3 root:miserver1
3 root:minister123
3 root:mike1234
3 root:miguel17
3 root:microcom
3 root:message
3 root:meridian1
3 root:merdinha
3 root:mehmet
3 root:mehaque
3 root:meghana
3 root:megatbr
3 root:megaeyes_123456
3 root:megaeyes
3 root:megadeth
3 root:meerip
3 root:meemee
3 root:maxmax
3 root:mauricio
3 root:master1986
3 root:master1337
3 root:marv1n
3 root:martin123
3 root:marian123456
3 root:mardon
3 root:marc123
3 root:mantis
3 root:manoka
3 root:man0war
3 root:magic1
3 root:madmax
3 root:madison1
3 root:macarena
3 root:m0n1t0r#
3 root:luckycharms
3 root:lucid
3 root:lpkojihu
3 root:loverman
3 root:lovely123
3 root:love1128
3 root:love247
3 root:longtelchina
3 root:long01
3 root:logon
3 root:llllll
3 root:liz
3 root:litwina
3 root:littleboy
3 root:liteice
3 root:listing
3 root:list123
3 root:liss!@#
3 root:liss123
3 root:linux!
3 root:linuxiso123
3 root:linux2017
3 root:linux64
3 root:linux04
3 root:linux03
3 root:linux02
3 root:linkage
3 root:link123456
3 root:lillian
3 root:lilia
3 root:lila
3 root:liga123
3 root:license
3 root:liangliang
3 root:levi!@#
3 root:levi123
3 root:letsgou
3 root:letmein!
3 root:letmain
3 root:leopard
3 root:leon!@#
3 root:leon123
3 root:lena123
3 root:leirbag
3 root:leipzig
3 root:lee@123
3 root:ldapsun
3 root:ldap123
3 root:lbxxssl539520
3 root:lbitind
3 root:lbitcku
3 root:lbiswal
3 root:lars!@#
3 root:lars
3 root:lars123
3 root:larissa
3 root:laracroft
3 root:langos
3 root:lamisma
3 root:laboratorio
3 root:labonte
3 root:la123456
3 root:l1v3rp00l
3 root:kyle123
3 root:kwbtryo
3 root:kulongidc
3 root:kriebel
3 root:kovacsa
3 root:koskesh
3 root:kosa123
3 root:kontrol
3 root:kn8940
3 root:kls2547
3 root:kjht-2013
3 root:kisskiss
3 root:kishori
3 root:kise!@#
3 root:kise123
3 root:kirstin
3 root:kirk123
3 root:kinixys
3 root:kingston
3 root:kim@123
3 root:killer1
3 root:kiki123
3 root:kiekeboe
3 root:khua123
3 root:khaleed
3 root:keys123
3 root:kewping
3 root:kerwin
3 root:kenwod
3 root:kendall
3 root:keiv123
3 root:keit!@#
3 root:keit123
3 root:kati!@#
3 root:kati123
3 root:karting
3 root:karsten
3 root:karmila
3 root:kara123
3 root:kaptain
3 root:kansara
3 root:kamal
3 root:kalista
3 root:kaktus1
3 root:kaitlyn
3 root:k4hvdq9tj9
3 root:jzye!@#
3 root:jzye123
3 root:justyou
3 root:juan321
3 root:juan123
3 root:journal
3 root:joshua2000
3 root:josh123
3 root:jose
3 root:jordans
3 root:jonas
3 root:jokermixer
3 root:jk
3 root:jkxeoms
3 root:jitesh
3 root:jinsheng
3 root:jindun
3 root:jigsaw
3 root:jiehIep9oudl8choabrLadI1V
3 root:jiade..
3 root:jetsum
3 root:jetsum2015
3 root:jetsum2014
3 root:jenny8675309
3 root:jenna
3 root:jenkins1
3 root:jemoeder
3 root:jd4*fHv5jw9
3 root:jayden
3 root:java.2000
3 root:java!@#
3 root:javascript
3 root:javar
3 root:javacode
3 root:java520
3 root:java123
3 root:jatin
3 root:jasmi
3 root:james123
3 root:jaimatadi
3 root:jJLSVm4l0IDZ
3 root:ivan123
3 root:italiasalerno
3 root:itJuJeJQaDfC
3 root:isabel
3 root:iridium
3 root:invite
3 root:inuyasha
3 root:inspur
3 root:innova
3 root:inke678Udd32
3 root:informatico
3 root:indiana1
3 root:india007
3 root:ilovemichelle
3 root:ilonka
3 root:iiicook123321
3 root:idczaq12wsxcde3
3 root:idcqwe123
3 root:idcq1w2e3r4t5
3 root:idcicp
3 root:idc482010
3 root:idc123qweasdzxc
3 root:idc1q2w3e
3 root:idc1q2w3e4r5t
3 root:icinga2
3 root:icecast
3 root:ibm
3 root:ibiza0231
3 root:i9s0f7x1
3 root:i1o2p3
3 root:hz51la
3 root:hxht
3 root:hue15731573
3 root:huawei@2015
3 root:huaweiadmin
3 root:huawei123321
3 root:huawei123123
3 root:huawei2015
3 root:huawei2012
3 root:httpd!@#$
3 root:httpds
3 root:httpdserver
3 root:httpd1234
3 root:houston1
3 root:hostname
3 root:honey123
3 root:home123
3 root:holeinone
3 root:hogwarts
3 root:hoffmann
3 root:hockey21
3 root:hkh,dh;
3 root:hkchoi123
3 root:hk960..123
3 root:hgsetrfghdtrtffdsgfbxscvcgdf
3 root:hfkc2008
3 root:heyhey
3 root:hermann
3 root:hermankardon
3 root:helloo
3 root:hello321
3 root:hellfire
3 root:hbsncp@2013
3 root:hayabusa
3 root:hawkco
3 root:hatang@2016
3 root:hatang@2015
3 root:hatang@2014
3 root:hatang@2012
3 root:happydays
3 root:happiness
3 root:haha
3 root:hackbox
3 root:habibi
3 root:h1Zx*p9tCK==
3 root:h00drat00
3 root:gzwlcs@2016
3 root:gzsd#@!
3 root:gracie
3 root:gracer
3 root:gr1ff1n
3 root:gotye2017$%^
3 root:gotop123
3 root:gosun@123.com
3 root:googs1shiv
3 root:google@2015
3 root:google123321
3 root:google123123
3 root:good1234
3 root:goldadmin_gw
3 root:godslove
3 root:godlike
3 root:globalflash
3 root:git1234
3 root:git12
3 root:girlpower
3 root:gillette
3 root:ghoti
3 root:gcyidong008sky
3 root:gandalf6
3 root:gaktau
3 root:gG^!Sm@0?>#!
3 root:fullmetal
3 root:fugema-ta
3 root:ftpuse
3 root:froger
3 root:freak
3 root:frances
3 root:foobar123
3 root:flora
3 root:flatron
3 root:fjhost
3 root:five
3 root:fisher1
3 root:fatbloke
3 root:farrell
3 root:f976efb7524d473e67fff619f7600811
3 root:f0gu31r@5
3 root:execute
3 root:ewq
3 root:eszrdx
3 root:estelle
3 root:eris123456789
3 root:eris12345678
3 root:eris1234567
3 root:eris12345
3 root:eris2015
3 root:eris2014
3 root:eris1234
3 root:england
3 root:enable
3 root:emperor
3 root:emma123
3 root:eminememinem
3 root:ekfak99
3 root:eiy*56|3~mz
3 root:egarcia
3 root:ef126MLKM69136116
3 root:edmundo
3 root:east123
3 root:dup4ever4jump123901
3 root:dsl-189-145-40-77-dyn
3 root:dserver
3 root:dsao;dupassdsds
3 root:dominique
3 root:dolores
3 root:djavaheri
3 root:die4me
3 root:dhcp@abc!
3 root:dhcp@2013
3 root:dhcp@2012
3 root:dhcp@2011
3 root:dhcp@2010
3 root:dhcp@123!
3 root:dhcp----@abc!
3 root:dhcp----@2013
3 root:dhcp----@2012
3 root:dhcp----@2011
3 root:dhcp----@2010
3 root:dhcp----@123!
3 root:dhcp----%
3 root:dhcp----test
3 root:dhcp----pass
3 root:dhcp----password
3 root:dhcp----admin
3 root:dhcp----123456789
3 root:dhcp----12345678
3 root:dhcp----1234567
3 root:dhcp----12345
3 root:dhcp----2015
3 root:dhcp----2014
3 root:dhcp----2013
3 root:dhcp----2012
3 root:dhcp----2011
3 root:dhcp----2010
3 root:dhcp----2009
3 root:dhcp----2008
3 root:dhcp----2007
3 root:dhcp----1234
3 root:dhcp----123
3 root:dhcp----12
3 root:dhcp----3
3 root:dhcp----2
3 root:dhcp----1
3 root:dhcp-5-254-132-42123456789
3 root:dhcp-5-254-132-4212345678
3 root:dhcp-5-254-132-421234567
3 root:dhcp-5-254-132-4212345
3 root:dhcp-5-254-132-422015
3 root:dhcp-5-254-132-422014
3 root:dhcp-5-254-132-422013
3 root:dhcp-5-254-132-422012
3 root:dhcp-5-254-132-422011
3 root:dhcp-5-254-132-422010
3 root:dhcp-5-254-132-422009
3 root:dhcp-5-254-132-422008
3 root:dhcp-5-254-132-422007
3 root:dhcp-5-254-132-421234
3 root:dhcp-5-254-132-42123
3 root:dhcp-5-254-132-4212
3 root:dhcp-5-254-132-423
3 root:dhcp-5-254-132-422
3 root:dhcp-5-254-132-421
3 root:dhcp-5-254-132-42@abc!
3 root:dhcp-5-254-132-42@2013
3 root:dhcp-5-254-132-42@2012
3 root:dhcp-5-254-132-42@2011
3 root:dhcp-5-254-132-42@2010
3 root:dhcp-5-254-132-42@123!
3 root:dhcp-5-254-132-42%
3 root:dhcp-5-254-132-42test
3 root:dhcp-5-254-132-42pass
3 root:dhcp-5-254-132-42password
3 root:dhcp-5-254-132-42admin
3 root:dhcp%
3 root:dhcptest
3 root:dhcppass
3 root:dhcppassword
3 root:dhcpadmin
3 root:dhcp123456789
3 root:dhcp12345678
3 root:dhcp1234567
3 root:dhcp12345
3 root:dhcp2015
3 root:dhcp2014
3 root:dhcp2013
3 root:dhcp2012
3 root:dhcp2011
3 root:dhcp2010
3 root:dhcp2009
3 root:dhcp2008
3 root:dhcp2007
3 root:dhcp1234
3 root:dhcp123
3 root:dhcp12
3 root:dhcp3
3 root:dhcp2
3 root:dhcp1
3 root:dfkljsd
3 root:devil84
3 root:dev92586
3 root:des1gn
3 root:demo123456789
3 root:demo12345678
3 root:demo1234567
3 root:demo123456
3 root:demo12345
3 root:demo1234
3 root:demo12
3 root:delicate
3 root:delaandrei
3 root:dedicatmetin!@#
3 root:debian1
3 root:ddd2008
3 root:db10\\$ZTE
3 root:davide
3 root:dangerman
3 root:daijavad
3 root:d3v3loper
3 root:d0rkslayer23
3 root:custom
3 root:curt
3 root:ctcloud@2013
3 root:ctcloud@123!@#
3 root:ctcloud
3 root:cssserver
3 root:crazy88
3 root:crack
3 root:cr4zyg0d
3 root:court
3 root:cosminnicu
3 root:coolbeans
3 root:connected
3 root:conheo
3 root:conexant
3 root:computer12345
3 root:computer1234
3 root:coder
3 root:cobalt60
3 root:cloud@root
3 root:cloud@admin
3 root:cloud!@#$
3 root:cloudadmin
3 root:cloud123321
3 root:cloud123123
3 root:cleopatra
3 root:clear!@#
3 root:cisco@admin
3 root:cisco@2015
3 root:cisco123321
3 root:cisco123123
3 root:cicamica
3 root:christophe
3 root:china.com
3 root:chinaiptv123
3 root:chinaidc!@
3 root:chinacache@123
3 root:china2018.666666
3 root:china35.com
3 root:changeme!@#
3 root:changeme321
3 root:changeisgood
3 root:centos@123
3 root:cecilia
3 root:cdnzsun
3 root:ccie
3 root:cathy
3 root:cassandra
3 root:cartoon
3 root:cartman
3 root:cangetin
3 root:caleb
3 root:cakewalk
3 root:cacti2008
3 root:c123456
3 root:c0mpaq
3 root:build
3 root:buddyboy
3 root:bubbles1
3 root:bssbss
3 root:brian123
3 root:brad
3 root:booboo14
3 root:bonaparte
3 root:bobocelino2003
3 root:blue08
3 root:bloodlust
3 root:blarg
3 root:blanktest
3 root:blacky
3 root:blackswan
3 root:blacks123
3 root:blacklist
3 root:black123321
3 root:bitcoin
3 root:bitch69
3 root:bishop123
3 root:bisheng82
3 root:bio035123
3 root:bio035!@#
3 root:billylee:
3 root:billgates
3 root:bill12345
3 root:bigtanzt
3 root:bigredbox
3 root:bhubhu
3 root:bhchen!@#
3 root:bhchen123
3 root:bezhan123
3 root:beverly
3 root:betsie123
3 root:bethellyn
3 root:betelgeuse
3 root:bestvwin
3 root:bestvVis20#
3 root:bernadino
3 root:bernadett
3 root:berlin2008
3 root:berlin123
3 root:berkly123
3 root:berger123
3 root:beoutside
3 root:benvenuto
3 root:bentleigh
3 root:benjavan
3 root:benjacobs
3 root:belvedere
3 root:belugin_y
3 root:beheerder
3 root:beaver123
3 root:beauty123
3 root:beater123
3 root:beacon123
3 root:bbR1R4QVmuIW
3 root:battle123
3 root:batman123
3 root:bata
3 root:bartelmus
3 root:baron
3 root:barc3lona
3 root:barber123
3 root:bandic00t
3 root:banana123
3 root:ballon
3 root:ballaotto
3 root:bali1234`
3 root:baishanyun@123
3 root:bailey123
3 root:baikal
3 root:baerli.69
3 root:badass
3 root:badass123
3 root:backup!@#
3 root:backup321
3 root:backhome-
3 root:bH5kbupdy
3 root:b123456
3 root:b3rt$t1sn0l1n3
3 root:b2s0y17
3 root:az123
3 root:ayambakar
3 root:axelandru
3 root:awiracmis
3 root:awgsahmat
3 root:awghabuan
3 root:avonavon
3 root:avahi
3 root:autumn13
3 root:auris
3 root:auditoria
3 root:audis3
3 root:attila123
3 root:attention
3 root:athos1975
3 root:athena123
3 root:aszx1234
3 root:asukaroot
3 root:astvision
3 root:asstastic
3 root:assistant
3 root:aspnet123
3 root:asjh!$#KJ5KJSDIKjhdH
3 root:ashok@123
3 root:ashley123
3 root:ashish123
3 root:asdqwe!@
3 root:asdf@123456789
3 root:asdfghjklzxcvbnm
3 root:asdfQWER!@#$
3 root:asdasdqaza
3 root:asd123654
3 root:asasas123
3 root:asadas123
3 root:aryanto77
3 root:arthur!@#
3 root:arshad123
3 root:arsenal2008
3 root:arrowanna
3 root:arronroot
3 root:arnold123
3 root:arlene123
3 root:arkserver
3 root:ariane123
3 root:ariaantje
3 root:argentina
3 root:arfarfarf
3 root:arendtnol
3 root:aranka123
3 root:aq1sw2de
3 root:aq1sw2de3.
3 root:apr!l@2018
3 root:apple2011
3 root:apple2010
3 root:apple1234
3 root:apollo440
3 root:apetroaei
3 root:anurag321
3 root:anurag123
3 root:antony
3 root:antonio01
3 root:anthonius
3 root:antheunis
3 root:annemieke
3 root:anneliese
3 root:annapurna
3 root:annablume
3 root:anjinglo
3 root:angeniete
3 root:angelroot
3 root:angelo123
3 root:angelique
3 root:angelikah
3 root:angela123
3 root:angel1
3 root:anfisa123
3 root:andy12345
3 root:androvici
3 root:andris123
3 root:andrey!@#
3 root:andrey123
3 root:andrew!@#
3 root:andrew84
3 root:andrej123
3 root:andreg123
3 root:andrea!@#
3 root:andrea321
3 root:andrea123
3 root:andras123
3 root:andalusia
3 root:anchor
3 root:anchor123
3 root:ancateiubesc
3 root:anastasia
3 root:anastacia
3 root:analog123
3 root:anabel123
3 root:anabal123
3 root:an93l5m1st3ry
3 root:amorphous
3 root:ammagamma
3 root:amiga2000
3 root:ambrus123
3 root:ambrosius
3 root:ambotlang
3 root:amazonaws
3 root:amantiq2009
3 root:amanda!@#
3 root:amanda321
3 root:amalia123
3 root:alyona123
3 root:alskdjfh
3 root:alix
3 root:alison123
3 root:alienware
3 root:alicja!@#
3 root:alicja123
3 root:alfred!@#
3 root:alexei!@#
3 root:alexei123
3 root:alexavier
3 root:alesky!@#
3 root:alesky123
3 root:aleksandr
3 root:alealeale
3 root:aldehyde
3 root:alchemist
3 root:albert!@#
3 root:albert123
3 root:albatross
3 root:alankirby
3 root:alamakota
3 root:alajos123
3 root:airlifegr
3 root:aion12345
3 root:ahmed123
3 root:ahmad1234
3 root:aguacate
3 root:aglaya123
3 root:agermedia
3 root:agafya123
3 root:adrieanna
3 root:adrian123
3 root:adonay!@#
3 root:adonay123
3 root:admin@2015
3 root:admin#999
3 root:admin#321
3 root:adminpc03
3 root:adminpc02
3 root:adminpc01
3 root:admin3456789
3 root:admin2009
3 root:admin2000
3 root:admin234!
3 root:admIndian
3 root:adm123
3 root:actionman
3 root:achilles
3 root:achiless
3 root:accessme
3 root:access23
3 root:abomination
3 root:ablejava
3 root:abcd=1234
3 root:abcd1234567
3 root:aabbccdd
3 root:aabbcc123
3 root:aaa123*()
3 root:aa5201314
3 root:aa123321
3 root:a5740456
3 root:a123445
3 root:a147b258c369
3 root:a4s5d6
3 root:a2b2c2
3 root:a1b1c1
3 root:a1a1a1
3 root:a0.418/136
3 root:Zxm10!@#)!@#7
3 root:ZxItv20!#
3 root:ZqebX75jhQ
3 root:Zjf13966178007
3 root:Zhejiangdx
3 root:ZhejiangLT
3 root:ZheJiangdx
3 root:ZheJiangLT
3 root:ZheJiangDX
3 root:Zabbix345
3 root:ZXw908-a10000
3 root:ZJdx
3 root:ZJLT
3 root:ZENO
3 root:ZAQwsx
3 root:Yunnanlt
3 root:YunnanLT
3 root:YunNanlt
3 root:YunNaniptv
3 root:YunNandx
3 root:Yfcnhjtxrf044
3 root:YTSM5Z34@ps3news.com
3 root:YOT#x$ROSa@
3 root:YOT#xROSa@
3 root:YGHLJ@root@2016()&
3 root:Y26GiDVWlSwM
3 root:XodRqLJIUB
3 root:Xinxifuwu2011
3 root:Xingyun@2017
3 root:XaWiWvTG8dZu36zIq1gF
3 root:XXXXXXXXXXXXXXXXXXXXXXXXXXXXX
3 root:Wsl751209
3 root:Wesam@200
3 root:Welcome2017
3 root:Welcome123!@
3 root:Wednesday
3 root:Vyatta
3 root:VqdcAGpNfdk7Z
3 root:Unicom2017
3 root:Unicom2015
3 root:Unicom2014
3 root:Unicom2013
3 root:Unicom2012
3 root:Unicom2010
3 root:U5Ni6Com@345
3 root:Tsim
3 root:Thor4Ever!@#$
3 root:Thor4Ever143
3 root:Thomas12
3 root:Test2018
3 root:Test2017
3 root:TOA1mlJVeY2v
3 root:Splunk@123
3 root:SkfmsG20_2hS
3 root:Silver123
3 root:Sh5I8LiK6P8rtY6v5r
3 root:Sabyn.users.undernet.org
3 root:SKDFHSA98DF67SA89DSA
3 root:SCpub06
3 root:Rzx!@!*baizhao
3 root:Root@2018y10m24d
3 root:Root123$%^
3 root:RfD2T5
3 root:ROOT!@#
3 root:R3lisysfanta
3 root:Qwer!234
3 root:Qwerty123456
3 root:Qwerty1234
3 root:Qwert123456
3 root:Qwer12345
3 root:Qwer123
3 root:Qwe123
3 root:Qw123456
3 root:Qt577056707!~231g
3 root:Qhiptv30
3 root:QhDx@FTP2016!
3 root:QcD8AQx6
3 root:Qazxsw123
3 root:Qaz12345
3 root:Qa123456
3 root:QWE123qwe
3 root:QWE123asd
3 root:QQQ123456
3 root:Q1W2E3!@#
3 root:P@$$w0rd@123
3 root:P@$$2018
3 root:P@$$2017
3 root:P@ss@123456
3 root:P@ss!@#456
3 root:P@ss!@#123
3 root:P@ssword!123
3 root:P@ssw0rd2018
3 root:P@ssw0rd2017
3 root:P@ssw0rd12#$
3 root:P@ssw0rd1!
3 root:P@ssw0rd001
3 root:P@ss123456
3 root:P@ss12345
3 root:P@ss123$
3 root:P@ss123!@#
3 root:P@ss123
3 root:P@ss1
3 root:P@SSWORD
3 root:P@55w0rd!@#$
3 root:P@55w0rd!@#
3 root:P@55w0rd2013
3 root:P@55w0rd101
3 root:P@55W0RD2018
3 root:P@55W0RD2017
3 root:Process
3 root:Pmc6pD4EPEHuRBxIvVoL4TS1Rcft
3 root:Plus-Its@2018!com
3 root:Pa$$2017
3 root:Pa$$2016
3 root:Pass@word123456
3 root:Passw@rd
3 root:Password!@#$
3 root:Passwordqwer123
3 root:Passw0rd@123
3 root:PassW0rd
3 root:Pacific
3 root:Pachira@229.com
3 root:Pa55word@111
3 root:Pa55word!
3 root:Pa55word2017
3 root:Pa55word2011
3 root:Pa55w0rd@123
3 root:Pa55w0rd@111
3 root:Pa55w0rd@01
3 root:Pa55w0rd2018
3 root:Pa55w0rd2017
3 root:PASSWORD!!
3 root:P4$$W0RD2018
3 root:P4$$W0RD2017
3 root:P4$$2018
3 root:P4ssword2017
3 root:P4ssword2016
3 root:P4ssword1!
3 root:P4ssw0rd@1
3 root:P4ssw0rd!@#
3 root:P4ssw0rd2017
3 root:P4ssw0rd2016
3 root:P4SSW0RD2018
3 root:P4SS2016
3 root:P3dr0ch4p4l
3 root:Oracle
3 root:Oracle1
3 root:Network1
3 root:NetViewCommon2012
3 root:NeXT
3 root:NeW*TecH321#
3 root:Nashville
3 root:NM**ctyun
3 root:N4e8G6Vb9Te7C2J
3 root:N0Xul0dX2z75d54
3 root:Mt$DF%&kCGd4mk92
3 root:Mi$un_s12124
3 root:MatrixHasYou
3 root:MadMaxRocks4Ever
3 root:MadMax4Ever
3 root:MNP@123
3 root:M3g4@#tr4v4
3 root:Lucie
3 root:Linux2013
3 root:LeTv@xs
3 root:LOVElin7758.
3 root:LLLoooOOpps77443
3 root:L1cus0r
3 root:Kr3at0r@I5Th3B3st0F!#$$#!
3 root:K78gDr5
3 root:Jude
3 root:Joaquim
3 root:JFKGHDj3587561346tyhsdfgDFH75q4yeatHADF
3 root:Iejei4ax
3 root:IdcEu!@!*baizhao
3 root:IIjsdijasida78d7sa8dsajidsjadisa
3 root:IDC@123
3 root:Huawei@2016
3 root:Huawei12#$%^
3 root:Hellokitty
3 root:Hehehe123
3 root:Hatang@2015
3 root:HZ8sLEvrLYErf3hUFNf82fMU
3 root:HDk1g2i3@#!
3 root:Gwen
3 root:Guillaume
3 root:Gttx@2018
3 root:GtiZHoTnUYqM
3 root:Gl0bal007
3 root:Gfhjkm
3 root:Gandu4Ever
3 root:GandalfRocks!@#$
3 root:GandalfRocks143
3 root:GandalfRocks4Ever
3 root:GandalfLord123
3 root:Gandalf911
3 root:Gandalf143
3 root:Gandalf123!@#$
3 root:Gandalf4You
3 root:Gandalf4You123!@#$
3 root:Gandalf4Ever
3 root:GameR
3 root:GJHYTTHBNGDFHYTJTYGHHNUY
3 root:FreeBSD
3 root:Florian1
3 root:Ferenc
3 root:Fedora7
3 root:Eris
3 root:Eris123
3 root:Eris1
3 root:Emil
3 root:Ef33rwrfsdsds
3 root:Denzel4Ever
3 root:DVTCcXyvFdhkG5zX4c7gzjWb
3 root:DIAmaster0612
3 root:DDidc4560450
3 root:Cloud_ctsi123_!@#
3 root:China!@#$
3 root:Changeme
3 root:Cadaspi!1
3 root:CactiEZ!@#
3 root:CactiEZ123
3 root:CacactiEz
3 root:CATM!@#$
3 root:BombasticRocks
3 root:Bombastic4Yours
3 root:Bojan
3 root:Bnh878992
3 root:Bnbfa23f8
3 root:BnCyfjuZ3
3 root:Baiser.123
3 root:Baiser-123
3 root:Baiser!23
3 root:Baiser2017
3 root:Baiser2016
3 root:Baiser123
3 root:Baiser1@3
3 root:BageRoot123Hack
3 root:Backdoor909
3 root:BIBI@641508
3 root:A@ditzu123
3 root:Azur_123
3 root:Azur@123
3 root:Azur.123
3 root:Azur-123
3 root:Azur!23
3 root:Azur2017
3 root:Azur2016
3 root:Azur123
3 root:Azur1@3
3 root:Avignon_123
3 root:Avignon@123
3 root:Avignon.123
3 root:Avignon-123
3 root:Avignon!23
3 root:Avignon2017
3 root:Avignon2016
3 root:Avignon123
3 root:Avignon1@3
3 root:Auto_123
3 root:Auto@123
3 root:Auto.123
3 root:Auto-123
3 root:Autopilot_123
3 root:Autopilot@123
3 root:Autopilot.123
3 root:Autopilot-123
3 root:Autopilot2017
3 root:Autopilot123
3 root:Automobil_123
3 root:Automobil@123
3 root:Automobil.123
3 root:Automobil-123
3 root:Automobile_123
3 root:Automobile@123
3 root:Automobile.123
3 root:Automobile-123
3 root:Automobile2017
3 root:Automobile123
3 root:Automobil2017
3 root:Automobil123
3 root:Automatique_123
3 root:Automatique@123
3 root:Automatique.123
3 root:Automatique-123
3 root:Automatique!23
3 root:Automatique2017
3 root:Automatique2016
3 root:Automatique123
3 root:Automatique1@3
3 root:Automation_123
3 root:Automation@123
3 root:Automation.123
3 root:Automation-123
3 root:Automation2017
3 root:Automation123
3 root:Auto2017
3 root:Auto123
3 root:Austern_123
3 root:Austern@123
3 root:Austern.123
3 root:Austern-123
3 root:Austern2017
3 root:Austern123
3 root:Auftrag_123
3 root:Auftrag@123
3 root:Auftrag.123
3 root:Auftrag-123
3 root:Auftrag2017
3 root:Auftrag123
3 root:Atoman123
3 root:Atlantique_123
3 root:Atlantique@123
3 root:Atlantique.123
3 root:Atlantique-123
3 root:Atlantique!23
3 root:Atlantique2017
3 root:Atlantique2016
3 root:Atlantique123
3 root:Atlantique1@3
3 root:Apple@123
3 root:Antoine_123
3 root:Antoine@123
3 root:Antoine.123
3 root:Antoine-123
3 root:Antoine!23
3 root:Antoine2017
3 root:Antoine2016
3 root:Antoine123
3 root:Antoine1@3
3 root:Antibes_123
3 root:Antibes@123
3 root:Antibes.123
3 root:Antibes-123
3 root:Antibes!23
3 root:Antibes2017
3 root:Antibes2016
3 root:Antibes123
3 root:Antibes1@3
3 root:Android_123
3 root:Android@123
3 root:Android.123
3 root:Android-123
3 root:Android2017
3 root:Android123
3 root:Amor_123
3 root:Amor@321
3 root:Amor@123
3 root:Amor-123
3 root:Amor2017
3 root:Amor123
3 root:Amor1@3
3 root:Amir2904
3 root:Amigo_123
3 root:Amigo@321
3 root:Amigo@123
3 root:Amigo-123
3 root:Amigo2017
3 root:Amigo123
3 root:Amigo1@3
3 root:Amateur_123
3 root:Amateur@123
3 root:Amateur.123
3 root:Amateur-123
3 root:Amateur2017
3 root:Amateur123
3 root:Amadeus_123
3 root:Amadeus@123
3 root:Amadeus.123
3 root:Amadeus-123
3 root:Amadeus2017
3 root:Amadeus123
3 root:Aluminium_123
3 root:Aluminium@123
3 root:Aluminium.123
3 root:Aluminium-123
3 root:Aluminium2017
3 root:Aluminium123
3 root:Alpine_123
3 root:Alpine@123
3 root:Alpine.123
3 root:Alpine-123
3 root:Alpine!23
3 root:Alpine2017
3 root:Alpine2016
3 root:Alpine123
3 root:Alpine1@3
3 root:Alpes_123
3 root:Alpes@123
3 root:Alpes2017
3 root:Alpes2016
3 root:Alpes123
3 root:Alpes1@3
3 root:Admin@)!^
3 root:Admin.321
3 root:Admin$#@!
3 root:Admin2010
3 root:Accepted
3 root:Abc-123
3 root:ATI
3 root:ASDFGH123
3 root:ASD123ASD
3 root:AHLGXX!@#123
3 root:ADMIN123$
3 root:ADMIN123
3 root:ABChuoh12
3 root:A2317x616
3 root:115599335577
3 root:6992828766
3 root:999666333
3 root:888555222
3 root:123456789aa
3 root:123456788
3 root:000111222333
3 root:69696969
3 root:43046721
3 root:34563456
3 root:30092010
3 root:28101981
3 root:28091990
3 root:27051980
3 root:25682568
3 root:24021977
3 root:22052010
3 root:21101991
3 root:20041976
3 root:20010101
3 root:19911217
3 root:19890805
3 root:18247017
3 root:16121983
3 root:16101977
3 root:16041987
3 root:012345677
3 root:12011990
3 root:11111112
3 root:10301030
3 root:07081989
3 root:6031769
3 root:4568520
3 root:1234789
3 root:1234567qwertyu
3 root:852963
3 root:790830
3 root:750121
3 root:654321^%$#@!
3 root:585197wd
3 root:456123pl,
3 root:410849aA
3 root:250781
3 root:154236
3 root:126126
3 root:123456qwertyasdfghzxcvbn
3 root:123456aB
3 root:123456aA
3 root:123123..
3 root:120306
3 root:77802
3 root:023456
3 root:12345.com
3 root:8765$
3 root:5522
3 root:4747Ro225917
3 root:2131
3 root:2018@talkweb
3 root:2018@2018
3 root:1452
3 root:1360
3 root:1337h4x0r
3 root:1296yw01
3 root:1296xq01
3 root:1296jc01
3 root:1234$
3 root:1234azer
3 root:1234aa
3 root:001001
3 root:0901
3 root:789&*(
3 root:544jtlfdks%
3 root:500only
3 root:0418
3 root:123@root
3 root:123@Admin
3 root:123@Abc
3 root:123.qwert
3 root:123.com!@
3 root:123!@#abcABC
3 root:123!@#345^&*
3 root:123test
3 root:123soleil
3 root:123r00t
3 root:123qwezxc
3 root:123qwe4r
3 root:123nagios123
3 root:123b08e7
3 root:123abc.
3 root:123Qwe
3 root:123Qweasd
3 root:51u5m1gt..
3 root:51iker
3 root:41b2c3d4
3 root:35intershantou
3 root:35interhuizhou
3 root:35inter518admin
3 root:31spring
3 root:12qwert34
3 root:12qw12qw
3 root:9x9suxnagios
3 root:8wy257505
3 root:8larry8
3 root:8D328DU32HFU32HF32
3 root:7fD*?8v{03bBZ9CrM
3 root:7a57a5a743894a0e
3 root:5tr43ew21q
3 root:5tgb^YHN
3 root:5tgbVFR$3edc
3 root:5tgb6YHN
3 root:5eshore#vc
3 root:4rfv4rfv
3 root:4c4d3mic
3 root:4c4d3mi4
3 root:4bcd1234
3 root:3eshore#vc
3 root:3edc$RFV5tgb^YHN
3 root:3edc$RFV5tgb
3 root:2wsx#EDC4rfv%TGB
3 root:2q3w4e5r
3 root:2loveu
3 root:2Pac143
3 root:2GmMc&cL
3 root:1{PxlM1bv^15l-^x1M*x_!1l
3 root:1z2x3c4v5b6n
3 root:1sdoiw09uej
3 root:1qaz!@#$
3 root:1qazxsw234
3 root:1qazxsw2zaq1xsw2
3 root:1qazse43w2@2017
3 root:1qazcde3
3 root:1qazasd
3 root:1i2o3p
3 root:1c50e7d8
3 root:1admin!123
3 root:1aa2ss3dd
3 root:1QAZ@wsx
3 root:1ISO*help
3 root:0-ds9fihgjhgdsa
3 root:0oi98u
3 root:0oi98uy7
3 root:00Pelicanu22
3 rootadmin:rootadmin
3 rootadmin123:rootadmin123
3 root2:root2
3 rom:rom
3 role1:role1
3 roger:roger
3 roger:roger123
3 rock:rock
3 rob:rob
3 robyn:robyn
3 robot:robot
3 ripple:ripple123
3 rick:123456
3 richard:richard123
3 richard:changeme
3 richardc:richardc
3 ricardo:ricardo
3 rf:rf
3 render:render
3 remote:remote123
3 remi:remi123
3 remi:password
3 redmine:test
3 redmine:r3dm1n3
3 redmine:pass123
3 redmine:12345
3 redmine:1234
3 redmine:1
3 redis:test
3 redis:p@ssw0rd
3 redis:321
3 redisserver:uYYhXDSngsLEW8xCjzW9Bahg
3 recovery:recovery
3 reboot:1234
3 ravi:ravi
3 raspberry:raspberry
3 raspberrypi:raspberrypi
3 randy:randy
3 randy:randy123
3 ramesh:ramesh
3 rameez:rameez
3 ralph:ralph123
3 ralph:password
3 ralph:123456
3 rain:rain
3 rahul:rahul@123
3 radius:Password123
3 radiomail:radiomail
3 rabbitmq:rabbitmq
3 r00t:root
3 qpgmr:qpgmr
3 qie:qie123
3 qichang:qichang
3 qiang:qiang123
3 python:password
3 python:123456
3 pul:123456
3 pulse:pulse
3 pub:123456
3 public:test
3 prueba:123
3 prueba85:prueba85
3 prova:password
3 programmer:programmer
3 proba:123456
3 prasad:prasad
3 practice:practice
3 pp:pp
3 postmaster:mail
3 postgres:qwerty123
3 postgres:postgres123456789
3 postgres:postgres12345678
3 postgres:postgres12345
3 postgres:postgres12
3 postgres:pass
3 postgres:password321
3 postgres:password1
3 postgres:passwd
3 postgres:passw0rd
3 postgres:abc123
3 postgres:1234567890
3 postgres:1111111
3 postgres:1q2w3e4r
3 postgres:1q2w3e4r5t
3 postfix:pass123
3 postfix:1234567
3 postfix:123
3 pokemon:pokemon
3 play:play
3 pi:respberry
3 pi:innosilicon
3 pin:pin
3 pilot:pilot123
3 pierre:pierre123
3 pierre:password
3 pico:pico
3 php:123456
3 phil:phil
3 philippe:philippe
3 peter:qwe123
3 peter:password
3 persilos:persilos
3 pavel:pavel
3 paul:123
3 patrick:123456
3 patricia:test
3 patricia:password
3 patricia:abc123
3 patricia:123456
3 patricia:12345
3 patricia:1234
3 patricia:123
3 party:party
3 park:park
3 pankaj:pankaj
3 panda:panda
3 packer:password
3 ozbaki:ozbaki
3 owen:owen123
3 ovh:ovh123
3 ovh:ovh1
3 out:out
3 otrs:otrs
3 orange:123456
3 oracle:!@#123
3 oracle:!QAZ2wsx
3 oracle:zaq12wsx
3 oracle:superman
3 oracle:server
3 oracle:postgres
3 oracle:pass1234
3 oracle:oracle@123
3 oracle:oraclepass
3 oracle:oracle1234567
3 oracle:oracle01
3 oracle:or4cl3
3 oracle:guest
3 oracle:asdfgh
3 oracle:abcd1234
3 oracle:Admin123
3 oracle:1234567890
3 oracle:010203
3 oracle:1234qwer
3 oracle:123!@#
3 op:op
3 ops:ops
3 operator:tW6CgTOgroFB
3 operador:operador
3 openelec:openelec
3 openbravo:password
3 onm:onm
3 online:online
3 omn:omn
3 omega:omega
3 olivia:test
3 oliver:123456
3 olimex:olimex
3 oleta:oleta
3 ohh:test
3 ohh:test123
3 ohh:password
3 ohh:123456
3 ohh:321
3 ohh:123
3 ogpbot:ogpbot
3 office:admin12345
3 ofbiz:ofbiz
3 odroid:sshd
3 odroid:public
3 odroid:default
3 odoo:test
3 odoo:q1w2e3r4
3 odoo:password123
3 odoo:passw0rd
3 odoo:1234
3 odoo:1
3 oddo:oddo
3 ocadmin:ocadmin
3 nvsoft:nvsoft123
3 null:null
3 ntadmin:password123
3 ns:ns
3 notre:notre
3 noreply:noreply
3 nologin:nologin
3 noel:noel
3 nobody:n0b0dy
3 nikita:nikita
3 night:123456
3 nicolas:password
3 nicolas:123456
3 nicolas:12345
3 nicolas:1234
3 nicolas:123
3 nick:nick1
3 nicholas:nicholas123
3 nginx:test
3 nginx:test123
3 nginx:1234567
3 nginx:123
3 nfsnobody:nfsnobody
3 nexus:test
3 nexthink:123456
3 newuser:pass123
3 newuser:123456
3 news:123456
3 newadmin:pass
3 newadmin:newadmin
3 netscreen:netscreen
3 netscape:netscape
3 neo:neo
3 nelson:nelson
3 nehas:nehas
3 nate:nate
3 nas:nas
3 narissa:narissa@ccl
3 nao:nao
3 nagios:zaq1xsw2
3 nagios:x
3 nagios:soigansoigan
3 nagios:soig4n
3 nagios:raduadrian
3 nagios:qwert
3 nagios:q1
3 nagios:q1w2
3 nagios:q1w2e3r4t5
3 nagios:oprisor1975
3 nagios:n@g105
3 nagios:nnaaggiiooss
3 nagios:nagio
3 nagios:nagios!
3 nagios:nagios12345
3 nagios:nagi0s
3 nagios:nagagiosnagiosnagios
3 nagios:nag10s
3 nagios:n4gi0s
3 nagios:n4g10s
3 nagios:mars
3 nagios:iki11Y0u
3 nagios:developer
3 nagios:cc
3 nagios:branburica
3 nagios:bb
3 nagios:babadela
3 nagios:babadelacolt
3 nagios:abc
3 nagios:abcd1234
3 nagios:abc123
3 nagios:aa
3 nagios:P@ssw0rd
3 nagios:P@ssw0rd1
3 nagios:123321
3 nagios:123123
3 nagios:121212
3 nagios:102938
3 nagios:102030
3 nagios:321qwe
3 nagios:123qwe
3 nagios:1q
3 nagios:1qaz@WSX
3 nagios:1q2w
3 nagios:1q2w3e
3 nagios:000000
3 nadjani:nadjani
3 nadine:nadine
3 mysql:test123
3 mysql:qwerty
3 mysql:p@ssw0rd
3 mysql:1234qwer
3 mysql:123qwe
3 mysql:123qwe123
3 mysql:1qaz2wsx
3 mysqld:MatrixHasYou
3 mysqladmin:ioterutu123
3 musikbot:p@ssw0rd
3 musikbot:pass
3 musikbot:musikbot123
3 musicbot:123
3 murai:password
3 multicraft:12345
3 mta:mta
3 mtaserver:mtaserver
3 mpowell:Wgara140@#
3 movies:movies123
3 mosquitto:mosquitto
3 moon:moon
3 moon:moon123
3 monitor:ubnt
3 monitor:test
3 monitor:sshd
3 monitor:public
3 monitor:default
3 monitoring:123456
3 mongo:password
3 mongo:123
3 mongodb:password
3 modem:modem
3 mm:mm
3 mitchell:123456
3 misp:Password1234
3 mirc:mirc
3 mirc:123456
3 mining:mining
3 mine:mine
3 miner:miner@123
3 miner:1
3 minecraft:p@ssword
3 minecraft:a
3 minecraft:1
3 mindy:mindy
3 mike:123456
3 miguel:miguel123
3 microgen:microgen
3 mick:mick
3 micky:micky
3 michelle:michelle123
3 michael:test
3 michael:123
3 messagebus:messagebus
3 men:Pass
3 megan:megan
3 mdpi:123456
3 mc:1234
3 mcserver:123456
3 mcadmin:mcadmin
3 mbot24:12345
3 may:may
3 max:test123
3 mauro:mauro
3 mat:mat
3 mattl:mattl
3 matson:matson
3 matias:matias
3 mathilde:mathilde
3 mastache:mastache
3 massimo:massimo
3 mashby:mashby
3 marui:marui
3 martha:martha
3 mark:mark123
3 market:market123
3 marina:marina
3 marie:marie123
3 mariana:mariana
3 mariadb:mariadb
3 margaret:margaret123
3 marc:marc
3 man:123456
3 manuel:manuel
3 mangiameli:mangiameli
3 malcom:malcom
3 makishima:makishima
3 maken:maken123
3 main:123456
3 maint:password
3 mail:alpine
3 mailman:test
3 mailman:test123
3 machine:machine
3 ly:ly
3 lynx:lynx
3 lynda:lynda
3 lynda:123456
3 luke:password
3 lukas:lukas123
3 luconi:luconi
3 luciana:luciana
3 luca:luca
3 lpadmin:lpadmin
3 louis:louis1
3 lotz:lotz
3 lorilyn:lorilyn
3 lorence:lorence
3 look:look
3 lol:lol
3 local:123456
3 localhost:localhost
3 localhost:Holycow4Ever
3 localhost:Gandalf4Ever
3 lobby:server
3 lisa:lisa
3 lion:lion123
3 lin:lin
3 linuxacademy:password
3 linuxacademy:123456
3 linuxacademy:123
3 linda:test
3 linda:linda123
3 linda:abc123
3 lilli:12345
3 libsys:libsys123
3 libopen:vps6074PWD
3 libera:libera
3 libby:libby
3 leo:leo123
3 leni:1234
3 leiro:leiro
3 leila:leila
3 legal:123456789
3 lee:lee123
3 lea:sebnPFA2016!
3 lcvirtualdomain:lcvirtualdomain
3 lbauli:lbauli
3 laura:laura123
3 laravel:password
3 laravel:12
3 laravel:1
3 laliotis:laliotis
3 laib:laib
3 lachlan:lachlan
3 kx:kx@123
3 kwangsoo:kwangsoo
3 kvm:MatrixHasYou
3 kvaerner:kvaerner
3 kvadsheim:kvadsheim
3 kuna:kuna
3 kumi:kumi
3 kuehn:kuehn
3 krogloth:krogloth
3 konwiczka:konwiczka
3 kommedal:kommedal
3 koellner:koellner
3 kobayashi:kobayashi
3 klevesahl:klevesahl
3 kizer:kizer
3 kirstine:kirstine
3 kirk:kirk
3 kimara:kimara
3 kf:kfserver
3 kevin:kevin123
3 kevin:123
3 kenzo:kenzo
3 kent:kent
3 keiffenheim:keiffenheim
3 kasno:kasno
3 karina:karina
3 karim:karim
3 karen:karen
3 kamil:kamil
3 kamchikunda:kamchikunda
3 kai:password
3 kafka:p@ssword
3 kafka:321
3 j:j123
3 justin:justin1
3 justin:123456
3 jury:neujLsvf
3 juraserver:123456
3 julie:julie123
3 julia:123456
3 judy:123456
3 jpb:jpb
3 jose:password
3 jose:123
3 joseluis:joseluis
3 jorge:jorge
3 jorge:jorge123
3 jorge:123456
3 jordan:jordan123
3 jonny:jonny
3 joe:password
3 joe:joe123
3 joel:password
3 jocelyn:123456
3 joana:joana
3 jli3n:Qwe123#21
3 jli3n:Jli3n123#21
3 jira:test123
3 jira:p@ssw0rd
3 jira:12345
3 jira:1q2w3e
3 jim:jim123
3 jim:123456
3 jesus:123456
3 jennifer:jennifer
3 jenkins:test123
3 jenkins:p@ssw0rd
3 jenkins:password123
3 jenkins:jenkins@123
3 jenkins:jenkins1234
3 jenkins:jenkins1
3 jenkins:123321
3 jenkins:1q2w3e4r
3 jeff:jeff123
3 jeffrey:jeffrey
3 jboss:jboss123456
3 java:&#&@)!$%
3 java:password
3 java:jv
3 jasper:jasper123
3 janine:janine
3 janine:123456
3 jane:jane
3 janet:janet123
3 james:12345
3 james:1234
3 james:123
3 james:123qwe
3 jake:jake
3 jacques:jacques
3 jacob:123456
3 jack:jack123123
3 jack:jack1234
3 i:i
3 itsupport:itsupport
3 itops:1t0p5
3 itakura:itakura
3 isadmin:123321
3 isabella:isabella
3 iris:iris
3 irc:123456
3 ip:ip
3 ipline:2PacRocks143
3 intern:intern
3 ingeborg:ingeborg
3 info:1
3 info:1qaz2wsx
3 informix:test
3 informix:p@ssw0rd
3 informix:pass
3 informix:password123
3 informix:pass123
3 informix:123
3 incoming:incoming
3 include:include
3 import:import
3 impala:impala
3 igor:igor
3 identd:identd
3 hxeadm:HXEHana1
3 huawei:huawei
3 huawei:huawei123
3 httpd:httpd123
3 httpd:dsa2584560
3 httpdocs:httpdocs
3 httpd2:httpd2
3 html:html123
3 host:host
3 home:home123
3 hlds:hlds
3 hive:123456
3 hirayama:hirayama
3 hill:123456
3 hh:hh
3 henry:password
3 helen:helen
3 helena:helena
3 hector:123456
3 hduser:123456789
3 hdduser:hdduser
3 harry:123456
3 harrypotter:harrypotter
3 hank:123456
3 halts:uYYhXDSngsLEW8xCjzW9Bahg
3 hadoop:test123
3 hadoop:pa55word
3 hadoop:had00p
3 hadoop:Disco181917
3 hadoop:121212
3 hadoop:111111
3 hadoop:12
3 hadoop1:hadoop1
3 hacker:123456
3 gustav:gustav
3 gustavo:gustavo
3 guest:!@#$qwer
3 guest:zaq1xsw2
3 guest:wish
3 guest:vkvadaclasa
3 guest:video
3 guest:tortoise
3 guest:shashank
3 guest:rds
3 guest:rase
3 guest:randall
3 guest:qwer1234
3 guest:qwe123
3 guest:p@ssword
3 guest:p@ssw0rd
3 guest:pass
3 guest:password1
3 guest:pa55w0rd
3 guest:nirvana
3 guest:just
3 guest:jon
3 guest:joe
3 guest:hillel
3 guest:guest!@#
3 guest:elissa
3 guest:doug
3 guest:condom
3 guest:cdrom
3 guest:bishop
3 guest:asdfgh
3 guest:arrow
3 guest:allan
3 guest:allah
3 guest:abcd1234
3 guest:abc123
3 guest:P@ssw0rd
3 guest:888888
3 guest:1234qwer
3 guest:321
3 guest:1qaz2wsx3edc
3 guestx:guestx
3 guestadmin:guestadmin
3 guest3:guest3
3 grid:password
3 greg:greg
3 grace:grace
3 gov:gov
3 google:google123
3 gnats:123456
3 gmodserver:gmodserver123
3 gmodserver:1
3 glen:glen123
3 glassfish:password
3 glassfish:123456
3 glassfish:123
3 git:passw0rd
3 git:pass1234
3 git:linux
3 git:git!@#
3 git:git1234567
3 git:changeme
3 git:abc123
3 git:Git
3 git:Git123
3 git:Git1
3 git:321
3 git:111
3 git:12
3 git:1qaz@WSX
3 git:1qaz2wsx
3 git:1q2w3e
3 gituser:123456
3 gitolite:gitolite
3 gitlab_ci:gitlab_ci
3 github:github
3 gitadmin:gitadmin
3 ghost:password
3 ghost:123
3 gerrit:gerrit123
3 gerrit2:gerrit2
3 george:test
3 george:qwe123
3 gene:gene
3 general:general
3 gdm:gdm
3 gary:gary123
3 garrysmod:garrysmod
3 games:q1w2e3r4
3 games:MatrixHasYou
3 games:Hehehehehehe123
3 games:Bombastic143
3 gameserver:gameserver
3 gael:gael
3 ftp_user:1234
3 ftp_test:ftp_test
3 ftp_test:12345
3 ftp:!@#$%^
3 ftp:qwerty
3 ftp:ftp@321
3 ftp:ftpftp
3 ftp:ftp12345
3 ftp:ftp1
3 ftp:admin
3 ftp:123321
3 ftp:1qaz2wsx
3 ftpuser:user123
3 ftpuser:test123
3 ftpuser:qwe123qwe
3 ftpuser:321
3 ftptest:passw0rd
3 ftpadmin:123456
3 ftpadmin:12
3 ftp2:ftp2
3 fritz:fritz
3 freund:freund
3 freund:123456
3 frei:frei
3 frederique:123456
3 frappe:user
3 frank:test
3 frank:frank123
3 francois:francois
3 fms:fms
3 fmaster:fmaster
3 flw:Holycow4Ever
3 flw:GandalfRocks123
3 flux:flux
3 flaka:flaka
3 firebird:firebird
3 firebird:123456
3 finance:finance
3 filter:filter
3 filip:filip
3 filer:qwe123
3 ferdinand:ferdinand
3 felipe:felipe
3 fedora:fedora123
3 facturacion:123456
3 exx:exxact@1
3 exim:exim
3 exambin:exambin@123
3 eversec:EverSec!@#$5678
3 eugen:eugen
3 es:12345
3 es:1234
3 es:12
3 erwin:erwin
3 erpnext:erpnext
3 eris:zxcvbnm
3 eris:qwertyuiop
3 eris:qweasd
3 eris:q1w2e3
3 eris:password
3 eris:letmein
3 eris:eris123456789
3 eris:eris12345678
3 eris:eris1234567
3 eris:eris12345
3 eris:eris2015
3 eris:eris2014
3 eris:eris1234
3 eris:changeme
3 eris:Eris
3 eris:Eris123
3 eris:Eris1
3 eris:12345678
3 eris:123qwe
3 eris:123abc
3 erin:erin
3 erika:erika
3 ericsson:ericsson
3 erdi1:erdi1234
3 epmd:epmd
3 english:123456
3 emily:password
3 emily:123456
3 elvis:elvis
3 elvis:elvis123
3 ellie:ellie
3 ellie:123456
3 elle:elle
3 ellen:ellen
3 ella:ella
3 elizabeth:elizabeth
3 elisa:elisa
3 element:element
3 elastic:elastic123
3 elastic:123qwe
3 elasticsearch:1
3 elaine:elaine
3 egg:123lupea098
3 edward:edward
3 edge:edge
3 eddie:eddie
3 eclipse:eclipse
3 ec2-user:test
3 ec2-user:ec2-user123
3 eas:eas
3 d:d123
3 duncan:duncan
3 downloader:downloader
3 document:document
3 docker:123
3 divine:divine
3 disk:password
3 discordbot:discordbot123
3 discordbot:123456
3 dianzhong:dianzhong
3 diablo:diablo123
3 dhcp:dhcp@abc!
3 dhcp:dhcp@2013
3 dhcp:dhcp@2012
3 dhcp:dhcp@2011
3 dhcp:dhcp@2010
3 dhcp:dhcp@123!
3 dhcp:dhcp%
3 dhcp:dhcptest
3 dhcp:dhcppass
3 dhcp:dhcppassword
3 dhcp:dhcpadmin
3 dhcp:dhcp123456789
3 dhcp:dhcp12345678
3 dhcp:dhcp1234567
3 dhcp:dhcp12345
3 dhcp:dhcp2015
3 dhcp:dhcp2014
3 dhcp:dhcp2013
3 dhcp:dhcp2012
3 dhcp:dhcp2011
3 dhcp:dhcp2010
3 dhcp:dhcp2009
3 dhcp:dhcp2008
3 dhcp:dhcp1234
3 dhcp:dhcp123
3 dhcp:dhcp12
3 dhcp:dhcp3
3 dhcp:dhcp2
3 dhcp:dhcp1
3 dhcp----:dhcp----@abc!
3 dhcp----:dhcp----@2013
3 dhcp----:dhcp----@2012
3 dhcp----:dhcp----@2011
3 dhcp----:dhcp----@2010
3 dhcp----:dhcp----@123!
3 dhcp----:dhcp----%
3 dhcp----:dhcp----test
3 dhcp----:dhcp----pass
3 dhcp----:dhcp----password
3 dhcp----:dhcp----admin
3 dhcp----:dhcp----123456789
3 dhcp----:dhcp----12345678
3 dhcp----:dhcp----1234567
3 dhcp----:dhcp----12345
3 dhcp----:dhcp----2015
3 dhcp----:dhcp----2014
3 dhcp----:dhcp----2013
3 dhcp----:dhcp----2012
3 dhcp----:dhcp----2011
3 dhcp----:dhcp----2010
3 dhcp----:dhcp----2009
3 dhcp----:dhcp----2008
3 dhcp----:dhcp----1234
3 dhcp----:dhcp----123
3 dhcp----:dhcp----12
3 dhcp----:dhcp----3
3 dhcp----:dhcp----2
3 dhcp----:dhcp----1
3 dhcp-5-254-132-42:dhcp-5-254-132-42123456789
3 dhcp-5-254-132-42:dhcp-5-254-132-4212345678
3 dhcp-5-254-132-42:dhcp-5-254-132-421234567
3 dhcp-5-254-132-42:dhcp-5-254-132-4212345
3 dhcp-5-254-132-42:dhcp-5-254-132-422015
3 dhcp-5-254-132-42:dhcp-5-254-132-422014
3 dhcp-5-254-132-42:dhcp-5-254-132-422013
3 dhcp-5-254-132-42:dhcp-5-254-132-422012
3 dhcp-5-254-132-42:dhcp-5-254-132-422011
3 dhcp-5-254-132-42:dhcp-5-254-132-422010
3 dhcp-5-254-132-42:dhcp-5-254-132-422009
3 dhcp-5-254-132-42:dhcp-5-254-132-422008
3 dhcp-5-254-132-42:dhcp-5-254-132-421234
3 dhcp-5-254-132-42:dhcp-5-254-132-42123
3 dhcp-5-254-132-42:dhcp-5-254-132-4212
3 dhcp-5-254-132-42:dhcp-5-254-132-423
3 dhcp-5-254-132-42:dhcp-5-254-132-422
3 dhcp-5-254-132-42:dhcp-5-254-132-421
3 dhcp-5-254-132-42:dhcp-5-254-132-42@abc!
3 dhcp-5-254-132-42:dhcp-5-254-132-42@2013
3 dhcp-5-254-132-42:dhcp-5-254-132-42@2012
3 dhcp-5-254-132-42:dhcp-5-254-132-42@2011
3 dhcp-5-254-132-42:dhcp-5-254-132-42@2010
3 dhcp-5-254-132-42:dhcp-5-254-132-42@123!
3 dhcp-5-254-132-42:dhcp-5-254-132-42%
3 dhcp-5-254-132-42:dhcp-5-254-132-42test
3 dhcp-5-254-132-42:dhcp-5-254-132-42pass
3 dhcp-5-254-132-42:dhcp-5-254-132-42password
3 dhcp-5-254-132-42:dhcp-5-254-132-42admin
3 dexter:dexter
3 dev:pass
3 dev:pass1234
3 dev:pass123
3 dev:devpass
3 dev:1234567890
3 dev:123qwe
3 dev:1
3 devops:devops123
3 devil:devil
3 devel:devel
3 develop:develop123
3 develop:admin
3 developer:qwe123
3 developer:q1w2e3
3 developer:p@ssword
3 developer:pass
3 developer:passw0rd
3 developer:12345
3 developer:1234
3 developer:123qwe
3 developer:12
3 developer:1
3 developer:1q2w3e
3 deploy:qwer1234
3 deploy:qwe123
3 deploy:q1w2e3
3 deploy:pass123
3 deploy:admin123
3 deploy:P@ssw0rd
3 deploy:123123
3 deploy:111111
3 deploy:321
3 deploy:123qwe
3 deploy:12
3 deploy:1qaz2wsx
3 deployer:123456
3 deployer:123
3 deployer:1qaz2wsx
3 dennis:dennis123
3 dennis:123456
3 deng:deng
3 demo:passw0rd
3 demo:1q2w3e4r
3 deluge:deluge
3 default:password
3 default:123456
3 deepakd:deepakd
3 debora:debora
3 deborah:deborah
3 debian:test
3 debian:root
3 debbie:debbie
3 dean:123456
3 dcy:dcy
3 dbtest:123321
3 db2inst:db2inst
3 db2inst1:password
3 db2fenc1:test
3 db2fenc1:test123
3 db2fenc1:321
3 david:test
3 david:letmein
3 david:abc123
3 david:123
3 davids:davids
3 data:test
3 data:q1w2e3
3 data:password
3 database:123
3 dasusr:Gandu4Ever
3 dasusr1:dasusr123
3 dark:dark123
3 dario:dario
3 dario:dario123
3 dank:dank
3 dani:daniel
3 daniel:test
3 daniel:daniel1
3 danielle:danielle
3 dale:123456
3 daemon:123456
3 c:c1
3 c:12345678
3 c-comatic:xrtwk318
3 cyrus:cyrus123
3 cyborg:123456
3 cs:cs123
3 cssserver:css
3 csserver:password
3 csgoserver:csgo
3 csgoserver:123
3 csczserver:csczserver
3 cs16:cs16
3 cross:cross
3 cron:123
3 crich:crich
3 crack:crack
3 cpanel:alcaladehenares
3 cpanel:1q2w3e4r
3 cosmo:cosmo
3 core:core
3 controller:controller
3 content:test123
3 content:321
3 content:123
3 conrad:conrad
3 connie:connie
3 connect:connect
3 conectar:conectar
3 condor:condor
3 computer:computer123
3 cognos:cognos
3 cody:cody
3 cms:cms
3 cloud:test
3 cloud:password
3 cloud:12345678
3 cloud:1234
3 cloud-user:cloud-user
3 cloudadmin:cloudadmin
3 close:close
3 claus:claus
3 clark:clark
3 clamav:qwerty
3 clamav:123456
3 claire:claire
3 city:city
3 cistest:cistest
3 ciserve:password
3 cirros:gocubsgo
3 chris:123456789
3 chris:1
3 christine:christine123
3 christina:christina
3 chimistry:chimistry123
3 chiara:chiara
3 cheval:cheval
3 chen:123456
3 chen:111111
3 chef:chef123
3 char:char
3 charles:password
3 chang:chang
3 changem:changem
3 cezar:cezar
3 cerebro:cerebro
3 cent:cent
3 centos:test
3 centos:centos123
3 centos:123
3 celery:celery
3 ccc:123456
3 carrie:carrie
3 caroline:caroline
3 carlo:carlo
3 carlos:123456
3 cang:cang
3 caleb:password
3 caddy:caddy
3 cacti:test
3 cacti:test123
3 cacti:changeme
3 cacti:camila
3 cacti:P@ssw0rd
3 cacti:P@ssw0rd1
3 cacti:321
3 cacti:123
3 cactiuser:cacti
3 bwadmin:bwadmin
3 bwadmin:12345
3 bwadmin:1234
3 butter:uYYhXDSngsLEW8xCjzW9Bahg
3 butter:muiefazanwsx852456
3 butter:leo$123
3 butter:ionhasbeenidle13hr
3 butter:germ280fact848
3 butter:fulgercsmode123
3 builder:builder
3 bryan:bryan
3 bruce:bruce
3 bpadmin:123456
3 bpadmin:123
3 bot:passw0rd
3 bot:P@ssw0rd
3 botmaster:123456
3 bobby:test
3 bobby:password
3 blank:blank
3 bitbucket:bitbucket
3 bin:tzehu1.,123
3 bin:pico9182
3 bin:mucleus.caca.root
3 bin:lovelaura
3 bin:dumitrescu
3 bin:alx123alx
3 bin:alexxutzu1$@121
3 bin:ado23t07oasidas
3 bin:83db36mjs73$%^#
3 bin:7h4a5n9d0a2oiang@))*
3 billy:password
3 big:big
3 bicinginfo:bicinginfo
3 ben:ben123
3 bb:iapula20
3 bash:lx
3 bash:gbl123!@#
3 bamboo:bamboo123
3 baikal:baikal
3 bacula:bacula
3 backup:test
3 backup:p@ssw0rd
3 backup:b@ckup
3 backup:backupbackup
3 backup:backup321
3 backup:321
3 backup:12qwaszx
3 backups:123
3 a:123
3 azure:111111
3 azureuser:password
3 azureuser:123456
3 azureuser:321
3 azureuser:123
3 azureadmin:321
3 axel:axel
3 aws:aws
3 avis:qwert@123
3 avis:123456
3 aurora:aurora
3 auction:auction
3 atul:atul
3 atlantic:atlantic
3 atb:atb
3 ashwini:ashwini123
3 ar:ar
3 arun:arun
3 arthur:12345
3 arnaud:arnaud
3 arma3:arma3
3 arbaiah:123456
3 aptproxy:aptproxy
3 app:test
3 app:123
3 apps:123456
3 applmgr:applmgr@123
3 applmgr:applmgr123
3 apollo:apollo
3 apache:test
3 apache:nobody
3 apache:changeme
3 apache:appowner
3 apache:apacheserver
3 apache:P@ssw0rd
3 apache:P@ssw0rd1
3 apache:123123
3 apache:321
3 apache2:apacheserver
3 apache2:apache123
3 apache1:apache1
3 aoki:@^@^@^@^@^@^@^@^@^@^@^@^@^@^@btc@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^localhost@^@@
3 anu:anu
3 anton:password
3 anthony:anthony
3 anthony:anthony123
3 ansibleuser:ansibleuser
3 anon:anon123
3 ann:ann
3 anna:test
3 anna:p@ssw0rd
3 anna:pass
3 anna:password123
3 anna:12
3 anna:1
3 anja:anja
3 anita:anita
3 angus:angus1
3 andy:1234
3 andrey:andrey
3 andrew:123
3 andrei:andrei
3 andrea:andrea123
3 andrea:abc123
3 anderson:anderson123
3 amy:amy123
3 amsftp:amsftp
3 amine:amine
3 amelie:amelie
3 ambari-qa:ambari-qa
3 amanda:123456
3 alicia:alicia
3 alice:123456
3 alex:q1w2e3r4t5
3 alex:admin
3 alex:123
3 alexandra:alexandra123
3 alens:alens
3 alejandro:alejandro
3 alec:alec
3 aldair:aldair
3 albert:albert123
3 alar:alar
3 alain:alain
3 ak:123
3 ajith:ajith
3 aish:aish
3 ahmed:ahmed
3 adriana:adriana
3 adolfo:123456
3 adm:admin
3 adm:adm123
3 admin:\357\340\360\356\353\374
3 admin:!@#$abcd,
3 admin:!@#QWE
3 admin:!@#123
3 admin:!QAZ2wsx
3 admin:zxcvbnm
3 admin:winwin2@!!
3 admin:webadmin
3 admin:ucs1122
3 admin:tomcat
3 admin:temp
3 admin:sysmail
3 admin:security
3 admin:root1234
3 admin:redhat123
3 admin:qwertyuiop
3 admin:qwerty1
3 admin:qweasdzxc
3 admin:qwe123!@#
3 admin:qwe1
3 admin:quest
3 admin:qmfltmqjs!@#$
3 admin:qd8899xyz
3 admin:qazxsw
3 admin:qaz123
3 admin:pa$$w0rd
3 admin:password11
3 admin:password2
3 admin:passw0rd1
3 admin:passs
3 admin:p7a1VIa5y6
3 admin:nigger
3 admin:marketing
3 admin:lalka
3 admin:jiamima
3 admin:hipchat
3 admin:fuckyoubitch
3 admin:azerty
3 admin:asd123
3 admin:admin!@#
3 admin:admin2003
3 admin:admin2000
3 admin:abcd
3 admin:abcd12345
3 admin:abc123!@#
3 admin:a123456
3 admin:ZmqVfoSIP
3 admin:P@$$wOrd
3 admin:P@$$w0rd
3 admin:P@ssword
3 admin:P@ssw0rd123
3 admin:Pa$$w0rd
3 admin:Passw@rd
3 admin:Password12
3 admin:Admin123
3 admin:1111111111
3 admin:111111111
3 admin:11111111
3 admin:484848
3 admin:121212
3 admin:23456
3 admin:12345qwert
3 admin:2315
3 admin:123!@#
3 admin:123qwe!@#
3 admin:123admin
3 admin:1qazxsw23edc
3 admin:1qaz3edc
3 admin:00000
3 adminttd:adminttd
3 admins:uYYhXDSngsLEW8xCjzW9Bahg
3 admins:123456
3 administrator:1
3 administrateur:administrateur
3 adi:adi
3 adela:adela
3 adela:123456
3 adapter:adapter
3 adam:123456
3 act:act
3 acitoolkit:acitoolkit
3 accounts:accounts
3 accounts:123456
3 abril:abril
3 abby:abby
3 abba:abba
3 aaron:password
3 aaron:123456
3 aadbo:pwddbo
3 aaPower:pwPower
3 VM:Gandalf4You
3 VM:Gandalf4Ever
3 USER:USER
3 Test:password
3 Test:Test123
3 Test:12345
3 Test:1234
3 Test:123
3 Server:123
3 R00T:uYYhXDSngsLEW8xCjzW9Bahg
3 R00T:sasesasevinepolitiamane123
3 Popular:Popular
3 PMA:PMA
3 Mira:Mira
3 MGR:SECURITY
3 Liebert:Liebert
3 Kristian:Kristian
3 Kaisu:Kaisu
3 Jenni:Jenni
3 I2b2workdata:i2b2workdata
3 FIELD:SERVICE
3 DUP:DUP
3 Administrator:Vision2
3 123456:web
3 123456:user
3 123456:postgres
3 123456:oracle
3 123456:mongodb
3 123456:jenkins
3 123:backup
3 7:7
2 -:-
2 zzz:zzz
2 zverev:zverev
2 zverev:zverev123
2 zverev:pass
2 zverev:password
2 zverev:pass123
2 zverev:parol
2 zverev:parol123
2 zverev:123456
2 zverev:123
2 zookeeper:123
2 zoe:zoe
2 zoe:zoe123
2 znc:zncserver
2 znc:moemoemoe
2 zksrv1:zksrv1
2 zimbra:1234
2 zhz:zhz
2 zhuyy:zhuyy123
2 zhou:zhou
2 zhouh:qwerty
2 zhouh:password123
2 zhong:zhonghuoling
2 zhenhui:zhenhui
2 zhaopeng:zhaopeng
2 zero:zer0
2 zero:sn00p0wnz
2 zero:123456
2 zara:zara
2 zangsq:zangsq123
2 zamirai:internUS2014~
2 zamirai:internPARSA2013~
2 zachary:zachary
2 zabbix:zabbix1
2 zabbix:tonyeadmin
2 zabbix:qwerty
2 zabbix:q1w2e3r4
2 zabbix:p@ssword
2 zabbix:passw0rd
2 zabbix:pass123
2 zabbix:321
2 y:y
2 yusuf:yusuf
2 yufanzhou:~1qazxsw2~
2 yuan:yuan
2 yuanwd:q1w2e3
2 yuanwd:q1w2e3r4
2 yuanwd:111111
2 ypzhou:ypzhou
2 yoshie-148:yoshie-148
2 yosep:yosep
2 yolanda:123456
2 yhelwah:P@ssw0rd
2 ya:ya123
2 yarn:yarn123
2 yan:yan
2 yangyj:yangyj
2 yaling:yaling
2 yagna:yagna
2 yagnam:yagnam
2 xx:xx
2 xxx:xxx
2 xoptimo:123456
2 xoadmin:xoadmin
2 xoadmin:xoadmin123
2 xoadmin:qwe123
2 ximena:ximena
2 xia:xia
2 xfxd:abc123
2 xbox:123456
2 xbmc:xbmc123
2 xavier:xavier123
2 xampp:xampp
2 w:w
2 www:!@#
2 www:www-admin
2 www:www!@#$%
2 www:www!@#$
2 www:www1234567890
2 www:www123456789
2 www:www12345678
2 www:www1234567
2 www:www123456
2 www:www12345
2 www:www1234
2 www:test123
2 www:p@ssw0rd
2 www:passwOrd
2 www:eris
2 www:eris123
2 www:eris12
2 www:eris1
2 www:c
2 www:c123
2 www:c12
2 www:c1
2 www:a
2 www:123123
2 www:111111
2 www:1234asdf
2 www-upload:www-upload
2 www-data:qwerty
2 www-data:q1w2e3
2 www-data:password123
2 www-data:eris
2 www-data:eris123
2 www-data:eris12
2 www-data:eris1
2 www-data:c
2 www-data:c123
2 www-data:c12
2 www-data:c1
2 www-data:1234567
2 www-data:1qaz2wsx
2 wwwlogs:wwwlogs
2 wwwadmin:wwwadmin
2 www2:123456
2 www1:123456
2 wu:wu
2 wuryanto:wuryanto123
2 write:write
2 wp:password
2 wp:12345
2 wp:1234
2 wp:123
2 wp:1q2w3e
2 wp-user:12345
2 wp-user:123
2 wpyan:123456
2 wpyan:1q2w3e
2 work:123456
2 worker:123456
2 wordpress:1234
2 wordpress:123
2 won:won
2 wolwerine:wolwerine
2 wolf:wolf
2 win:win
2 win:123456
2 wink:wink
2 wind:wind
2 wilson:wilson
2 willie:willie123
2 william:test
2 william:12345
2 william:1234
2 william:123
2 whitney:whitney123
2 white:white
2 white:123456
2 werkstatt:werkstatt
2 weldon:weldon
2 weldon:123456
2 wei:wei
2 weixin:weixin
2 weixinapp:weixinapp
2 weixinapp:weixinapp123
2 weenie:weenie
2 wedding:wedding!@#$
2 web:tonyeadmin
2 web:qwe123
2 web:master
2 web:eris
2 web:eris123
2 web:eris12
2 web:eris1
2 web:c
2 web:c123
2 web:c12
2 web:c1
2 web:A@ditzu123
2 web:123321
2 web:123123
2 web:1234!@#$
2 web:321
2 web:123qwe
2 web:12
2 web:1q2w3e4r
2 webuser:webuser123
2 webuser:12345789
2 webuser:123123
2 webuser:123
2 webuser:12
2 webuser:1
2 websolsys:12qwaszx
2 webserver:webpages
2 webservd:webservd
2 webportal:webportal
2 webpage:webpage
2 webmin:webmin1
2 webmaster:webmaster123
2 webmaster:pass123
2 webmaster:123456789
2 webmaster:654321
2 webmaster:1234
2 webmaster:321
2 webmaster:1q2w3e4r
2 weblogic:weblogic123456
2 weblogic:tonyeadmin
2 weblogic:qwe123
2 weblogic:admin
2 weblogic:111111
2 weblogic:1234
2 weblogic:123qwe
2 webftp:webftp123
2 webdata:webdata
2 webapp:webapp
2 webapp:webapp1
2 webapp:password
2 webapp:1234567890
2 webapp:123456789
2 webapp:123456
2 webapps:webapps
2 webadmin:webadmin@123
2 webadmin:qwertyui
2 webadmin:admin123
2 webadmin2:ei9bohB2
2 web7:web123456
2 web7:web123
2 web7:123456
2 web7:123
2 web6:web6
2 web5:web5
2 web4:web4
2 web3:web3
2 web1:web123
2 web1:123456789
2 web1:123
2 web0:web0
2 web0:123456
2 web0:123
2 wayauto:deploy
2 wangzc:wangzc123
2 wangzc:password
2 wangzc:123456
2 wangshaojie:wangshaojie
2 wangk:wangk
2 wanda:wanda123
2 wam:wam
2 vyatta:123456789
2 vv:vv
2 vsftp:vsftp
2 vsftpd:test
2 vsftpd:password
2 vsftpd:123456
2 vsftpd:321
2 vps:qwer1234
2 vps:mandea09
2 vps:321
2 vpopmail:vpopmail
2 vpn:password
2 vpnsvc:vpnsvc|2018
2 vpnsvc:vpnsvc|2017
2 vpnsvc:vpnsvc|123
2 vpnsvc:vpnsvc@@@
2 vpnsvc:vpnsvc@@!!##
2 vpnsvc:vpnsvc@@2018
2 vpnsvc:vpnsvc@@2017
2 vpnsvc:vpnsvc@@2016
2 vpnsvc:vpnsvc@@2015
2 vpnsvc:vpnsvc@@2012
2 vpnsvc:vpnsvc@!#$
2 vpnsvc:vpnsvc@test
2 vpnsvc:vpnsvc@root
2 vpnsvc:vpnsvc@pass
2 vpnsvc:vpnsvc@admin
2 vpnsvc:vpnsvc@X
2 vpnsvc:vpnsvc@XXX
2 vpnsvc:vpnsvc@ABC!
2 vpnsvc:vpnsvc@112233
2 vpnsvc:vpnsvc@2018
2 vpnsvc:vpnsvc@2017#
2 vpnsvc:vpnsvc@2017
2 vpnsvc:vpnsvc@2016
2 vpnsvc:vpnsvc@09
2 vpnsvc:vpnsvc@08
2 vpnsvc:vpnsvc@07
2 vpnsvc:vpnsvc@06
2 vpnsvc:vpnsvc@00
2 vpnsvc:vpnsvc?
2 vpnsvc:vpnsvc?2018
2 vpnsvc:vpnsvc?2017
2 vpnsvc:vpnsvc=
2 vpnsvc:vpnsvc=2018
2 vpnsvc:vpnsvc=2016
2 vpnsvc:vpnsvc-
2 vpnsvc:vpnsvc-2018
2 vpnsvc:vpnsvc&&
2 vpnsvc:vpnsvc%2018
2 vpnsvc:vpnsvc%2017
2 vpnsvc:vpnsvc%2004
2 vpnsvc:vpnsvc%2003
2 vpnsvc:vpnsvc%123
2 vpnsvc:vpnsvc#2018
2 vpnsvc:vpnsvc#2017
2 vpnsvc:vpnsvc!@#123
2 vpnsvc:vpnsvc2007
2 vpnsvc:vpnsvc2006
2 vpnsvc:vpnsvc2005
2 vpnsvc:vpnsvc2004
2 vpnsvc:vpnsvc2003
2 vpnsvc:vpnsvc2002
2 vpnsvc:vpnsvc2001
2 vpnsvc:vpnsvc2000
2 vpnsvc:vpnsvc1999
2 vpnsvc:vpnsvc1998
2 vpnsvc:vpnsvc1997
2 vpnsvc:vpnsvc1996
2 vpnsvc:vpnsvc1995
2 vpnsvc:vpnsvc1994
2 vpnsvc:vpnsvc1993
2 vpnsvc:vpnsvc1992
2 vpnsvc:vpnsvc1991
2 vpnsvc:vpnsvc1990
2 vpnsvc:vpnsvc1989
2 vpnsvc:vpnsvc1988
2 vpnsvc:vpnsvc1987
2 vpnsvc:vpnsvc1986
2 vpnsvc:vpnsvc1985
2 vpnsvc:vpnsvc1984
2 vpnsvc:vpnsvc1983
2 vpnsvc:vpnsvc1982
2 vpnsvc:vpnsvc1981
2 vpnsvc:vpnsvc9
2 vpnsvc:vpnsvc8
2 vpnsvc:vpnsvc7
2 vpnsvc:vpnsvc6
2 vpnsvc:vpnsvc5
2 vpnsvc:vpnsvc05
2 vpnsvc:vpnsvc4
2 vpnsvc:vpnsvc04
2 vpnsvc:vpnsvc03
2 vpnsvc:vpnsvc02
2 vpnsvc:vpnsvc0
2 vpnsvc:vpnsvc~
2 vpnsvc:vpnsvc~2016
2 vpnsvc:vpnsvc~2015
2 vpnsvc:vpnsvc~2012
2 volfer:volfer
2 vnc:test123
2 vnc:sua8BS9s-22s
2 vnc:qwerty
2 vnc:p@ssword
2 vnc:passw0rd
2 vnc:123456789
2 vnc:12345
2 vnc:321
2 vnc:1
2 vnc:1qaz2wsx
2 vnc:1q2w3e4r
2 vncuser:!QAZ2wsx
2 vncuser:123456
2 vm:vm
2 vmail:vmail123
2 vmail:mail
2 vmail:123456
2 vmail:12356
2 vliaudat:vliaudat123
2 vladimir:vladimir123
2 vivian:vivian
2 vivek:vivek@123
2 vitaly:vitaly123
2 vistaprintindia:vistaprintindia@123
2 visitor:test
2 visitor:password
2 visitor:123456
2 virusalert:virusalert
2 virginia:test
2 vince:vince
2 vincent:123456
2 vincent:123
2 viktor:test
2 vikas:vikas
2 vikash1:vikash1
2 vic:vic
2 vic:123456
2 victor:test
2 victor:abc123
2 victor:12345
2 victoria:victoria
2 victoria:test
2 victoria:password
2 victoria:abc123
2 victoria:123456
2 victoria:12345
2 victoria:1234
2 victoria:123
2 vicky:vicky123
2 vhosts:vhosts
2 vexera:vexera
2 vexera:vexera123
2 vexera:123456
2 vero:vero
2 veronique:veronique
2 veronique:veronique123
2 veronique:123456
2 veronika:password
2 ventrilo:ventrilo123
2 ventrilo:password
2 ventrilo:123456
2 venta:venta
2 venice:venice
2 veewee:veewee
2 vcsa:vcsa
2 vcloud:VCloud
2 vbox:vbox@123
2 vargrant:vargrant
2 vargrant:vargrant123
2 vargrant:123456
2 vanessa:vanessa123
2 vali:password123
2 vaibhav:vaibhav
2 vaibhav:vaibhav123
2 vagrant:vagrant1234567890
2 vagrant:vagrant123456789
2 vagrant:vagrant12345678
2 vagrant:vagrant1234567
2 vagrant:vagrant123456
2 vagrant:vagrant12345
2 vagrant:vagrant1234
2 vagrant:vagrant12
2 vagrant:vagrant1
2 vagrant:frappe
2 vagrant:1234567890
2 vagrant:123123
2 u:u
2 uupc:uupc
2 uucp:root
2 uucp:admin
2 uucp:123456
2 utente:utente
2 user:+++
2 user:%tGb$rFv
2 user:######
2 user:#654298#
2 user:!@#$%^
2 user:!@#$
2 user:!!!
2 user:!!ccdos
2 user:!user
2 user:!qaz@wsx#edc
2 user:!qaz@wsx
2 user:!qaz2wsx
2 user:!null!
2 user:!admin
2 user:!QAZ
2 user:zxc1234
2 user:ziyuan
2 user:youandme
2 user:xiaoying
2 user:welc0me
2 user:webadmin
2 user:wantian##*(
2 user:user@123
2 user:useruser
2 user:userpass
2 user:useraccount
2 user:user321
2 user:user01
2 user:ubnt!@#
2 user:toto
2 user:toor@2012
2 user:tomcat
2 user:testpass
2 user:telnet
2 user:symantec
2 user:superman
2 user:samsung
2 user:ruijie
2 user:rootroot
2 user:resu
2 user:raspberry
2 user:r00t123
2 user:qwert!@#$%
2 user:qwerty123456
2 user:qwerty123
2 user:qwerroot
2 user:qweqwe123
2 user:qweasdzxc
2 user:qaz@WSX23!@#QWE
2 user:qaz@2wsx
2 user:qaz#EDC5tgb
2 user:qaz!QAZ
2 user:qazwsx
2 user:qaz123$
2 user:qaz3edc
2 user:qaz2WSX
2 user:q2w3e4R
2 user:p@ssword
2 user:p@55word
2 user:pplivetj)@$.com
2 user:power
2 user:postgres
2 user:pass@word1
2 user:password321
2 user:operator
2 user:odroid
2 user:nimda
2 user:mysql
2 user:m3rk1n
2 user:lt
2 user:lituobestsanmao
2 user:linux
2 user:linuxer
2 user:linux12345
2 user:jindun
2 user:idcez123
2 user:idc2-pl,=[;.
2 user:huawei@123
2 user:huawei
2 user:huawei123
2 user:hld2013
2 user:hinet
2 user:hello
2 user:hackedbyeasy
2 user:google
2 user:gon
2 user:gituser
2 user:george
2 user:gateway
2 user:firewall
2 user:eris
2 user:eris123
2 user:eris12
2 user:eris1
2 user:enter
2 user:c
2 user:cisco
2 user:caonimade
2 user:calvin
2 user:c123
2 user:c12
2 user:c1
2 user:attack
2 user:aspire
2 user:asdqwe123
2 user:apache
2 user:alpine
2 user:admin@123
2 user:admin@1
2 user:admin!@#
2 user:admins
2 user:adminpass
2 user:adminadmin
2 user:admin888
2 user:admin123!@#
2 user:abc@123
2 user:abc
2 user:abcd@1234
2 user:aaaaaa
2 user:a2a2a2
2 user:a2a2a2a2
2 user:a1a1a1
2 user:ZAQ!2wsx
2 user:ZAQ12wsx
2 user:Welcome1
2 user:Root123456
2 user:Qwerty123
2 user:Qq123456
2 user:QWERasdf
2 user:P@55w0rd!
2 user:Password01!
2 user:Huawei@123
2 user:Hello123
2 user:Founder123
2 user:A@ditzu123
2 user:A@123
2 user:Asdf1234
2 user:Apple1
2 user:Admin
2 user:Admin123456
2 user:Admin123
2 user:Abcd1234
2 user:Ab123456
2 user:Aa123456789
2 user:Aa123456
2 user:Aa111111
2 user:ADMIN
2 user:ABCabc123
2 user:ABC123
2 user:147896325
2 user:8812345
2 user:5202015
2 user:999999
2 user:889900
2 user:888888
2 user:852852
2 user:369369
2 user:123789
2 user:54321
2 user:23456
2 user:7890
2 user:5678
2 user:2315
2 user:1234qwer
2 user:456
2 user:0392a0
2 user:234QWERasdf
2 user:123.com
2 user:123-abc
2 user:13edc
2 user:11
2 user:9ol.(OL>
2 user:3.1415926
2 user:3edc
2 user:2wsx#edc
2 user:2wsx#EDC
2 user:01!
2 user:1qaz@2wsx
2 user:1qaz#EDC5tgb
2 user:1qa2ws3ed
2 user:1q2w3e4r5t6y
2 users:user
2 users:password
2 users:123456
2 users:1234
2 username:username123
2 userftp:userftp123
2 userftp:p@ssword
2 userftp:ftp123
2 userftp:123456
2 userftp:1234
2 userftp:1
2 userftp:1q2w3e4r
2 userftp5:userftp5
2 user7:user7
2 user7:Password
2 user6:user123
2 user6:user6
2 user5:user123
2 user5:Pass
2 user5:1q2w3e4r5t6y
2 user4:q1w2e3r4t5y6
2 user3:password
2 user3:123456789
2 user3:1234567
2 user3:123456
2 user3:12345
2 user3:1234
2 user3:123
2 user3:12
2 user3:1
2 user2:user123
2 user2:12345678
2 user2:1234567
2 user02:123456
2 user2:1234
2 user2:123
2 user2:12
2 user2:1
2 user1:test
2 user1:qwerty123
2 user1:passw0rd
2 user1:123456789
2 user1:12345678
2 user1:1234567
2 user1:1q2w3e4r
2 user0:user0
2 usd:usd
2 ups:ups
2 upload:!QAZ2wsx
2 upload:zaq1XSW@
2 upload:test123
2 upload:qwerty
2 upload:qwertyuiop
2 upload:qweasd
2 upload:q1w2e3r4
2 upload:p@ssword
2 upload:password321
2 upload:passw0rd
2 upload:123456789
2 upload:12345678
2 upload:1234567
2 upload:111222
2 upload:1234
2 upload:321
2 uploader:123456
2 unreal:password
2 uno:uno
2 unbreaks:wnghks
2 umesh:umesh@123
2 ultra:ultra
2 uftp:uftp1
2 uftp:test321
2 uftp:test123
2 uftp:qwer1234
2 uftp:p@ssw0rd
2 uftp:password321
2 uftp:P@ssw0rd
2 uftp:12345
2 uftp:1234
2 uftp:1q2w3e4r
2 ucpss:23dec1987
2 ubuntu:!@#$qwerASDF
2 ubuntu:ubuntu@1234
2 ubuntu:ubuntu1234567890
2 ubuntu:ubuntu321
2 ubuntu:tonyeadmin
2 ubuntu:test@123
2 ubuntu:redhat
2 ubuntu:qwertyui
2 ubuntu:qwerty123456
2 ubuntu:qwerty321
2 ubuntu:qwert12345
2 ubuntu:qweasd123
2 ubuntu:qwe123!@#
2 ubuntu:qwe1
2 ubuntu:q1w2e3
2 ubuntu:q1w2e3r4
2 ubuntu:p@ssword
2 ubuntu:pass
2 ubuntu:password!
2 ubuntu:password1
2 ubuntu:passwd
2 ubuntu:nagios123
2 ubuntu:hippotec
2 ubuntu:git
2 ubuntu:asdfgh
2 ubuntu:asdf1234
2 ubuntu:abcdef
2 ubuntu:abcd1234
2 ubuntu:abc1234
2 ubuntu:a1b2c3
2 ubuntu:a1b2c3d4
2 ubuntu:Pa$$w0rd
2 ubuntu:Passw0rd
2 ubuntu:A@ditzu123
2 ubuntu:1qaz@WSX
2 ubuntu:1q2w3e4r5t
2 ubstep:ubstep
2 ubnt:+++
2 ubnt:%tGb$rFv
2 ubnt:######
2 ubnt:#654298#
2 ubnt:!@#$%^
2 ubnt:!@#$
2 ubnt:!@#QWE
2 ubnt:!@#123
2 ubnt:!!!
2 ubnt:!!ccdos
2 ubnt:!qaz@wsx#edc
2 ubnt:!qaz2wsx
2 ubnt:!null!
2 ubnt:!QAZ
2 ubnt:zxcvbnm
2 ubnt:zxc1234
2 ubnt:ziyuan
2 ubnt:zaq12wsx
2 ubnt:youandme
2 ubnt:xiaoying
2 ubnt:welcome
2 ubnt:welc0me
2 ubnt:wantian##*(
2 ubnt:ubuntu
2 ubnt:ubnt!@#
2 ubnt:ubnt1
2 ubnt:toto
2 ubnt:toor@2012
2 ubnt:tomcat
2 ubnt:testpass
2 ubnt:test123
2 ubnt:temp
2 ubnt:techsupport
2 ubnt:system
2 ubnt:symantec
2 ubnt:support
2 ubnt:superuser
2 ubnt:superman
2 ubnt:service
2 ubnt:server
2 ubnt:samsung
2 ubnt:ruijie
2 ubnt:rootroot
2 ubnt:rootpass
2 ubnt:rootme
2 ubnt:root1234
2 ubnt:root123
2 ubnt:redhat
2 ubnt:redhat123
2 ubnt:r00t123
2 ubnt:qwert!@#$%
2 ubnt:qwerty
2 ubnt:qwertyuiop
2 ubnt:qwerroot
2 ubnt:qwer1234
2 ubnt:qweqwe123
2 ubnt:qwe123
2 ubnt:qaz@WSX23!@#QWE
2 ubnt:qaz@2wsx
2 ubnt:qaz#EDC5tgb
2 ubnt:qaz!QAZ
2 ubnt:qazxsw
2 ubnt:qaz123$
2 ubnt:qaz3edc
2 ubnt:qaz2WSX
2 ubnt:q2w3e4R
2 ubnt:q1w2e3
2 ubnt:q1w2e3r4
2 ubnt:p@ssw0rd123
2 ubnt:p@55word
2 ubnt:pplivetj)@$.com
2 ubnt:power
2 ubnt:postgres
2 ubnt:pass@word1
2 ubnt:pass
2 ubnt:passw0rd1
2 ubnt:par0t
2 ubnt:oracle
2 ubnt:openelec
2 ubnt:nimda
2 ubnt:mysql
2 ubnt:m3rk1n
2 ubnt:lituobestsanmao
2 ubnt:linux
2 ubnt:linuxer
2 ubnt:linux12345
2 ubnt:jindun
2 ubnt:idcez123
2 ubnt:idc2-pl,=[;.
2 ubnt:huawei@123
2 ubnt:huawei
2 ubnt:huawei123
2 ubnt:hld2013
2 ubnt:hinet
2 ubnt:hello
2 ubnt:guest
2 ubnt:google
2 ubnt:george
2 ubnt:gateway
2 ubnt:firewall
2 ubnt:enter
2 ubnt:cisco
2 ubnt:caonimade
2 ubnt:calvin
2 ubnt:aspire
2 ubnt:asdqwe123
2 ubnt:asdfgh
2 ubnt:asd123
2 ubnt:apache
2 ubnt:alpine
2 ubnt:admin@123
2 ubnt:admin@1
2 ubnt:admin!@#
2 ubnt:admins
2 ubnt:adminpass
2 ubnt:adminadmin
2 ubnt:admin888
2 ubnt:admin123!@#
2 ubnt:abc@123
2 ubnt:abcd@1234
2 ubnt:abcd12345
2 ubnt:abcd1234
2 ubnt:a123456
2 ubnt:a2a2a2
2 ubnt:a2a2a2a2
2 ubnt:a1a1a1
2 ubnt:ZAQ!2wsx
2 ubnt:ZAQ12wsx
2 ubnt:Welcome1
2 ubnt:Root123456
2 ubnt:Qq123456
2 ubnt:QWERasdf
2 ubnt:P@$$w0rd
2 ubnt:P@ssword
2 ubnt:P@ssw0rd
2 ubnt:P@55w0rd!
2 ubnt:Pa$$w0rd
2 ubnt:Password123
2 ubnt:Password01!
2 ubnt:Password1
2 ubnt:Passw0rd
2 ubnt:Huawei@123
2 ubnt:Hello123
2 ubnt:Founder123
2 ubnt:A@123
2 ubnt:Asdf1234
2 ubnt:Apple1
2 ubnt:Admin
2 ubnt:Admin123456
2 ubnt:Admin123
2 ubnt:Abcd1234
2 ubnt:Abc12345
2 ubnt:Ab123456
2 ubnt:Aa123456789
2 ubnt:Aa123456
2 ubnt:Aa111111
2 ubnt:ADMIN
2 ubnt:ABCabc123
2 ubnt:ABC123
2 ubnt:1234567890
2 ubnt:1111111111
2 ubnt:147896325
2 ubnt:111111111
2 ubnt:11111111
2 ubnt:8812345
2 ubnt:5202015
2 ubnt:999999
2 ubnt:889900
2 ubnt:888888
2 ubnt:852852
2 ubnt:369369
2 ubnt:123789
2 ubnt:123321
2 ubnt:123123
2 ubnt:54321
2 ubnt:23456
2 ubnt:010203
2 ubnt:7890
2 ubnt:5678
2 ubnt:2315
2 ubnt:1111
2 ubnt:456
2 ubnt:0392a0
2 ubnt:234QWERasdf
2 ubnt:123.com
2 ubnt:123-abc
2 ubnt:123!@#
2 ubnt:123
2 ubnt:123qwe!@#
2 ubnt:123qwe
2 ubnt:123abc
2 ubnt:13edc
2 ubnt:9ol.(OL>
2 ubnt:3.1415926
2 ubnt:3edc
2 ubnt:01!
2 ubnt:1qaz@2wsx
2 ubnt:1qaz#EDC5tgb
2 ubnt:1qaz!QAZ
2 ubnt:1qazxsw2
2 ubnt:1qaz3edc
2 ubnt:1qaz2wsx
2 ubnt:1qa2ws3ed
2 ubnt:1q2w3e
2 ubnt:1q2w3e4r
2 ubnt:000000
2 ubnt:00000
2 tytie:tytie
2 twistadm:twistadm
2 tunnel:tunnel
2 tunnel:tunnel123
2 tunnel:123456
2 tunel:tunel
2 ts:ts3server
2 ts:12345
2 ts:1
2 ts:1q2w3e4r
2 tssserver:tssserver
2 tsserver:ts123
2 tsserver:123456
2 tssbot:tssbot
2 tsminst1:tsminst1
2 tsbot:ts3bot
2 ts3:server
2 ts3:p@ssword
2 ts3:1qaz2wsx
2 ts3user:qwerty
2 ts3user:password
2 ts3user:123456789
2 ts3user:12345678
2 ts3user:1234567
2 ts3user:12345
2 ts3user:1234
2 ts3srv:tsserver
2 ts3srv:ts3
2 ts3srv:ts3srv123
2 ts3srv:ts3server
2 ts3srv:teamspeak3
2 ts3srv:qwerty
2 ts3srv:12345
2 ts3srv:1234
2 ts3sleep:123
2 ts3server:ts3server@123
2 ts3server:ts3server123
2 ts3server:p@ssw0rd
2 ts3server:1234
2 ts3server:12
2 ts3server:1
2 ts3server:1qaz2wsx
2 ts3server:1q2w3e4r
2 ts3bot:ts
2 ts3bot:tsbot
2 ts3bot:test123
2 ts3bot:qwerty
2 ts3bot:bot
2 ts3bot5:ts3bot5
2 ts3bot2:ts3bot2123
2 ts2:123
2 ts2:1
2 ts1:password
2 ts1:123456
2 try:try
2 trixbox:trixbox
2 travis:123456
2 trasnfer:trasnfer
2 transfer:transfer@123
2 transfer:pass
2 transfer:123
2 training:pass
2 training:123321
2 trainer:trainer
2 trainee:trainee
2 trade:trade123
2 track:track123
2 track:password
2 track:123456789
2 track:123456
2 tplink:tplink
2 tphan:tphan123
2 tphan:password123
2 tour:tour
2 toth:toth
2 tortoise:tortoise123
2 tortoisesvn:tortoisesvn
2 torrent:1234
2 torgzal:torgzal123
2 toragemgmt:toragemgmt
2 tonyeadmin:butter
2 tom:p@ssword
2 tom:12345
2 tommy:tommy
2 tomcat:!@#$%^
2 tomcat:!@#
2 tomcat:tonyeadmin
2 tomcat:tomc@t
2 tomcat:tomcat@123
2 tomcat:tomcattomcat
2 tomcat:t0mc4t
2 tomcat:qwe@123
2 tomcat:qwer1234
2 tomcat:qwe123
2 tomcat:advagrant
2 tomcat:adrole1
2 tomcat:12345qwert
2 tomcat:1234qwer
2 tomcat:1
2 tomcat8:p@ssw0rd
2 tomcat8:password
2 tomcat7:tomcat7123
2 tomcat7:qwerty123456
2 tomcat7:qwerty123
2 tomcat7:q1w2e3
2 tomcat7:1q2w3e4r
2 tomcat3:tomcat3
2 tomberli:123456
2 tod:tod
2 todd:todd
2 todd:123456
2 todds:todds
2 todds:123456
2 toclub:toclub!@#
2 toby:password
2 tmp:123456
2 tmax:tmax
2 tkayano:tkayano
2 tj:tj
2 tj:123456
2 tj:123
2 titus:titus
2 tiptop:tiptop
2 tina9217:tina9217
2 tim:123456
2 tim:1234
2 time:123456
2 timemachine:pass123
2 timemachine:123456
2 timemachine:1
2 tigrou:password123
2 tiffany:tiffany123
2 tickets:tickets
2 tiago:tiago
2 thschlei:thschlei
2 thomas:test
2 thomas:qwe123
2 thomas:passe
2 thomas:12345
2 thomas:1234
2 thomas:1qaz2wsx
2 thierry:thierry
2 theresa:theresa123
2 tf2:tf2
2 texdir:texdir
2 test:@P@ssw0rd
2 test:+++
2 test:%tGb$rFv
2 test:######
2 test:#654298#
2 test:!^)$!(*&
2 test:!@#$qwerASDF
2 test:!!!
2 test:!!ccdos
2 test:!qaz@wsx#edc
2 test:!qaz2wsx
2 test:!null!
2 test:!QAZ
2 test:zxc1234
2 test:ziyuan
2 test:youandme
2 test:xiaoying
2 test:welc0me
2 test:weblogic
2 test:wasd
2 test:wantian##*(
2 test:vps
2 test:ubnt!@#
2 test:toto
2 test:toor@2012
2 test:testt
2 test:test1234567890
2 test:test11
2 test:test10
2 test:system
2 test:symantec
2 test:support
2 test:superuser
2 test:superman
2 test:sshd
2 test:service
2 test:samsung
2 test:ruijie
2 test:rootroot
2 test:r00t123
2 test:qwert!@#$%
2 test:qwerty255
2 test:qwerty12
2 test:qwerroot
2 test:qweqwe123
2 test:qwedcxzas
2 test:qweasd
2 test:qaz@WSX23!@#QWE
2 test:qaz@2wsx
2 test:qaz#EDC5tgb
2 test:qaz!QAZ
2 test:qaz123$
2 test:qaz3edc
2 test:qaz2WSX
2 test:q2w3e4R
2 test:q1w2e3r4t5
2 test:p@$$word
2 test:p@ssw0rd123456
2 test:p@sSw0rd
2 test:p@55word
2 test:pplivetj)@$.com
2 test:power
2 test:pa$$word
2 test:pass@word1
2 test:password321
2 test:passwOrd
2 test:passsword
2 test:passowrd123
2 test:pa55word
2 test:p4Ssw0rd
2 test:openelec
2 test:nimda
2 test:nemoka1988
2 test:moemoemoe
2 test:m3rk1n
2 test:lituobestsanmao
2 test:linuxer
2 test:linux12345
2 test:jindun
2 test:inform
2 test:idcez123
2 test:idc2-pl,=[;.
2 test:huawei@123
2 test:huawei
2 test:huawei123
2 test:hld2013
2 test:hinet
2 test:hello
2 test:hadoop
2 test:google
2 test:glavbuh
2 test:git
2 test:george
2 test:gateway
2 test:firewall
2 test:eris
2 test:eris123
2 test:eris12
2 test:eris1
2 test:enter
2 test:c
2 test:cisco
2 test:caonimade
2 test:calvin
2 test:c123
2 test:c12
2 test:c1
2 test:a
2 test:aspire
2 test:asdqwe123
2 test:asdf1234
2 test:alpine
2 test:admin@123
2 test:admin@1
2 test:admin!@#
2 test:admins
2 test:adminpass
2 test:adminadmin
2 test:admin888
2 test:admin123!@#
2 test:abc@123
2 test:abc
2 test:abcd@1234
2 test:abcd
2 test:abcde12345
2 test:abc1234567
2 test:abc123456
2 test:abc1234
2 test:a123
2 test:a2a2a2
2 test:a2a2a2a2
2 test:a1b2c3
2 test:a1b2c3d4
2 test:a1a1a1
2 test:ZAQ!2wsx
2 test:ZAQ12wsx
2 test:Welcome1
2 test:Test
2 test:Root123456
2 test:Qwerty
2 test:Qwerty123
2 test:Qq123456
2 test:QWERasdf
2 test:P@ssw0rd123!
2 test:P@ssw0rd123
2 test:P@55w0rd!
2 test:Password10
2 test:Password01!
2 test:Passw0rd123
2 test:Passw0rd44
2 test:Pass1234
2 test:Huawei@123
2 test:Hello123
2 test:Founder123
2 test:A@123
2 test:Asdf1234
2 test:Apple1
2 test:Admin
2 test:Admin123456
2 test:Admin123
2 test:Abc
2 test:Abcd1234
2 test:Abc123
2 test:Ab123456
2 test:Aa123456789
2 test:Aa123456
2 test:Aa111111
2 test:ADMIN
2 test:ABCabc123
2 test:987654321
2 test:147896325
2 test:10293847
2 test:8812345
2 test:5202015
2 test:1111111
2 test:01020304
2 test:889900
2 test:888888
2 test:852852
2 test:666666
2 test:369369
2 test:123789
2 test:88888
2 test:54321
2 test:23456
2 test:7890
2 test:5678
2 test:2315
2 test:1234!@#$
2 test:456
2 test:0392a0
2 test:234QWERasdf
2 test:123.com
2 test:123-abc
2 test:123qweASD
2 test:13edc
2 test:9ol.(OL>
2 test:3.1415926
2 test:3edc
2 test:01!
2 test:1qaz@2wsx
2 test:1qaz#EDC5tgb
2 test:1qa2ws3ed
2 testuser:qwertyui
2 testuser:qwerty123
2 testuser:qwe123
2 testuser:q1w2e3r4
2 testuser:password321
2 testuser:passpass
2 testuser:pass1234
2 testuser:eris
2 testuser:eris123
2 testuser:eris12
2 testuser:eris1
2 testuser:c
2 testuser:c123
2 testuser:c12
2 testuser:c1
2 testuser:123456789
2 testuser:12356789
2 testuser:654321
2 testuser:12345
2 testuser:1q2w3e
2 testuser:1q2w3e4r
2 testuser1:testuser1
2 testtest:test
2 testtest:qwer1234
2 testtest:789456123
2 testtest:1234qwerasdf
2 testtest:123asd
2 testsftp:testsftp
2 testing:testin
2 testing:eris
2 testing:eris123
2 testing:eris12
2 testing:eris1
2 testing:c
2 testing:c123
2 testing:c12
2 testing:c1
2 testing:123456789
2 testing:10293847
2 testing:12345
2 testftp:test
2 testftp:testftp123
2 testftp:ftpuser
2 testftp:ftp123
2 testftp:asdf1234
2 testftp:12345
2 teste:testeteste
2 teste:q1w2e3r4
2 teste:p@ssword
2 teste:p@ssw0rd
2 teste:eris
2 teste:eris123
2 teste:eris12
2 teste:eris1
2 teste:c
2 teste:c123
2 teste:c12
2 teste:c1
2 teste:1234567
2 teste:12345
2 teste:321qwedsazxc
2 teste:12wqasxz
2 teste:1qaz2wsx
2 tester:test
2 tester:tester@123
2 tester:tester1234
2 tester:p@ssword
2 tester:eris
2 tester:eris123
2 tester:eris12
2 tester:eris1
2 tester:c
2 tester:c123
2 tester:c12
2 tester:c1
2 tester:A@ditzu123
2 testaccount:testaccount
2 test10:test10
2 test10:1qaz2wsx
2 test9:qwertyui
2 test9:1q2w3e4r5t6y
2 test4:test
2 test02:test02
2 test2:test1
2 test2:t5r4e3w2q1
2 test2:A@ditzu123
2 test2:1234567
2 test2:123
2 test1:testpass
2 test1:test2
2 test1:p4$$w0rd
2 test1:1234567
2 test0:qwerty123
2 test0:Pass123
2 terror:terror
2 terraria:terraria
2 terraria:123
2 terminator:terminator
2 teresa:test
2 temp:+++
2 temp:%tGb$rFv
2 temp:######
2 temp:#654298#
2 temp:!@#$
2 temp:!!!
2 temp:!!ccdos
2 temp:!qaz@wsx#edc
2 temp:!qaz2wsx
2 temp:!null!
2 temp:!QAZ
2 temp:zxcvbn
2 temp:zxc1234
2 temp:ziyuan
2 temp:youandme
2 temp:xiaoying
2 temp:welc0me
2 temp:wantian##*(
2 temp:ubnt!@#
2 temp:ubnt
2 temp:toto
2 temp:toor@2012
2 temp:tomcat
2 temp:test
2 temp:testpass
2 temp:temppass
2 temp:temp1
2 temp:system
2 temp:symantec
2 temp:superuser
2 temp:superman
2 temp:server
2 temp:samsung
2 temp:ruijie
2 temp:rootroot
2 temp:r00t123
2 temp:qwert!@#$%
2 temp:qwerroot
2 temp:qweqwe123
2 temp:qaz@WSX23!@#QWE
2 temp:qaz@2wsx
2 temp:qaz#EDC5tgb
2 temp:qaz!QAZ
2 temp:qaz123$
2 temp:qaz3edc
2 temp:qaz2WSX
2 temp:q2w3e4R
2 temp:p@55word
2 temp:pplivetj)@$.com
2 temp:power
2 temp:postgres
2 temp:pass@word1
2 temp:oracle
2 temp:nimda
2 temp:mysql
2 temp:monitor
2 temp:m3rk1n
2 temp:lituobestsanmao
2 temp:linux
2 temp:linuxer
2 temp:linux12345
2 temp:jindun
2 temp:idcez123
2 temp:idc2-pl,=[;.
2 temp:huawei@123
2 temp:huawei
2 temp:huawei123
2 temp:hld2013
2 temp:hinet
2 temp:hello
2 temp:guest
2 temp:google
2 temp:george
2 temp:gateway
2 temp:firewall
2 temp:enter
2 temp:default
2 temp:cisco
2 temp:caonimade
2 temp:calvin
2 temp:aspire
2 temp:asdqwe123
2 temp:apache
2 temp:alpine
2 temp:admin@123
2 temp:admin@1
2 temp:admin!@#
2 temp:admins
2 temp:adminpass
2 temp:administrator
2 temp:adminadmin
2 temp:admin888
2 temp:admin123!@#
2 temp:abc@123
2 temp:abcd@1234
2 temp:a2a2a2
2 temp:a2a2a2a2
2 temp:a1a1a1
2 temp:ZAQ!2wsx
2 temp:ZAQ12wsx
2 temp:Welcome1
2 temp:Root123456
2 temp:Qq123456
2 temp:QWERasdf
2 temp:P@55w0rd!
2 temp:Password01!
2 temp:Huawei@123
2 temp:Hello123
2 temp:Founder123
2 temp:A@123
2 temp:Asdf1234
2 temp:Apple1
2 temp:Admin
2 temp:Admin123456
2 temp:Admin123
2 temp:Abcd1234
2 temp:Abc12345
2 temp:Ab123456
2 temp:Aa123456789
2 temp:Aa123456
2 temp:Aa111111
2 temp:ADMIN
2 temp:ABCabc123
2 temp:ABC123
2 temp:987654321
2 temp:147896325
2 temp:8812345
2 temp:5202015
2 temp:1234567
2 temp:999999
2 temp:889900
2 temp:888888
2 temp:852852
2 temp:654321
2 temp:369369
2 temp:123789
2 temp:123321
2 temp:123123
2 temp:54321
2 temp:23456
2 temp:010203
2 temp:7890
2 temp:5678
2 temp:2315
2 temp:456
2 temp:0392a0
2 temp:234QWERasdf
2 temp:123.com
2 temp:123-abc
2 temp:13edc
2 temp:9ol.(OL>
2 temp:3.1415926
2 temp:3edc
2 temp:01!
2 temp:1qaz@2wsx
2 temp:1qaz#EDC5tgb
2 temp:1qa2ws3ed
2 temp:1q2w3e4r5t6y
2 temp:1a2b3c
2 tempftp:tempftp
2 temp2:temp2
2 telefony:qwe123
2 telefony:password123
2 ted:ted
2 tech:tech123
2 team:teampass
2 team:p@ssword
2 team:passw0rd
2 team:1
2 teamspeak:ts3
2 teamspeak:teamspeak12345
2 teamspeak:Muklesr0x!221845
2 teamspeak3:teamspeak!
2 teamspeak3:qwerty
2 teamspeak3:p@ssword
2 teamspeak3:123456789
2 teampspeak:password
2 teamcity:teamcity
2 team3:team3
2 team1:123546
2 teacher:!@#$%
2 teacher:teacher123
2 teacher:password
2 teacher:123456
2 teacher1:teacher123
2 tcpdump:tcpdump
2 tcp1:tcp1990
2 taysa:taysa
2 taysa:123456
2 tatasky:tatasky
2 tatasky:tatasky123
2 tatasky:123456
2 tatasky-sftp:tatasky-sftp
2 tatasky-sftp:tatasky-sftp123
2 tatasky-sftp:123456
2 task:task123
2 taniguchi:taniguchi
2 tanha:tanha
2 tanha:tanha123
2 tanha:123456
2 tanha:12345
2 tanha:1234
2 tanha:123
2 tanha:12
2 tanha:1
2 tamara:tamara
2 talhilya:talhilya
2 t1na:tina
2 t1na:t1na
2 s:s
2 sys:password
2 sys:linuxMAN!GOTS
2 system:test
2 system:qazwsx
2 system:manager
2 system:123321
2 system:1234
2 systemd:systemd
2 sysbackup:password
2 sysbackup:123456
2 sysadmin:password123
2 sysadmin:pass123
2 sysadmin:1234
2 sys~feb,16:9952kh
2 syncro:123lupea098
2 sylvia:sylvia123
2 syftp:syftp
2 sybase:sybase@123
2 syamsul:syamsul
2 syamsankar:syamsankar
2 sv:sv
2 svnuser:password
2 svnuser:123456
2 svnuser:12345
2 svnuser:1234
2 svnuser:123
2 svnrobot:svnrobot
2 svet:svet123
2 svet:123456
2 susuki:susuki
2 susan:test
2 susan:susan123
2 susan:password
2 susan:123456
2 susanty:susanty
2 surf:surf
2 suraj:suraj
2 suprin:suprin
2 support:!root
2 support:service
2 support:root
2 support:openelec
2 support:logon
2 support:login
2 support:letmein
2 support:eris
2 support:eris123
2 support:eris12
2 support:eris1
2 support:c
2 support:c123
2 support:c12
2 support:c1
2 support:QNX
2 support:NeXT
2 support:Cisco
2 support:123456789
2 support:123
2 suport:suport
2 super:super1234
2 super:master
2 superman:superman
2 superman:password
2 superman:123456
2 sun:sun!@#
2 sun:111111
2 sumit:sumit123
2 sueastside:idspispopd
2 subversion:subversion
2 st:st
2 stu:stu
2 stupid:stupid
2 studio:studio
2 student:student1
2 student:smart
2 student:password123
2 student:management
2 student:ihateteachers
2 student:eris
2 student:eris123
2 student:eris12
2 student:eris1
2 student:c
2 student:c123
2 student:c12
2 student:c1
2 student:1234567890
2 student:1234567
2 student:123123
2 student:321
2 student:1q2w3e
2 students:student
2 student3:student3
2 stpi:stpi
2 stpi:123456
2 storm:qwerty
2 storm:123456789
2 storm:12345678
2 storm:1234567
2 stormtech:stormtech
2 stormtech:stormtech123
2 store:qwerty
2 store:123
2 sting:sting
2 steven:test
2 steven:steven123
2 steven:qwe123
2 steven:password
2 steph:steph123
2 stephen:stephen123
2 stephan:stephan
2 stephanie:123456
2 stephanie:123
2 stephane:stephane
2 stefan:stefan
2 stefano:stefano
2 steam:test
2 steam:steamcmd
2 steam:server
2 steam:qwerty
2 steam:pass
2 steam:admin
2 steam:111111
2 steam:12345
2 steam:1234
2 steam:1qaz2wsx
2 steam:1q2w3e4r
2 steamuser:steamuser
2 steamcmd:steam
2 stat:stat
2 stats:123456
2 statd:statd
2 start:start
2 starbound:starbound
2 stan:stan123
2 stanchion:123456
2 staffa:staffa
2 stack:stack123
2 staci:staci123
2 stacey:stacey
2 ss:ss123
2 ss:123456
2 ss:12345
2 ss:1234
2 ss:123
2 ss:12
2 ss:1
2 ssingh:ssingh123
2 ssh:ibiza0231
2 sshvpn:root
2 sshvpn:q1w2e3
2 sshvpn:111111
2 sshvpn:12345
2 sshvpn:1234
2 sshvpn:1q2w3e4r5t6y
2 sshusr:sshusr
2 sshusr:huawei
2 sshuser:123456
2 sshd:support
2 sshd:service
2 sshd:openelec
2 sshd:12345678
2 sshd:123456
2 srv:srv
2 srvback:test
2 srvback:srvback
2 srvback:password
2 srvback:123456
2 squ1sh:123456
2 sql:password
2 sql:123
2 sp:sp
2 spring123:wayauto
2 spread:spread
2 spot:spot
2 spotlight:pass123
2 spoj0:spoj0
2 spike:spike123
2 speed:speed
2 spd:spd
2 spd:spd123
2 spark:spark123
2 spark:A@ditzu123
2 spark:321
2 spam:sam
2 spam:123456
2 source:source
2 sophie:sophie
2 solr:solr123
2 solr:p@ssw0rd
2 soft:test
2 soft:soft
2 software:administrator
2 snort:snort
2 snake:snake
2 smtp:smtp
2 smmsp:password
2 smkim:smkim123
2 smiley:smiley
2 smb:smb
2 smbuser:password123
2 slavik:slavik123
2 slack:slack
2 skrentny:skrentny
2 skan:skan
2 siverko:siverko123
2 site:site123
2 site:123456
2 siteadmin:123456
2 sip2phone:Accepted
2 sinus:qwerty
2 sinus:password123
2 sinus:passw0rd
2 sinus:pass123
2 sinus:bot
2 sinus:123456789
2 sinus:123123
2 sinusbot:user
2 sinusbot:sinusbot123456
2 sinusbot:123123
2 sinusbot:1234
2 sinabs:sinabs
2 sinabs:mireuil_12!
2 sinabs:mireuil12!
2 sims:sims
2 simsadmin:1qaz2wsx
2 simon:password
2 simone:simone
2 simbol:simbol
2 silviu:silviu123
2 silverline:silverline
2 silverline:123456
2 sienna:sienna123
2 sid:sid
2 sh:123456
2 shun:111111
2 shunli:shunli
2 shuai:shuai
2 shuai:shuai123
2 shuailei:shuailei
2 shoutcast:123456
2 short:short
2 shl:shl
2 shirley:shirley123
2 shen:shen
2 shell:sh
2 shell1:password
2 shaun:shaun
2 sharon:sharon123
2 shao:shao123
2 shannon:shannon
2 shane:shane123
2 shane:123456
2 sham:sham
2 sg:sg
2 sgyuri:sgyuri123
2 sftp:password
2 sftp:P@ssw0rd
2 sftp:123
2 sftp:1
2 sftpuser:sftpuser
2 sftpuser:qazwsx
2 sftpuser:password123
2 se:1234
2 setup:setup123
2 setjham:setjham
2 servidor:servidor
2 service:ubnt
2 service:sshd
2 service:root
2 service:public
2 service:password123
2 service:openelec
2 service:monitor
2 service:default
2 service:admin
2 service:12345
2 services:services
2 server:wasd
2 server:user
2 server:secret
2 server:password123
2 server:passpass
2 server:Pass
2 server:1
2 server:1qaz2wsx
2 server-pilotuser:password
2 server-pilotuser:123456
2 server-pilotuser:123
2 serverpilot:serverpilot
2 serverpilot:P@ssw0rd
2 servercsgo:csgoserver
2 sergey:123456
2 sergey:123
2 serena:serena
2 serena:serena123
2 sercon:sercon
2 sentry:sentry
2 sentry:p@ssword
2 sentry:1234
2 seminar:seminar
2 self:self123
2 self:123456789
2 self:12345678
2 self:1234567
2 self:123456
2 self:12345
2 self:123
2 self:12
2 self:1
2 seletje:seletje
2 selenium:password
2 selenium:123456
2 selenium:123
2 seeb:seeb
2 sebastien:passe
2 sebastian:password
2 sebastian:123456
2 sebastian:1234
2 seasonalvisions:seasonalvisions
2 sean:test
2 sean:password
2 sdtd:sdtd
2 sdtdserv:sdtdserv
2 sdtdserver:1
2 sc:sc
2 scott:ttocs
2 scott:password
2 schoala:schoala
2 scan:123456
2 scanner:123456
2 scaner:scaner123
2 scaner:123456
2 scamper:scamper
2 sb:sb
2 sb:sb123
2 sb:123456
2 sb:12345
2 sb:1234
2 sb:123
2 sb:12
2 sb:1
2 sboehringer:sboehringer
2 sbk:NukNik39
2 sa:V4in$ight
2 sa:M3d!aP0rtal
2 sauve:sauve
2 sauvegarde:sauvegarde123
2 sauvegarde:password
2 sauvegarde:passe
2 sauvegarde:123456
2 sauvegarde:123
2 saurabh:saurabh
2 satomi:satomi
2 satomi:satomi123
2 satomi:123456
2 sasmita:sasmita
2 sara:test
2 sara:sara1
2 sara:password
2 sara:123456
2 sara:12345
2 sarah:sarah123
2 sap:sap123
2 sap:password
2 santiago:santiago
2 sansforensics:forensics
2 sanjeev:sanjeev123
2 saned:123456
2 sandra:qwerty
2 sandra:pass
2 sandra:password123
2 sandra:passe
2 sandra:passe123
2 sandra:pass123
2 sandra:admin
2 sandra:1234567890
2 sandra:123456789
2 sandra:12345678
2 sandra:1234567
2 sandra:123123
2 sandra:111111
2 sandi:sandi123
2 sandeep:sandeep123
2 sandbox:sandbox
2 sandbox:123
2 sam:sam123
2 sam:qwerty
2 sam:123456789
2 sam:12345678
2 sam:1234567
2 sam:12345
2 sam:1234
2 sam:123
2 samuel:test
2 samuel:12345
2 samuel:1234
2 samuel:123
2 samp:123
2 sampserver:sampserver
2 sammy:test
2 sammy:sammysammy
2 sammy:123123
2 sammy:12345
2 sammy:1234
2 sammy:123
2 sammy:1
2 samira:samira
2 samba:123321
2 saman:saman123
2 saman:123456
2 saman:12345
2 saman:1234
2 saman:123
2 saman:12
2 saman:1
2 samantha:samantha123
2 salva:salva
2 sales:sales123
2 sales:password
2 sales:123456
2 sales1:123456
2 salaun:salaun
2 salar:GP@ssw0RdU
2 salar:1777j@ckAl371
2 sahil:sahil@123
2 sae:sae
2 saeed:saeed
2 sabrina:sabrina
2 saberkk:saberkk
2 saberkk:saberkk123
2 saberkk:123456
2 saberkk:12345
2 saberkk:1234
2 saberkk:123
2 saberkk:12
2 saberkk:1
2 saberkkk:saberkkk
2 saberkkk:saberkkk123
2 saberkkk:123456
2 saberkkk:12345
2 saberkkk:1234
2 saberkkk:123
2 saberkkk:12
2 saberkkk:1
2 r:r123
2 r:123456
2 r:12345
2 r:1234
2 r:123
2 r:12
2 r:1
2 ryan:password
2 rverdi:rverdi
2 rvadmin:rvadmin
2 ruth:ruth123
2 rust:user:0h2b9397\n
2 rust:password
2 rust:123456
2 rustserver:rust
2 rustserver:123456
2 rudy:rudy
2 rsync123:H\213\005&\211O
2 rstudio:123456
2 rpilz:rpilz
2 roy:test
2 roy:password
2 rosemary:rosemary123
2 rosa:rosa123
2 rosa:password
2 rosa:123456
2 rosa:123
2 root@abc!:root@abc!
2 root@ABC!:root@ABC!
2 root@123!:root@123!
2 root:|yrp{30%
2 root:{lymyst|{
2 root:`123
2 root:][p][p][p
2 root:]'/.;[pl,
2 root:\\]=[-p0o
2 root:[!@#]
2 root:[!@#%]
2 root:[!@#$]
2 root:[!@#$%^]
2 root:[!@#$%^&]
2 root:[!@#$%^&*]
2 root:[!@#$%]
2 root:[password]
2 root:[p4$$w0rd]
2 root:[n0rd574r]
2 root:@^#coopen
2 root:@@@kiicn@2013
2 root:@#QWAS68
2 root:@sterisk
2 root:@ster1sk
2 root:@skdhs!
2 root:@p0ll0
2 root:@n!md@mP
2 root:@dmin!@#
2 root:@abc123
2 root:@WSX@WSX@WSX
2 root:@WSX@WSX
2 root:@WSX#EDC
2 root:@WSX!QAZ
2 root:@WSX3edc
2 root:@123456789
2 root:@12345678
2 root:@1234567
2 root:@12345
2 root:@1234
2 root:@123
2 root:@1q2w3e@
2 root:?1?1?
2 root:==================================================:
2 root:/!d!0tecH/*
2 root:.#.JesusC
2 root:.nowa212.
2 root:.nowa12.
2 root:.liana80
2 root:.adgjmptw
2 root:.Ns==W}4
2 root:--------
2 root:-UN*X-NEW-PASS
2 root:,7'gxHoPk9bd^gsiv
2 root:+++
2 root:*********
2 root:**3t3rn1ty
2 root:*root123*
2 root:)(*&^%$#@
2 root:)(*&^%$#
2 root:(postech)
2 root:(hybrid1)
2 root:(0^^pUjewel
2 root:';lk][po
2 root:&^%$#@!
2 root:&@$megacare
2 root:&*()8ik,
2 root:%&7(//!!$
2 root:%nopass%
2 root:$%rtFGvb
2 root:$#@!
2 root:$#@!qwer
2 root:$#@!FDSA
2 root:$#@!1234
2 root:$t4t3menT
2 root:$suporte$
2 root:$s0p0rt3%
2 root:$passwrd
2 root:$nagios$
2 root:$ivitest$
2 root:$RFV%TGB^YHN
2 root:$RFV5tgb^YHN
2 root:$RFV5tgb
2 root:$J4nn0X%
2 root:$BLANKPASS
2 root:$0WsE!mi
2 root:#@$@#F@#
2 root:#@!ewqdsacxzzaq!@#$%^&*
2 root:#l0gmein#
2 root:#kr3t1n~
2 root:#jzfdc1133
2 root:#cmdb123
2 root:#asd1234
2 root:#T64kl9%fv3
2 root:#EDCxZAQ!
2 root:#1812@KO
2 root:!^f#ql#a
2 root:!@#$%^&*())(*&^%$#@!
2 root:!@#$%^&*qwertyui
2 root:!@#$%^qwerty
2 root:!@#$%^idc
2 root:!@#$%pass
2 root:!@#$REWQASDF
2 root:!@#$QWERASDFZXCV
2 root:!@#$QWER1234
2 root:!@#$567890
2 root:!@#$4321
2 root:!@#!!@@##
2 root:!@#rnd$%^
2 root:!@#dbc
2 root:!@#aaa123
2 root:!@#QWE$%^
2 root:!@#QWE!@#
2 root:!@#QWE123
2 root:!@#IDC123
2 root:!@#AAA!@#
2 root:!@#545656AAADDF
2 root:!@#123!@#
2 root:!@#123qweASD
2 root:!@qw
2 root:!@qwer1234
2 root:!*@&#^$%
2 root:!)QPA:Z?
2 root:!()*#"EL
2 root:!$)(!(&$$
2 root:!$f6hh03
2 root:!!@@##$$
2 root:!!magnum
2 root:!!ccdos
2 root:!wie!wie
2 root:!user!123
2 root:!qwe2asd
2 root:!qaz@wsx#edc$rfv%tgb^yhn
2 root:!qaz@wsx#edc$rfv%tgb
2 root:!qazcde#
2 root:!pass123
2 root:!n3t4sky!
2 root:!m3$tarZ
2 root:!Z@X#C$V
2 root:!Q@W#E$R%
2 root:!Q@W#E$R%T^Y&U*I(O
2 root:!Q@W#E$R%T^Y&U*I
2 root:!Qaz@wsx
2 root:!Qaz@Wsx#Edc
2 root:!QAz@WSx#EDc
2 root:!QAz@WSx
2 root:!QAsw23ed
2 root:!QAZ@WX3edc4rfv
2 root:!QAZ@WSX#EDC$RFV%TGB
2 root:!QAZ@WSX#EDC4rfv
2 root:!QAZ@WSX#EDC4rfv5tgb6yhn
2 root:!QAZ!QAZ!QAZ
2 root:!QAZxsw23
2 root:!QAZxCDE#
2 root:!QAZXSW@#EDCVFR$
2 root:!QAZWSX0a
2 root:!QAZ2wsx#EDC4rfv%TGB6yhn
2 root:!QAZ1QAZ
2 root:!Q2w3e$R
2 root:!Q2w3e4r5t6y
2 root:!Mir@nine
2 root:!D$@^H&^#
2 root:!A@S#D$F
2 root:!4543435
2 root:!123root
2 root:!2#4%6&8(0
2 root:!2#4QwEr
2 root:zzz123654
2 root:zzidc!@#ewq
2 root:zzfood!@#
2 root:zym
2 root:zxc!@#$%^
2 root:zxc!@#
2 root:zxcv.1234
2 root:zxcv!@#123
2 root:zxcvb!@#$%
2 root:zxcvbn1234
2 root:zxcvb1234%
2 root:zxcvb123$%
2 root:zxcvasdf36
2 root:zxcvASDFqwer!@#$
2 root:zxcv12345
2 root:zxcv123!@#
2 root:zxcasdqw
2 root:zxcasdqwe!@#
2 root:zxc123...
2 root:zxc123.0
2 root:zx123
2 root:zulu2525!!
2 root:zuberi
2 root:zte
2 root:zte9x15
2 root:zse45tgb
2 root:zr1Zpg0L
2 root:zmuiezmuie
2 root:zmuielewl
2 root:zmffjtmxj#qhdks7
2 root:zmeudezmeu
2 root:zlj123
2 root:zjcoo1129
2 root:ziyuan
2 root:zinaida123
2 root:zimprich
2 root:zimbra123
2 root:zhuzhu
2 root:zhujiwu
2 root:zhtzbb123+
2 root:zhouxiao
2 root:zheng@1234
2 root:zhaowei!@#
2 root:zhanqwe123
2 root:zhangsw
2 root:zezuza2131
2 root:zenyukov
2 root:zdsoft
2 root:zcadqe
2 root:zazaza
2 root:zaxscd
2 root:zax1243
2 root:zaragoza
2 root:zabbix@123
2 root:zabbix1234
2 root:z1234567890
2 root:z1x1c1v1b1
2 root:z0x9c8v7b6
2 root:yuvraj@123
2 root:yunnanlt
2 root:yunnandx
2 root:yunnanLT
2 root:yunita
2 root:yudha.fpsi
2 root:ystan
2 root:yousuck
2 root:yourpasswordhere
2 root:yourmodzv1
2 root:yoshimi
2 root:yoselin!@#
2 root:yoselin123
2 root:yjcsxdl
2 root:yhhuang!@#
2 root:yhhuang123
2 root:yelitza!@#
2 root:yelitza123
2 root:ychuang!@#
2 root:ychuang123
2 root:yaoyong@1978
2 root:yaoyong123
2 root:yantaowan_!@#110220
2 root:yang123!@#
2 root:yaisp@520
2 root:yP.Oe=3.
2 root:x:&kYrh'NidmSL!
2 root:xunlei..com
2 root:xsw123456
2 root:xoa
2 root:xlq2922154
2 root:xinyu
2 root:xinnongcun
2 root:xinlian
2 root:xiaoying
2 root:xiaoqiang
2 root:xiaopeng:Kbc@123$
2 root:xiaojia
2 root:xiaofei123
2 root:xiaobin873
2 root:xiaobin123
2 root:xiao77@ZXC!@##@!.18607
2 root:xgridagent
2 root:xfs
2 root:xforte123
2 root:xelloss!@#
2 root:xelloss123
2 root:xPSh1MyOle
2 root:xJlacGXErC
2 root:x77x5907ev
2 root:x4Y56aoQ9q
2 root:x2c8b7
2 root:wz123445
2 root:wyvern
2 root:wxwivpla21
2 root:www.netbank.cn
2 root:www.h3c.com.cn
2 root:www.123.cn
2 root:www.51idc.com
2 root:www-data123
2 root:wwww1234
2 root:www2010
2 root:www163com
2 root:www2
2 root:wulala
2 root:wrk@l@b5$#
2 root:wq
2 root:wozhidao11
2 root:wow1@sjaqjdnjs
2 root:wocao888
2 root:wisky1234
2 root:windows98
2 root:windows7
2 root:wilsonwizardminerhardwarecathat
2 root:willywonka
2 root:whznskwhdk
2 root:wgq@xjhl
2 root:weqwier3r3
2 root:wendns.com
2 root:welcome!@#456
2 root:weiweiddos123
2 root:webs
2 root:webmaster2
2 root:web12345
2 root:web2
2 root:wdkj@2015
2 root:wdkj2015
2 root:wdjl@2015
2 root:wasu28958888
2 root:wasd123456
2 root:wasd123
2 root:wapetuuet52tl
2 root:wangye
2 root:wallwall
2 root:waheguru
2 root:vtpfgu
2 root:vps123456
2 root:vpnsvc|2018
2 root:vpnsvc|2017
2 root:vpnsvc|123
2 root:vpnsvc@@@
2 root:vpnsvc@@!!##
2 root:vpnsvc@@2018
2 root:vpnsvc@@2017
2 root:vpnsvc@@2016
2 root:vpnsvc@@2015
2 root:vpnsvc@@2012
2 root:vpnsvc@!#$
2 root:vpnsvc@test
2 root:vpnsvc@root
2 root:vpnsvc@pass
2 root:vpnsvc@admin
2 root:vpnsvc@X
2 root:vpnsvc@XXX
2 root:vpnsvc@ABC!
2 root:vpnsvc@112233
2 root:vpnsvc@2018
2 root:vpnsvc@2017#
2 root:vpnsvc@2017
2 root:vpnsvc@2016
2 root:vpnsvc@09
2 root:vpnsvc@08
2 root:vpnsvc@07
2 root:vpnsvc@06
2 root:vpnsvc@00
2 root:vpnsvc?
2 root:vpnsvc?2018
2 root:vpnsvc?2017
2 root:vpnsvc=
2 root:vpnsvc=2018
2 root:vpnsvc=2016
2 root:vpnsvc-
2 root:vpnsvc-2018
2 root:vpnsvc&&
2 root:vpnsvc%2018
2 root:vpnsvc%2017
2 root:vpnsvc%2004
2 root:vpnsvc%2003
2 root:vpnsvc%123
2 root:vpnsvc#2018
2 root:vpnsvc#2017
2 root:vpnsvc!@#123
2 root:vpnsvc2006
2 root:vpnsvc2005
2 root:vpnsvc2004
2 root:vpnsvc2003
2 root:vpnsvc2002
2 root:vpnsvc2001
2 root:vpnsvc2000
2 root:vpnsvc1999
2 root:vpnsvc1998
2 root:vpnsvc1997
2 root:vpnsvc1996
2 root:vpnsvc1995
2 root:vpnsvc1994
2 root:vpnsvc1993
2 root:vpnsvc1992
2 root:vpnsvc1991
2 root:vpnsvc1990
2 root:vpnsvc1989
2 root:vpnsvc1988
2 root:vpnsvc1987
2 root:vpnsvc1986
2 root:vpnsvc1985
2 root:vpnsvc1984
2 root:vpnsvc1983
2 root:vpnsvc1982
2 root:vpnsvc1981
2 root:vpnsvc9
2 root:vpnsvc8
2 root:vpnsvc7
2 root:vpnsvc6
2 root:vpnsvc5
2 root:vpnsvc05
2 root:vpnsvc4
2 root:vpnsvc04
2 root:vpnsvc03
2 root:vpnsvc02
2 root:vpnsvc0
2 root:vpnsvc~
2 root:vpnsvc~2016
2 root:vpnsvc~2015
2 root:vpnsvc~2012
2 root:vkdlsemrnt
2 root:vkTv63sQQose
2 root:virusvadalectii
2 root:virtualbox
2 root:viper2
2 root:vfr43edc
2 root:vexera
2 root:vexera123
2 root:vadtot
2 root:vadmin
2 root:v01.cn
2 root:uytrewq
2 root:username2
2 root:useradd
2 root:upload123
2 root:universal
2 root:unitrends1
2 root:unicom@2015
2 root:unicom2015
2 root:unicom2014
2 root:un07Nc6A/R9yq2qaQZs=
2 root:ultranms
2 root:uitecineestec0cac0calar!
2 root:ubuntu1404
2 root:ubuntu14svm
2 root:ubnt!@#
2 root:ubitucaiusegocaia123
2 root:u3OCR1bYApaVjNba
2 root:tzehu1.,123
2 root:tytyty
2 root:ty123456
2 root:txt123
2 root:twan130225..
2 root:tset
2 root:trixbox!@#$%^&
2 root:trixbox!@#$%^
2 root:trixbox!@#$%
2 root:trixbox!@#$
2 root:trixbox!@#
2 root:trixbox!@
2 root:trixbox!
2 root:trixbox123456
2 root:trixbox12345
2 root:trixbox1234
2 root:trixbox123
2 root:trixbox12
2 root:trixbox1
2 root:tribble
2 root:traglamue
2 root:tractor321
2 root:tr41n1ng
2 root:totototo
2 root:torres1
2 root:tmp
2 root:tjaqsiq19.!#)
2 root:tjBk1ndH5LYcYz
2 root:titanium
2 root:tindoor355
2 root:timz1302
2 root:tiexue##2015
2 root:tianyu
2 root:thinkbig
2 root:thegame
2 root:th1Sismylove
2 root:test_!@#
2 root:test@2018
2 root:test@2017
2 root:test!@#$%
2 root:test!@#123
2 root:testme
2 root:testftp!@#
2 root:testdemo
2 root:testbox
2 root:test123$%^
2 root:test123!@
2 root:tencent123
2 root:temp12345
2 root:temp2
2 root:teiubescmoni
2 root:tehnic
2 root:tedorescalexa
2 root:tedoresc5
2 root:tedial
2 root:technic
2 root:tearysky
2 root:teamspeakadmin
2 root:tawan123!
2 root:tawan123
2 root:tarsys
2 root:tarenatarena412414
2 root:taobao
2 root:tampa
2 root:takawira
2 root:takahashi
2 root:tajudeen
2 root:taiobc2789
2 root:t3Rr!_
2 root:t1i2v5v9i9t
2 root:system12345
2 root:system2
2 root:sysmanager
2 root:sysadmin1
2 root:sxw03
2 root:sxdx
2 root:sxbctv
2 root:swlh@1234
2 root:surfer123
2 root:superpuperpass
2 root:supernova
2 root:supademere
2 root:sunneo
2 root:sunjoycn
2 root:sunh1n3
2 root:sun123456
2 root:sugipulamafgm#@#
2 root:sugetzipula
2 root:succes
2 root:subway
2 root:style123
2 root:students
2 root:strongpass
2 root:strongleasit..981917.4120.@zxc
2 root:strongleasit9819174120..tgb@#
2 root:strongit987456321.@#mlgb
2 root:strengthtests
2 root:stratford
2 root:stop
2 root:steni4ev3r
2 root:starcartof
2 root:st123456
2 root:st4rw4rs
2 root:ssh/cipher.h098
2 root:ssh
2 root:sricharan
2 root:src
2 root:squirrelmail
2 root:sql2
2 root:spiderbite
2 root:speedy%120+4T*5U
2 root:specialk
2 root:specadm
2 root:soxy
2 root:soxy2
2 root:soucekkeg
2 root:sorry123
2 root:sorcerer
2 root:sophia1234567
2 root:sonny2hack
2 root:soledad
2 root:solbakken
2 root:sni1labs2
2 root:sms123sms
2 root:smoking
2 root:smarthost.beleaz
2 root:slippery
2 root:skylyn
2 root:skyblue123
2 root:skilodudecta
2 root:skides
2 root:skguest2011
2 root:skdljfhgksadjg
2 root:skaner
2 root:skandalos123
2 root:sjzx@)!^
2 root:sj3317
2 root:sitemap
2 root:siteadmin
2 root:sire
2 root:sipserver
2 root:sipingteam@orange
2 root:sinusbot123
2 root:sinupret
2 root:sinotelecom!@#$5678
2 root:singles
2 root:sinclairj
2 root:simplify
2 root:silicon
2 root:sibongiseni
2 root:sh%4#2!
2 root:shutdown123
2 root:shubhanshu
2 root:showcase
2 root:shopstory
2 root:shimizu!@#
2 root:shenzhouyun.net
2 root:shanghaiLT
2 root:shangdongdx
2 root:sfjois#$%^@#$6545634
2 root:sfdgfjghkjlkkhjghfgdssdgfhjghhffgfh
2 root:sfdgfghkjlkhjghfgdfsdfdgfjhh
2 root:sfdgfghkjlkhjghfgdfsdfdgfjhhfgdfdgh
2 root:sexpeplaja
2 root:ses123
2 root:server@123456
2 root:server!@#$
2 root:server5
2 root:sepultura
2 root:sefutau21
2 root:sefploiesti123q
2 root:seeddsp20001
2 root:sec!@#
2 root:securesites
2 root:secure1234
2 root:secure123
2 root:secure12
2 root:secure1
2 root:seas
2 root:season
2 root:search123
2 root:sdlog
2 root:sdfgsdf
2 root:scrape
2 root:scott123
2 root:scoadmin
2 root:scctyun@123
2 root:scctyun123
2 root:sbroot
2 root:sauna
2 root:saufen##
2 root:saptesaizecisidoi
2 root:sanshuigg
2 root:sandya
2 root:sandwich1
2 root:sancha
2 root:samsungdnd!@#
2 root:samsung100
2 root:saminicu31
2 root:samarkanda
2 root:sam123
2 root:sal.f00t
2 root:sal
2 root:salvador
2 root:sales333
2 root:sales123
2 root:salajan123
2 root:sagOMP2123
2 root:saBehySuH
2 root:s3rv1d0r
2 root:s3cur3
2 root:rules
2 root:rss@123
2 root:roxiroxi
2 root:rot
2 root:rosetta
2 root:rosana
2 root:root@pass
2 root:root@localhost
2 root:root@ewifi
2 root:root@admin
2 root:root@2017
2 root:root@2016
2 root:root'123
2 root:root!@!@
2 root:rootoor
2 root:root1234567812345678
2 root:root01234567890
2 root:root0123456789
2 root:root111111
2 root:root12345l
2 root:root9876
2 root:root8888
2 root:root2005
2 root:root2002
2 root:root1881
2 root:root123root
2 root:root33
2 root:roooooooooooooooooooooooooooooooooooooooooooot
2 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooot
2 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooot
2 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
2 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
2 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
2 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
2 root:rooooooooooo0o0o0ooooooooooot
2 root:ronglian@cloudvsp.com
2 root:rongda@2017
2 root:rongda@2014
2 root:rockport1
2 root:rockminer
2 root:rnidi888
2 root:rlaxogh#$%42
2 root:rkbakshi
2 root:rjfklj
2 root:rivka
2 root:rimo4v1n
2 root:rhsdlek1!
2 root:rgP0werCach1
2 root:rfvedcwsxqaz
2 root:rewq$#@!
2 root:rewq!@#$
2 root:rewqasdfvcxz
2 root:repo
2 root:renren
2 root:regina
2 root:redhat321
2 root:redhat90
2 root:redcastle
2 root:redbaron
2 root:rc6218
2 root:raziel
2 root:ravello
2 root:rasputin
2 root:raspberrypy
2 root:rapanam2lei
2 root:ramdoom69
2 root:rajeev
2 root:radmine
2 root:rack
2 root:rabbit2
2 root:rabalpindi
2 root:rUYyOjH7Cf0Kbl
2 root:rP2uv5p2Ta!
2 root:qy123456789
2 root:qww1122
2 root:qwe.asd.zxc
2 root:qwe*123
2 root:qwe!@#321
2 root:qwe!@#123QWE
2 root:qwer!@#$%^
2 root:qwer!@#$1234
2 root:qwert!@#$%^
2 root:qwert!@#123
2 root:qwert!@#45
2 root:qwertzxcvb
2 root:qwerty!@#$
2 root:qwertyuiop@123
2 root:qwertyuasdfghj
2 root:qwertyasdf
2 root:qwerty1234567890
2 root:qwert123$%
2 root:qwert123$
2 root:qwert123!@#
2 root:qwert12#$
2 root:qwert12#
2 root:qwerroot
2 root:qwerqwer@123
2 root:qwerqwer123
2 root:qwerASDF
2 root:qwer12345^&*
2 root:qwer12345^&
2 root:qwer12345^
2 root:qwer1234%^&
2 root:qwer1234%
2 root:qwer123$%
2 root:qwer123$
2 root:qweqwe@123456
2 root:qweqwe123456
2 root:qweqwe123123
2 root:qwepoiasdlkj
2 root:qwepo098)(*
2 root:qwefghnm,.!@#
2 root:qwec0bra222
2 root:qweas
2 root:qweasdpoilkj
2 root:qweasdQWE
2 root:qweasdQWE123
2 root:qweR123$
2 root:qweASD!@#
2 root:qweASDzxc
2 root:qweASDqwe
2 root:qweASDqwe123
2 root:qwe12345678
2 root:qwe12345^&*
2 root:qwe12345^&
2 root:qwe12345^
2 root:qwe1234%^&*
2 root:qwe1234%^&
2 root:qwe1234%^
2 root:qwe1234%
2 root:qwe1234!@#$
2 root:qwe123@qwe
2 root:qwe123.
2 root:qwe123$%
2 root:qwe123qWE
2 root:qwe123ppp
2 root:qwe123QWE
2 root:qwe123QWE123
2 root:qwe12#
2 root:qwe9
2 root:qwe8
2 root:qwe7
2 root:qwe6
2 root:qwe5
2 root:qwe4
2 root:qwe2
2 root:qwasyx21
2 root:qwER12#$
2 root:qvod_123
2 root:question
2 root:quartz
2 root:qldhs123
2 root:qiujz
2 root:qishang
2 root:qishang2016.com
2 root:qingdao@123
2 root:qhdidc@
2 root:qd123456
2 root:qaz@WSX23!@#QWE
2 root:qaz@123
2 root:qaz@2wsx
2 root:qaz.369
2 root:qaz#EDC5tgb
2 root:qaz!@#321
2 root:qaz!wsx@!@#
2 root:qaz!wsx@
2 root:qaz!wsx@123
2 root:qazxswedcvfrtgb
2 root:qazwsx^^^
2 root:qazwsxqazwsx
2 root:qazwsxpl,okm
2 root:qazwsxedcrfvtgbyhnjm
2 root:qazqwe!#%&
2 root:qazpl,wsxokm
2 root:qazWSX123
2 root:qaz123123
2 root:qaz123$%^
2 root:qaz123#@!
2 root:qaz3edc
2 root:qaz1wsx2123
2 root:qaz1wsx2!@#
2 root:q2w3e4r5t6
2 root:q2w3e4R
2 root:q1w2e3*1250
2 root:q1w2e3r4t5y6u
2 root:q1w2e3r4T5
2 root:q1w2e3R4
2 root:p@ssword#123
2 root:p@ssword!@#
2 root:p@ssword!@#456
2 root:p@ssword!@#123
2 root:p@ssword!123
2 root:p@ssword123456
2 root:p@ssword12345
2 root:p@ssword1234
2 root:p@ssword789
2 root:p@ssword456
2 root:p@ssword123$%^
2 root:p@ssword123$
2 root:p@ssword123!@#
2 root:p@ssword123!
2 root:p@ssword12#$
2 root:p@ssword12
2 root:p@ssword1!
2 root:p@sswd@123456
2 root:p@sswd@12345
2 root:p@sswd@1234
2 root:p@sswd@123
2 root:p@sswd!@#
2 root:p@sswd!@#456
2 root:p@sswd!@#123
2 root:p@sswd12345
2 root:p@sswd1234
2 root:p@sswd123$%^
2 root:p@sswd123$
2 root:p@sswd123!@#
2 root:p@sswd12#$
2 root:p@sswd12
2 root:p@ssw0rd!@#456
2 root:p@ssw0rdl4motul4
2 root:p@ssw0rd12345
2 root:p@ssw0rd789
2 root:p@ssw0rd456
2 root:p@ssw0rd123$%^
2 root:p@ssw0rd123!@#
2 root:p@ssw0rd123!
2 root:p@ssw0rd01
2 root:p@ss12#$
2 root:p@s4w0rd
2 root:p@assw0rd
2 root:p@55123
2 root:p@55w0rd123
2 root:p@33word2006
2 root:p@33word2005
2 root:p@33word77
2 root:p@33word12
2 root:p@33w0rd!@
2 root:p@33w0rd!
2 root:p@33w0rd1234
2 root:p@33w0rd11
2 root:p;/123
2 root:p-0p-0p-0
2 root:pwlamea123
2 root:pwd@12345
2 root:pv0
2 root:punish9899
2 root:ptscene.org
2 root:profit
2 root:probademicrofon
2 root:priyanka
2 root:priv8qwer!!
2 root:presales
2 root:preeti
2 root:power0
2 root:postbox5050$
2 root:portal123
2 root:polaroid
2 root:pokemon1
2 root:poiu
2 root:poiuytre
2 root:poiuytreza
2 root:poiuytrew
2 root:poiuytr123
2 root:pofeng8115
2 root:plushun5
2 root:plopplop
2 root:pln
2 root:petter123
2 root:peterparker
2 root:peer
2 root:pa$$$$$
2 root:pa$$$$
2 root:pa$$!@#
2 root:pa$$word123
2 root:paypal
2 root:paxeladine
2 root:paulius
2 root:pass!
2 root:passwordroot01
2 root:password12345678
2 root:password22
2 root:password9
2 root:password000
2 root:passlord*13*
2 root:pass1234567890
2 root:pass0rd
2 root:pasparoot1111111111
2 root:pasparoot111
2 root:parolaniz
2 root:parliament
2 root:parkyr
2 root:paramore
2 root:panshi
2 root:pa551
2 root:pa76!pa7
2 root:p455word!@#
2 root:p455word1
2 root:p255w0rd
2 root:p123
2 root:p33kab00
2 root:p07lj588
2 root:p7a1VIa5y6
2 root:p6BSjFUr
2 root:p05tgr35
2 root:p4$$word!@#
2 root:p4$$word!
2 root:p4$$dspac3
2 root:p4$$2017
2 root:p4ulinho
2 root:p4ss@123
2 root:p4ssw0rd1
2 root:p4sst3mp
2 root:p4ss2017
2 root:p3pp3r
2 root:p2ssw0rd
2 root:p2server
2 root:p1olh0
2 root:p1mp1n
2 root:p0w3rOF
2 root:p0stgres
2 root:p0stgres1
2 root:p0stgr3s@123
2 root:p0stgr3s123
2 root:p0sp
2 root:p0o9i8p0o9i8
2 root:p0i8y6r4w2
2 root:owen
2 root:ovh
2 root:outstanding
2 root:osboxes.org
2 root:ortega.123#TradeLinux
2 root:ortega.123#TradeLinuxKi!l|iN6#Th3Ph03$%nix@NdR3b!i
2 root:orlando1
2 root:orange11
2 root:oracol
2 root:oracle:0h2b9397\n
2 root:oracle01
2 root:opolentisima
2 root:openmediavault
2 root:opendoor2018
2 root:opendoor2017
2 root:opendoor2016
2 root:openbravo1234
2 root:onewaygate
2 root:oldbackdoor
2 root:ohjee53D
2 root:oegstgeest123qwe
2 root:ocrkoreaftp
2 root:oana1982
2 root:o9q1w2e3i8u7
2 root:nystl@-f0rum
2 root:nutcourne
2 root:nusestie123
2 root:noredist
2 root:nodurile.furate
2 root:nobody321
2 root:noah
2 root:nmcloud123
2 root:nkbhgilk;p]popjh
2 root:ningNING
2 root:nihao.123
2 root:nihao,123
2 root:nihao123456
2 root:nic#!@ruc148
2 root:new@admin
2 root:new123321
2 root:new123123
2 root:nevada
2 root:netguardv2-2007
2 root:netguardv2-2006
2 root:netguardv2-2005
2 root:netcenter
2 root:netbox
2 root:netbank.cn2011
2 root:nelmessaoud
2 root:nebuinfo
2 root:ncs-cyber_bj
2 root:nasai@!123456
2 root:nakanishi
2 root:nL$Md!3R@xI!q29#
2 root:n3ft@l19714
2 root:m_xcjnbxz
2 root:mysqlQw
2 root:mustang91
2 root:mundi785
2 root:muiesteauawsx852456
2 root:muiema123
2 root:muiehack9999
2 root:muiedinamo
2 root:mswp1592*,
2 root:moves
2 root:mortodefame123
2 root:moonwalk
2 root:monkey123
2 root:monk123
2 root:moemoemoe
2 root:mobile@123
2 root:mobile123456
2 root:mobile1234
2 root:mnbvcx
2 root:mjunhybgt
2 root:mjunhybgtvfr
2 root:mireuil_12!
2 root:mircea21021962
2 root:mirc12
2 root:miner
2 root:minera
2 root:miner1
2 root:mima@2018
2 root:mima@123
2 root:mima2018
2 root:mima2017
2 root:mima2016
2 root:mihaela
2 root:miguelc
2 root:miedordecarca11
2 root:miaw11
2 root:mercanul222
2 root:meimima
2 root:mdhl33tz0r
2 root:maxwell12
2 root:mathsacL1nuX
2 root:matbot
2 root:matbot123456
2 root:matbot123
2 root:matasiflaviu
2 root:masterroot
2 root:mastermodeakanetrider
2 root:marco123
2 root:manowar
2 root:mainebabaiatule
2 root:maf1ar0x0rR0X
2 root:madrineanul22
2 root:madong123
2 root:macko123hacker
2 root:macbeth1984
2 root:macacverde
2 root:maanshan
2 root:mAn@deviL
2 root:m40917
2 root:m4nsskm3
2 root:m4n4g3r
2 root:m4m04xrPJK96CyIxE7
2 root:m0nk3y
2 root:m0n9b8v7c6x5z4
2 root:lx1688
2 root:lucky123
2 root:lpcs.^@^&
2 root:loveromania
2 root:loverapid
2 root:loveandsex4ever
2 root:lotusguard
2 root:lorenzo
2 root:longshefeiwu!@#$
2 root:lollakas
2 root:loler1q
2 root:login123321
2 root:login123123
2 root:ll;mdmmi
2 root:llwl507cn365obsserver!
2 root:lloyd123
2 root:lk2017.com
2 root:lk2016.com
2 root:lk2014.com
2 root:liza
2 root:livingarts
2 root:linuxer
2 root:link@cdb4169
2 root:lexmark
2 root:leostream
2 root:lenovo@123
2 root:lendy0704handsome
2 root:laur3n15iO
2 root:laundry
2 root:laptop
2 root:landon
2 root:laetitia
2 root:l83*3ms6@#s2af
2 root:l3tme1n
2 root:l0c@mp0
2 root:kukluxklan
2 root:kucing
2 root:ktqsy9nugm9
2 root:krucea1988
2 root:kph258m2
2 root:kosmos
2 root:korea2014
2 root:kontol
2 root:kongxh7788
2 root:koko123
2 root:knark.se
2 root:kmem
2 root:kloplijk2005
2 root:klaus
2 root:klajsdlkajsd
2 root:kings2008sand
2 root:kieran
2 root:khan75ru
2 root:kdagh!@#$
2 root:kd6JntB8mb9u
2 root:katarina
2 root:kas6n5testgasdy6
2 root:karie
2 root:kagome
2 root:k1s2yJpvowpdASw
2 root:k1ng1*
2 root:jzapata
2 root:jyqj!@#123
2 root:jxyd123!@#
2 root:jxyd123
2 root:jxidc@123
2 root:jxdx123456
2 root:jwtpdv
2 root:juragan
2 root:julie12
2 root:julia01
2 root:joomla1
2 root:jonatan
2 root:joisber
2 root:johanna
2 root:joel123
2 root:jocelyn
2 root:jobs123
2 root:joachim
2 root:jmi@123
2 root:jj
2 root:jiushiaini
2 root:jira321
2 root:jingyun
2 root:jillian
2 root:jignesh
2 root:jia!@#
2 root:jiajz@jxwt123
2 root:jiajz@jxdx123
2 root:jhon!@#
2 root:jhon123
2 root:jhidc123456
2 root:jhengyu
2 root:jetsum2017
2 root:jetpdv
2 root:jesussaves
2 root:jerusalem
2 root:jenk1ns
2 root:jeffery
2 root:jeff123
2 root:jebe123
2 root:jdnfhtos7395@%$^%&@109)(hfuia
2 root:jcc
2 root:jaws1256
2 root:jawa123
2 root:jars123
2 root:jani123
2 root:jan1234
2 root:jaguar2
2 root:jack123
2 root:j8f3k9d
2 root:j3nkins
2 root:j3nk1ns
2 root:j1ra123
2 root:i+zp9z}$
2 root:iwakiri
2 root:iverson
2 root:ivan!@#
2 root:ivanna1
2 root:iubescoiubire
2 root:its@123
2 root:itarget
2 root:isoidc.com)@!
2 root:isoidc
2 root:isoid0132
2 root:iso939it2011+_
2 root:isms#!2017
2 root:isms#!2016
2 root:ishinan
2 root:iscisc
2 root:isadmin
2 root:ironmaiden
2 root:irock
2 root:ipxnet
2 root:ipcuser
2 root:ioradansorina
2 root:ioliol
2 root:internet1
2 root:inna!@#
2 root:inna123
2 root:initial
2 root:initech
2 root:inger
2 root:info!@#
2 root:india1234
2 root:imtpass
2 root:imstata
2 root:imagination
2 root:ikwd
2 root:igor!@#
2 root:igor123
2 root:idrac@123
2 root:idrac!@#
2 root:idrac!@#123
2 root:idrac
2 root:idrac123!@#
2 root:idrac123
2 root:iddqd
2 root:idc@123456
2 root:idc@2017
2 root:idc-123
2 root:idc!@#$%^
2 root:idc!@#$qwer
2 root:idc!@#$1234
2 root:idc!@#CXZ
2 root:idc!@#321
2 root:idczaq!
2 root:idczaq1xsw2
2 root:idcserver
2 root:idcsa77
2 root:idcqwe!@#
2 root:idcqwertyuiop
2 root:idcquan
2 root:idccun.com
2 root:idccun.cn
2 root:idc123qazwsxedc
2 root:idc123idc123
2 root:ibm5netvista5205
2 root:iamh4ckst4rf0r3ver
2 root:iamback
2 root:iOPpEUxuAL6s
2 root:i8e3c3prod
2 root:hz@163.*
2 root:hznr76663149
2 root:hzhost
2 root:hzcnc_enable
2 root:hyup!@#
2 root:hyup123
2 root:hxvdbcy
2 root:hunter2
2 root:hung!@#
2 root:hung123
2 root:hundsun
2 root:hugo
2 root:huajie
2 root:http123
2 root:htidchtidc
2 root:hpstore@123
2 root:hpstore
2 root:house123
2 root:hotmoon
2 root:hote!@#
2 root:hote123
2 root:horvath
2 root:honglim
2 root:hong123
2 root:homer96
2 root:home1234
2 root:hobbit1
2 root:hill123
2 root:hik12345+
2 root:hideaki
2 root:hiad365
2 root:hi19810Zax
2 root:hi5.com
2 root:hhchung
2 root:hexagon
2 root:heremon
2 root:hera321
2 root:hera123
2 root:hendrik
2 root:helmuth
2 root:hellome
2 root:helix
2 root:heidrun
2 root:hdfs123
2 root:hc17590
2 root:hazime3
2 root:hayashi
2 root:hawk201
2 root:hashim1
2 root:hartmut
2 root:harobed
2 root:haritha
2 root:harding
2 root:hansout
2 root:hank123
2 root:hangman
2 root:haifeng
2 root:hadoop!
2 root:hackme
2 root:hackers
2 root:hack3r
2 root:hQM#%r63
2 root:h3c.com
2 root:h1s0lut10n
2 root:h0tr0d5
2 root:gzwlcs@2017
2 root:gzgwbn
2 root:gxd#@!$2017
2 root:gxd#@!$2016
2 root:gwl@123
2 root:gw500
2 root:gunther
2 root:guest03
2 root:gu1nn3ss
2 root:gsta114
2 root:gs123456
2 root:grygiel
2 root:gripper
2 root:grigory
2 root:greg123
2 root:green_N
2 root:granda
2 root:granada
2 root:gotit
2 root:gosc!@#
2 root:gosc123
2 root:goole.com
2 root:goole.cn
2 root:good2go
2 root:gonzalo
2 root:goldstar
2 root:gogreen
2 root:godf4th3r
2 root:gnitset
2 root:gnar
2 root:gnarbot
2 root:gnarbot123
2 root:gnar123
2 root:gmst2017@)!$
2 root:gmst2016@)!$
2 root:gmst2015@)!$
2 root:gleb123
2 root:glaemsp!!!
2 root:gituser
2 root:gitpass
2 root:gitgit
2 root:git4321
2 root:git2012
2 root:gggggggg
2 root:getlost123
2 root:gestion
2 root:gertrud
2 root:gerrick
2 root:gerasim
2 root:georgebiz
2 root:gennady
2 root:gemma
2 root:gellert
2 root:geisidc123456
2 root:gavriil
2 root:gast!@#
2 root:gast321
2 root:gast123
2 root:gary123
2 root:garg123
2 root:gameupdata
2 root:galleta
2 root:galileo122
2 root:gainet
2 root:gail123
2 root:gabytzu!@#$%*
2 root:gab98tmd
2 root:gZtyKwbqa1Kv
2 root:gB4udUVBn4lh
2 root:g3n3s1s
2 root:g2c1a4combination
2 root:g0tr00t
2 root:g00gl3
2 root:g0dl1k3
2 root:fyslgiyf
2 root:fv11r01rc3@l
2 root:futai.ro&drone
2 root:fusion1
2 root:fujitsu123
2 root:fuckoff123
2 root:fuckgg123
2 root:ftp1234
2 root:frisco
2 root:freezone
2 root:free007
2 root:fraraccio
2 root:formosa
2 root:forland
2 root:food86.com?
2 root:food86.com
2 root:fms@123
2 root:flytoday2012
2 root:florin1977
2 root:florida1
2 root:flash21
2 root:fjaslkj
2 root:fitza123
2 root:fish!@#
2 root:fish123
2 root:fischer
2 root:fir3fly
2 root:filter
2 root:figment
2 root:fgxu!@#
2 root:fgxu123
2 root:fff333
2 root:fernand
2 root:felicia
2 root:feelinginlove
2 root:fedorov
2 root:fedorapraxis2823
2 root:fedora123
2 root:fedora1
2 root:febra277
2 root:fastweb@123
2 root:fasteddie
2 root:fastcache
2 root:farrier
2 root:fanatic!@#
2 root:famous1
2 root:fagaras
2 root:fabiana
2 root:f3rrar1
2 root:f3d0r@
2 root:f3d0ra
2 root:f1net1806#
2 root:ezososroot
2 root:ezeonwu
2 root:experthack
2 root:exmerge
2 root:ewaydns123
2 root:evgenia
2 root:eversec123456!Q@W#E$R
2 root:eversec123qwe
2 root:everett
2 root:everest
2 root:everbright
2 root:evdokia
2 root:evan!@#
2 root:evan123
2 root:eureka7
2 root:etabeta
2 root:essence
2 root:esquilo
2 root:esin.com
2 root:eshore%vcc
2 root:eshore#vc4
2 root:eshore#vc2
2 root:eshore114
2 root:errante
2 root:erp@123
2 root:eris@
2 root:eris.
2 root:eris.cc
2 root:eris#
2 root:eris!@#
2 root:eris!@
2 root:eris!!
2 root:eris!
2 root:eristest
2 root:erispass
2 root:erispassword
2 root:eriseris
2 root:erisadmin
2 root:eris123456
2 root:eris2013
2 root:eris2012
2 root:eris2011
2 root:eris2010
2 root:eris2009
2 root:eris2008
2 root:eris2007
2 root:eris2006
2 root:eris2005
2 root:eris2004
2 root:eris2003
2 root:eris2002
2 root:eris2001
2 root:eris2000
2 root:eris1999
2 root:eris1998
2 root:eris1997
2 root:eris1996
2 root:eris1995
2 root:eris1994
2 root:eris1993
2 root:eris1992
2 root:eris1991
2 root:eris1990
2 root:eris1989
2 root:eris1988
2 root:eris1987
2 root:eris1986
2 root:eris1985
2 root:eris1984
2 root:eris1983
2 root:eris1982
2 root:eris1981
2 root:eris9
2 root:eris8
2 root:eris7
2 root:eris6
2 root:eris5
2 root:eris05
2 root:eris4
2 root:eris04
2 root:eris3
2 root:eris03
2 root:eris2
2 root:eris02
2 root:eris01
2 root:eris0
2 root:erinl
2 root:erik123
2 root:ericmar
2 root:eric321
2 root:eriamjh
2 root:epauser
2 root:entertaininstyleFZ21
2 root:enter11
2 root:enrique
2 root:enkj@123
2 root:enkj!@
2 root:enkjidc
2 root:enisenes12
2 root:emma!@#
2 root:elliott
2 root:eleanor
2 root:elasticsearch
2 root:elas123
2 root:ejzgvbfqdfgwqef
2 root:ejin!@#
2 root:ejin123
2 root:ejabberd
2 root:egor!@#
2 root:egor123
2 root:efsuser
2 root:edongidcjy
2 root:edongidcabc
2 root:edit123
2 root:edips
2 root:ecsstest189#
2 root:ecology
2 root:ecivres
2 root:d!t)tpw
2 root:dyvyna
2 root:dxz2caca9
2 root:duzon@1234
2 root:dume05010912
2 root:duke!@#
2 root:duke123
2 root:dudejrqwer!@#$
2 root:duckham
2 root:dt1
2 root:dsa1321
2 root:drx6485
2 root:drive
2 root:dragon22
2 root:dpsvkdlf
2 root:dottie
2 root:doo2ohTh
2 root:donangellorulz
2 root:doQVnxwxOZVL
2 root:dnscache
2 root:dns99.com
2 root:dnjstjfgml2
2 root:dnion2017
2 root:dnion2016
2 root:dkw.com.cn
2 root:dkagh!@#$
2 root:djk88036026
2 root:disc
2 root:disable
2 root:difuqing1
2 root:diffie-hellman-group-exchange-sha11
2 root:didier
2 root:dicianu123
2 root:diavola
2 root:diana123
2 root:diaconusanduboris
2 root:dhcp|2018
2 root:dhcp|2017
2 root:dhcp|123
2 root:dhcp@@@
2 root:dhcp@@!!##
2 root:dhcp@@2018
2 root:dhcp@@2017
2 root:dhcp@@2016
2 root:dhcp@@2015
2 root:dhcp@@2012
2 root:dhcp@!#$
2 root:dhcp@test
2 root:dhcp@root
2 root:dhcp@pass
2 root:dhcp@admin
2 root:dhcp@X
2 root:dhcp@XXX
2 root:dhcp@ABC!
2 root:dhcp@112233
2 root:dhcp@2018
2 root:dhcp@2017#
2 root:dhcp@2017
2 root:dhcp@2016
2 root:dhcp@09
2 root:dhcp@08
2 root:dhcp@07
2 root:dhcp@06
2 root:dhcp@00
2 root:dhcp?
2 root:dhcp?2018
2 root:dhcp?2017
2 root:dhcp=
2 root:dhcp=2018
2 root:dhcp=2016
2 root:dhcp----|2018
2 root:dhcp----|2017
2 root:dhcp----|123
2 root:dhcp----@@@
2 root:dhcp----@@!!##
2 root:dhcp----@@2018
2 root:dhcp----@@2017
2 root:dhcp----@@2016
2 root:dhcp----@@2015
2 root:dhcp----@@2012
2 root:dhcp----@!#$
2 root:dhcp----@test
2 root:dhcp----@root
2 root:dhcp----@pass
2 root:dhcp----@admin
2 root:dhcp----@X
2 root:dhcp----@XXX
2 root:dhcp----@ABC!
2 root:dhcp----@112233
2 root:dhcp----@2018
2 root:dhcp----@2017#
2 root:dhcp----@2017
2 root:dhcp----@2016
2 root:dhcp----@09
2 root:dhcp----@08
2 root:dhcp----@07
2 root:dhcp----@06
2 root:dhcp----@00
2 root:dhcp----?
2 root:dhcp----?2018
2 root:dhcp----?2017
2 root:dhcp----=
2 root:dhcp----=2018
2 root:dhcp----=2016
2 root:dhcp-----
2 root:dhcp-----2018
2 root:dhcp----&&
2 root:dhcp----%2018
2 root:dhcp----%2017
2 root:dhcp----%2004
2 root:dhcp----%2003
2 root:dhcp----%123
2 root:dhcp----#2018
2 root:dhcp----#2017
2 root:dhcp----!@#123
2 root:dhcp----2006
2 root:dhcp----2005
2 root:dhcp----2004
2 root:dhcp----2003
2 root:dhcp----2002
2 root:dhcp----2001
2 root:dhcp----2000
2 root:dhcp----1999
2 root:dhcp----1998
2 root:dhcp----1997
2 root:dhcp----1996
2 root:dhcp----1995
2 root:dhcp----1994
2 root:dhcp----1993
2 root:dhcp----1992
2 root:dhcp----1991
2 root:dhcp----1990
2 root:dhcp----1989
2 root:dhcp----1988
2 root:dhcp----1987
2 root:dhcp----1986
2 root:dhcp----1985
2 root:dhcp----1984
2 root:dhcp----1983
2 root:dhcp----1982
2 root:dhcp----1981
2 root:dhcp----9
2 root:dhcp----8
2 root:dhcp----7
2 root:dhcp----6
2 root:dhcp----5
2 root:dhcp----05
2 root:dhcp----4
2 root:dhcp----04
2 root:dhcp----03
2 root:dhcp----02
2 root:dhcp----0
2 root:dhcp----~
2 root:dhcp----~2016
2 root:dhcp----~2015
2 root:dhcp----~2012
2 root:dhcp-
2 root:dhcp-2018
2 root:dhcp-5-254-132-422006
2 root:dhcp-5-254-132-422005
2 root:dhcp-5-254-132-422004
2 root:dhcp-5-254-132-422003
2 root:dhcp-5-254-132-422002
2 root:dhcp-5-254-132-422001
2 root:dhcp-5-254-132-422000
2 root:dhcp-5-254-132-421999
2 root:dhcp-5-254-132-421998
2 root:dhcp-5-254-132-421997
2 root:dhcp-5-254-132-421996
2 root:dhcp-5-254-132-421995
2 root:dhcp-5-254-132-421994
2 root:dhcp-5-254-132-421993
2 root:dhcp-5-254-132-421992
2 root:dhcp-5-254-132-421991
2 root:dhcp-5-254-132-421990
2 root:dhcp-5-254-132-421989
2 root:dhcp-5-254-132-421988
2 root:dhcp-5-254-132-421987
2 root:dhcp-5-254-132-421986
2 root:dhcp-5-254-132-421985
2 root:dhcp-5-254-132-421984
2 root:dhcp-5-254-132-421983
2 root:dhcp-5-254-132-421982
2 root:dhcp-5-254-132-421981
2 root:dhcp-5-254-132-4205
2 root:dhcp-5-254-132-4204
2 root:dhcp-5-254-132-4203
2 root:dhcp-5-254-132-4202
2 root:dhcp-5-254-132-429
2 root:dhcp-5-254-132-428
2 root:dhcp-5-254-132-427
2 root:dhcp-5-254-132-426
2 root:dhcp-5-254-132-425
2 root:dhcp-5-254-132-424
2 root:dhcp-5-254-132-420
2 root:dhcp-5-254-132-42|2018
2 root:dhcp-5-254-132-42|2017
2 root:dhcp-5-254-132-42|123
2 root:dhcp-5-254-132-42@@@
2 root:dhcp-5-254-132-42@@!!##
2 root:dhcp-5-254-132-42@@2018
2 root:dhcp-5-254-132-42@@2017
2 root:dhcp-5-254-132-42@@2016
2 root:dhcp-5-254-132-42@@2015
2 root:dhcp-5-254-132-42@@2012
2 root:dhcp-5-254-132-42@!#$
2 root:dhcp-5-254-132-42@test
2 root:dhcp-5-254-132-42@root
2 root:dhcp-5-254-132-42@pass
2 root:dhcp-5-254-132-42@admin
2 root:dhcp-5-254-132-42@X
2 root:dhcp-5-254-132-42@XXX
2 root:dhcp-5-254-132-42@ABC!
2 root:dhcp-5-254-132-42@112233
2 root:dhcp-5-254-132-42@2018
2 root:dhcp-5-254-132-42@2017#
2 root:dhcp-5-254-132-42@2017
2 root:dhcp-5-254-132-42@2016
2 root:dhcp-5-254-132-42@09
2 root:dhcp-5-254-132-42@08
2 root:dhcp-5-254-132-42@07
2 root:dhcp-5-254-132-42@06
2 root:dhcp-5-254-132-42@00
2 root:dhcp-5-254-132-42?
2 root:dhcp-5-254-132-42?2018
2 root:dhcp-5-254-132-42?2017
2 root:dhcp-5-254-132-42=
2 root:dhcp-5-254-132-42=2018
2 root:dhcp-5-254-132-42=2016
2 root:dhcp-5-254-132-42-
2 root:dhcp-5-254-132-42-2018
2 root:dhcp-5-254-132-42&&
2 root:dhcp-5-254-132-42%2018
2 root:dhcp-5-254-132-42%2017
2 root:dhcp-5-254-132-42%2004
2 root:dhcp-5-254-132-42%2003
2 root:dhcp-5-254-132-42%123
2 root:dhcp-5-254-132-42#2018
2 root:dhcp-5-254-132-42#2017
2 root:dhcp-5-254-132-42!@#123
2 root:dhcp-5-254-132-42~
2 root:dhcp-5-254-132-42~2016
2 root:dhcp-5-254-132-42~2015
2 root:dhcp-5-254-132-42~2012
2 root:dhcp&&
2 root:dhcp%2018
2 root:dhcp%2017
2 root:dhcp%2004
2 root:dhcp%2003
2 root:dhcp%123
2 root:dhcp#2018
2 root:dhcp#2017
2 root:dhcp!@#123
2 root:dhcp2006
2 root:dhcp2005
2 root:dhcp2004
2 root:dhcp2003
2 root:dhcp2002
2 root:dhcp2001
2 root:dhcp2000
2 root:dhcp1999
2 root:dhcp1998
2 root:dhcp1997
2 root:dhcp1996
2 root:dhcp1995
2 root:dhcp1994
2 root:dhcp1993
2 root:dhcp1992
2 root:dhcp1991
2 root:dhcp1990
2 root:dhcp1989
2 root:dhcp1988
2 root:dhcp1987
2 root:dhcp1986
2 root:dhcp1985
2 root:dhcp1984
2 root:dhcp1983
2 root:dhcp1982
2 root:dhcp1981
2 root:dhcp9
2 root:dhcp8
2 root:dhcp7
2 root:dhcp6
2 root:dhcp5
2 root:dhcp05
2 root:dhcp4
2 root:dhcp04
2 root:dhcp03
2 root:dhcp02
2 root:dhcp0
2 root:dhcp~
2 root:dhcp~2016
2 root:dhcp~2015
2 root:dhcp~2012
2 root:df6yG7uhjnbb67YH7ughdD57gfd
2 root:de@n1234
2 root:dev@123
2 root:devices@pci
2 root:detekve
2 root:destiny1
2 root:demo321
2 root:demmonnhack
2 root:dementu
2 root:dedicat
2 root:dedeteyubesc
2 root:dearondodev
2 root:dead1234
2 root:darwin%we/=!+ope
2 root:darkokicevohack123123
2 root:darknes
2 root:darklink
2 root:danduxxl
2 root:dan14031988
2 root:damnkkt123damn
2 root:dagmar
2 root:dagifi890
2 root:d123456
2 root:d3mappl3s
2 root:d3lt4f0rc3
2 root:d3bi@n
2 root:d3b1@n
2 root:d1sn4t3n*123/
2 root:d1ngd0ng
2 root:d0lph1n
2 root:czidc
2 root:cyrus123
2 root:cycomm
2 root:cummins
2 root:cubox-i
2 root:ctus
2 root:ctrlaltab
2 root:ctcloud@2017
2 root:ctcloud@2016
2 root:ct120421
2 root:csgo
2 root:cs2008
2 root:cron123
2 root:cristiano123
2 root:cristian123
2 root:cr4zyd3m0n3v3r
2 root:cq1t&cN789sdc9k
2 root:cp.jqrs8.com
2 root:counc1l
2 root:cortina
2 root:coopavel
2 root:coolmint
2 root:constance
2 root:connor34
2 root:conner
2 root:conect
2 root:comrades
2 root:computer123456
2 root:compile
2 root:collier
2 root:cogitoergosum
2 root:cockcock
2 root:coafezgaste
2 root:cnyunwe
2 root:cns11643_2
2 root:cnrgadmin2017
2 root:cnnip
2 root:cnktu
2 root:cloudvsp.com123
2 root:cloudvsp.cn
2 root:cloud2013
2 root:cloud99
2 root:clec.com!@#
2 root:clec.com123!@#
2 root:clec.com123!@#xj
2 root:classic
2 root:clasamuncitoare
2 root:clar1234
2 root:cl1n1c42011
2 root:cl1n1c4
2 root:ciuli1234
2 root:cinternet.
2 root:cicciabuatta1
2 root:ch@ngeme
2 root:chxAO6HNoefoJOG2
2 root:chun123
2 root:chrysler
2 root:chorley
2 root:chiritsasandu
2 root:chinnu
2 root:china@2018
2 root:chinamobile
2 root:chinait
2 root:chinaidc
2 root:chinaidc35
2 root:chinabeijing
2 root:china0028
2 root:chiarcamalasdenet
2 root:changeoninstall
2 root:ch4ngem3
2 root:ch3n0@
2 root:cgerk44x
2 root:cesugicoi
2 root:certus123!
2 root:centurion
2 root:centossvm
2 root:centos10svm
2 root:centos9svm
2 root:centos8svm
2 root:centos6
2 root:centos4svm
2 root:centos3svm
2 root:centos2svm
2 root:centos1svm
2 root:centos0svm
2 root:cdnunion
2 root:cdnbest.com
2 root:cdnbest
2 root:ccnet#$%
2 root:cclcmuchangnoi
2 root:cccChina021
2 root:cbb74bc
2 root:cba
2 root:cba123456789
2 root:cba12345678
2 root:cba1234567
2 root:cba123456
2 root:cba12345
2 root:cba1234
2 root:cba12
2 root:cba9
2 root:cba8
2 root:cba7
2 root:cba6
2 root:cba5
2 root:cba4
2 root:cba3
2 root:cba2
2 root:cba1
2 root:catherine
2 root:catharina
2 root:catch22
2 root:cassidy
2 root:casino
2 root:cashier
2 root:cart00n
2 root:carsten
2 root:carefree
2 root:carbase
2 root:caonimadebi123
2 root:candace
2 root:camelot
2 root:calm$123
2 root:c2025287
2 root:c4747onic
2 root:c123
2 root:c43vr013T
2 root:c12
2 root:c3nt0r1n
2 root:c1
2 root:c0mputer
2 root:c0bra222
2 root:c
2 root:b-1207890123
2 root:byroot49x
2 root:byciocan11sksk
2 root:buyjaa911RL
2 root:bus365_0121
2 root:bugzbunny
2 root:bugaosni
2 root:brunoc
2 root:britney
2 root:brett123
2 root:bosanci08
2 root:borisdavidjanetkooo
2 root:bordertrinitron1
2 root:bogus
2 root:bodega
2 root:board
2 root:blueweb@%T^Y
2 root:bluesky1981
2 root:bluedot2018
2 root:bloomberg
2 root:blondu123
2 root:blog
2 root:blaylock
2 root:blacker
2 root:black123
2 root:bjgwbn
2 root:bitcoin123
2 root:bird123
2 root:billing
2 root:billard
2 root:bilbao
2 root:bianca
2 root:beliver
2 root:beijing@123
2 root:beaubere
2 root:beatma
2 root:beacon@123
2 root:bayern
2 root:bathory
2 root:bastard.ro
2 root:basic_single_escape
2 root:baochuang.com.cn
2 root:baitu
2 root:baiatdetreabaolt
2 root:bagpulainmata
2 root:backuproot
2 root:babe
2 root:bUKDC5CHex
2 root:b4rr4nqu1ll4
2 root:aurelie
2 root:augustin
2 root:augustine
2 root:augusta
2 root:atmos501e
2 root:atllinux00
2 root:aszx
2 root:astro1
2 root:asterisk123
2 root:asd@2018
2 root:asd@2017
2 root:asd@2016
2 root:asdQWE123
2 root:asd123.
2 root:artopie123
2 root:armani
2 root:arcsight
2 root:archer
2 root:arcade
2 root:aq!sw@de#
2 root:aq!sw@de#fr$
2 root:aqswde123
2 root:apocalipsa
2 root:apass
2 root:apaajaboleh
2 root:aoi
2 root:anya123
2 root:anurag
2 root:antoinette
2 root:annieamma
2 root:ankur1234
2 root:animal21
2 root:anhuiidc
2 root:angelqwe123
2 root:angelika
2 root:angela321
2 root:angel1234
2 root:andyalexa22
2 root:andrew82
2 root:andersen
2 root:an0th3rd@y
2 root:am
2 root:amitsingh
2 root:amichina123
2 root:ametyst
2 root:amelita
2 root:alvera123
2 root:alvean123
2 root:alvand123
2 root:altex
2 root:alpina
2 root:aloha23hello1
2 root:all3322azu8899
2 root:alinsilviu
2 root:alexfreak
2 root:alexeloldelol2*
2 root:alexandrumadalinaopel
2 root:alexandre
2 root:alexandra123
2 root:alex7485963
2 root:alex01
2 root:aleandra
2 root:al3c5ander
2 root:akhyar
2 root:ajax4334930
2 root:aiuap
2 root:airhead
2 root:aircon
2 root:ai834iasdfuh2877486
2 root:agar
2 root:afmnioashnfoijfusdhgionbs
2 root:advsoporte123
2 root:adriana4oradea
2 root:admit++
2 root:admin@root
2 root:admin@2018
2 root:admin/123456
2 root:adminwei12#
2 root:adminpr
2 root:adminpass123
2 root:adminlv123
2 root:administratorius
2 root:administracion
2 root:administraator
2 root:admin23456789
2 root:admin456789
2 root:admin2016
2 root:admin123#@!
2 root:adidas123
2 root:adempiere
2 root:addict587
2 root:addict123
2 root:ada
2 root:adajacobs
2 root:actus
2 root:actis
2 root:acer4920g
2 root:aca78733e93a695f4a323433ad0247c4
2 root:abrakovdv
2 root:abhishekm
2 root:abdulloev
2 root:abdenour
2 root:abc@2016
2 root:abc=123
2 root:abc...123
2 root:abc#123
2 root:abcxyzabc
2 root:abce.3336
2 root:abcd.com
2 root:abcd-123
2 root:abcdidc
2 root:abcd12345678
2 root:abcd123#
2 root:abcabcabc
2 root:abcabc123@#
2 root:abcABC1234
2 root:abc123654
2 root:abc37240$
2 root:abc123.com
2 root:abc123lol
2 root:abc0.123
2 root:abH76aZia
2 root:aassddff1
2 root:aasadmin
2 root:aaron2009
2 root:aarellano
2 root:aaravena
2 root:aadriano
2 root:aabraham
2 root:aabb1234
2 root:aaabill\\#
2 root:aaaassss
2 root:aaaabbbb
2 root:aaa123654
2 root:aaa111222
2 root:aa654321
2 root:aa123445
2 root:a9b8c7d6
2 root:a2n9soft
2 root:a2a2a2
2 root:a2a2a2a2
2 root:a1rplan3
2 root:a1a2a3a4
2 root:a
2 root:ZttX20150318
2 root:ZheJianglt
2 root:ZheJiangiptv
2 root:Zf55hrN53k
2 root:Zero
2 root:Zcgames!Q@W3e
2 root:Zaq12wsx
2 root:ZTNy%19Yt
2 root:ZTE@OS+10
2 root:ZJiptv
2 root:ZJDX
2 root:ZI*5C+;v
2 root:ZC<x8}~b
2 root:ZAQ!@WSX<LP_)OKM
2 root:Ywz8Az8c53
2 root:Yunnaniptv
2 root:YunnanDX
2 root:YunNanDX
2 root:YtS94vH+z5DF3P@
2 root:YqEnENasaM
2 root:YpCg2)1^I2K
2 root:YmPc2)1$I2K
2 root:YlSf2)1^nJ
2 root:Yjlgjwdata@wlzx.com
2 root:YjUxbG0sXq
2 root:YjSd2)1$
2 root:YangShi@xs
2 root:YXT20130723ByJY
2 root:YNiptv
2 root:YHSJ@xizang
2 root:Xxl061jj
2 root:XuiXsop30
2 root:Xtsrmzf3330
2 root:Xr2GFa4T
2 root:XinLang@xs
2 root:XOrYslGkov
2 root:XOjfJ5sM
2 root:WoChu@123
2 root:WkCietacw1
2 root:Windows
2 root:Welcome@2018
2 root:Welcome@2017
2 root:Welcome@2016
2 root:Welcome!@#
2 root:Welcome2015
2 root:Wangsu@2017
2 root:Wangsu@2016
2 root:Wangsu123@@@
2 root:WX_20150706$#game
2 root:WWW@123
2 root:VpsWindowsXP!@#
2 root:VjtC]!$s
2 root:Vision$2009
2 root:Viewsonic
2 root:Vetropasswd13
2 root:Vetr02017!
2 root:Vee6eopu
2 root:United123
2 root:Unit3d!D3nmark!
2 root:Unicom2016
2 root:Ubuntu@123
2 root:T$N14bfj
2 root:Tr@utenberk.007
2 root:Trixbox
2 root:ToT@lS3cur1tY#
2 root:Tkdghkxkd+_+
2 root:Tjd5^3Wn
2 root:Tianjinlt
2 root:Theseus
2 root:The0ne419
2 root:Test@2018
2 root:Test@2017
2 root:Test@2016
2 root:Tester@123
2 root:Tester123
2 root:Test2016
2 root:Telon
2 root:TechnicaL
2 root:Tanjotuser2
2 root:Talibanul1234
2 root:TVLE800G.cn
2 root:TVLE800G
2 root:TOOR
2 root:THAzOBln5Awj
2 root:TEST@2018
2 root:TEST@2017
2 root:T6NM52rpaTUddfWHkjFLae8NuBNE7y
2 root:T0rnad0!
2 root:Sysmex123
2 root:SwA55JUdUtREvas7uCr8depr5K
2 root:Suporte0235@Me
2 root:Sinotelecom!@#$5678
2 root:Shogun123Sibiu
2 root:Shendimon123
2 root:SWAdmin@123
2 root:SUtrNu6hiW)MM2
2 root:SSH2v2
2 root:SFGHJSDFJFDGAET7498eterfdHSDFGASDHGFj5363yDFH
2 root:SDF#$d567dsQEW
2 root:Rwte1Mi2008
2 root:Root@storage
2 root:Root@123456
2 root:Root@1234
2 root:Root.123
2 root:RootHaoHanData@601
2 root:Root123$
2 root:Root~YN!@#$%12345
2 root:RedHat
2 root:Rajdeep_99
2 root:Radore
2 root:Radore1234
2 root:Radore123
2 root:ROOT_1337
2 root:ROOT@2018
2 root:ROOT@2017
2 root:ROOT@123
2 root:ROOT!@#$
2 root:ROOT!@
2 root:ROOT!
2 root:ROOTROOT
2 root:R6jT6kfs
2 root:R00T
2 root:Q!W@E#
2 root:Qwe!@#456
2 root:Qwer@2016
2 root:Qwer@123
2 root:Qwer!@#456
2 root:Qwert!234
2 root:Qwerty1
2 root:Qwert2ab
2 root:Qwer123456
2 root:Qwer123321
2 root:Qwer123123
2 root:Qwer123$%^
2 root:Qwe123456
2 root:Qwe123321
2 root:Qwe123123
2 root:Qwe12345
2 root:Qwe1234
2 root:Qwe123$%^
2 root:QwEr!2#4
2 root:Qt577056707()
2 root:Qt577056707!~
2 root:Qq123456qQ
2 root:Qingdao!@#456
2 root:Qaz123123
2 root:QWer!@34
2 root:QWElong123
2 root:QWEasd?123!!
2 root:QWEasdQWE
2 root:QWEasdQWE123
2 root:QWEZXC
2 root:QWEQWEQWE
2 root:QWE123!@#qwe
2 root:QWE123!@#QWE
2 root:QWE123rty
2 root:QWE123qwe123
2 root:QUICK
2 root:QQ123456
2 root:QNX
2 root:QDis49pp
2 root:QAZ.qaz
2 root:QAZwsxEDC
2 root:QAZXSW
2 root:QAZXSWEDC
2 root:P@@55w0rd!
2 root:P@$$wOrd
2 root:P@$$123456
2 root:P@$$12
2 root:P@$$1
2 root:P@ssword#123
2 root:P@ssword!@#
2 root:P@ssword!@#456
2 root:P@ssword!@#123
2 root:P@ssword!001
2 root:P@ssword789
2 root:P@ssword456
2 root:P@ssword123$%^
2 root:P@ssword123$
2 root:P@ssword123!@#
2 root:P@ssword123!
2 root:P@ssword12#$
2 root:P@ssword1!
2 root:P@ssword01
2 root:P@sswd@123456
2 root:P@sswd@12345
2 root:P@sswd@1234
2 root:P@sswd@123
2 root:P@sswd!@#
2 root:P@sswd!@#456
2 root:P@sswd!@#123
2 root:P@sswd123456
2 root:P@sswd12345
2 root:P@sswd1234
2 root:P@sswd123$%^
2 root:P@sswd123$
2 root:P@sswd123!@#
2 root:P@sswd123
2 root:P@sswd12#$
2 root:P@sswd12
2 root:P@ssw0rd_web_icd
2 root:P@ssw0rd^[OM
2 root:P@ssw0rd@1
2 root:P@ssw0rd$$icd
2 root:P@ssw0rd#123
2 root:P@ssw0rd!@#456
2 root:P@ssw0rd!@#123
2 root:P@ssw0rd!123
2 root:P@ssw0rd123456
2 root:P@ssw0rd2016
2 root:P@ssw0rd789
2 root:P@ssw0rd456
2 root:P@ssw0rd123$%^
2 root:P@ssw0rd123$
2 root:P@ssw0rd123!@#
2 root:P@ss123$%^
2 root:P@ss12#$
2 root:P@ss12
2 root:P@s5w0rd
2 root:P@SS
2 root:P@551
2 root:P@55@word1
2 root:P@55@wOrd
2 root:P@55@w0rd
2 root:P@55
2 root:P@55wort123
2 root:P@55word_.1
2 root:P@55word!
2 root:P@55wordp123
2 root:P@55word123
2 root:P@55word1
2 root:P@55word01
2 root:P@55word1q
2 root:P@55w0rd@
2 root:P@55w0rd@2
2 root:P@55w0rd@1
2 root:P@55w0rd#@!
2 root:P@55w0rd!J#
2 root:P@55w0rds123
2 root:P@55w0rd123
2 root:P@55w0rd77
2 root:P@55w0rd5
2 root:P@55w0rd05
2 root:P@55w0rd01!
2 root:P@55vv0rd1
2 root:P@55WORD.@
2 root:P@55W0RD2006
2 root:P@55W0RD2004
2 root:P@55W0RD01
2 root:P@5$w0rd
2 root:P@5sword!
2 root:P@5sword
2 root:P@5sword123
2 root:P@5sword1
2 root:P@5sw0rd!
2 root:P@5sw0rd
2 root:P@5sw0rd123
2 root:P%era0SS
2 root:Pw$$w0rd
2 root:Pto&poInt5080
2 root:Pr@ject2018
2 root:Pr@ject95
2 root:Pr@ject49
2 root:ProxyPass
2 root:Pomilango.
2 root:Pa$$
2 root:Pa$$word@123
2 root:Pa$$s0rd
2 root:Pa$$1
2 root:Password!@
2 root:Password7
2 root:Password4
2 root:Passw0rd!@#
2 root:Passw0rd12345
2 root:Passw0rd12
2 root:Passw0d!01
2 root:PaSsWoRd
2 root:Pa18259w0rd
2 root:Pa13789w0rd
2 root:Pa55@wOrD
2 root:Pa55@W0rd
2 root:Pa55
2 root:Pa55word2004
2 root:Pa55word123
2 root:Pa55word0
2 root:Pa55w0rd_.1
2 root:Pa55w0rd@12
2 root:Pa55w0rd@1
2 root:Pa55w0rd.1
2 root:Pa55w0rdp
2 root:Pa55w0rdp123
2 root:Pa55w0rd888
2 root:Pa55w0rd777
2 root:Pa55w0rd33
2 root:Pa55w0rd05
2 root:Pa55w0rd04
2 root:Pa55w0rd01
2 root:Pa55w0rD1
2 root:Pa5sword123
2 root:Pa5sw0rd1
2 root:POIUYT#@!2017
2 root:PASSword
2 root:PASS1234
2 root:PA55word.123
2 root:PA5swOrd
2 root:PA5swOrd12
2 root:PA5swOrd1
2 root:P976pGx6
2 root:P455w0rd!
2 root:P455w0rd12
2 root:P41n2Fws
2 root:P31C455I
2 root:P8x9gJ
2 root:P8fwe^85-9j
2 root:P4$$w0rd!
2 root:P4$$W0RD1
2 root:P4ss@w0rd
2 root:P4ssword44
2 root:P4ssword33
2 root:P4ssw0rd125
2 root:P4ssw0rd55
2 root:P4ssw0rd12
2 root:P4ssvv0rd
2 root:P4SSword2018
2 root:P3gib8jJ
2 root:P0rtlane!
2 root:Ov&s)^8KzZTNy%19Ys
2 root:Outpost2
2 root:OLYVER1994
2 root:OKw500@*/sh2017
2 root:OAOidc123\243\241@#
2 root:N*l*)R}s
2 root:Net#@$^5623EaSt(*)fjweb
2 root:Network@csu_217
2 root:NeiMengGuiptv
2 root:Ncs-Cyber_tj
2 root:Narc1sS1b1u
2 root:Namliong!@#123
2 root:Nagios@123
2 root:NXisrocking
2 root:NOUSER
2 root:NM1$88
2 root:NKtfgCjQRr9TtjfRPmJdIINGOODWETRUS
2 root:N7eg25NoBot!
2 root:N0t.T0d@y-M@n
2 root:N0ch1p4
2 root:M^stBechgd1
2 root:Muklesr0x!221845
2 root:Moji999
2 root:Mo9froe2
2 root:Milos1234Hack
2 root:MilleniuM
2 root:Maxim1
2 root:Matrix4Ever
2 root:MS_A12c
2 root:MEDIA
2 root:MDN2khuawei
2 root:MATAMATA
2 root:M0nk3y
2 root:L@pt0pL3n0v0
2 root:Long13612934103
2 root:LnGj_EverCJ123!
2 root:Little10
2 root:Linux@123
2 root:Linux!@#
2 root:LiaoNingiptv
2 root:Leyttua83
2 root:Letmein123
2 root:Lan2017xun
2 root:Lan2016xun
2 root:Lan2015xun
2 root:Lan2014xun
2 root:LSSn9Z5tdp6TGWJq
2 root:L1zard001
2 root:KzwgkLxzH1sV
2 root:Kt@1234
2 root:Kobayashi
2 root:Klara
2 root:KissMyAss
2 root:Kerberos
2 root:KT8cObywQ5s6hoQ
2 root:Juliette.123
2 root:Juliette-123
2 root:Juliette!23
2 root:Juliette123
2 root:Jinguixun3220930
2 root:Jiangxiiptv
2 root:Jiangsbfsjrxxfw!@#50
2 root:JiangSuiptv
2 root:JiLiniptv
2 root:Jennifer1
2 root:Jelszo_!@#
2 root:Jelszo_123
2 root:Jelszo_111
2 root:Jelszo_1@3
2 root:Jelszo@abc
2 root:Jelszo@ABC
2 root:Jelszo@12345
2 root:Jelszo@2017
2 root:Jelszo@2016
2 root:Jelszo@1234
2 root:Jelszo@123
2 root:Jelszo@12
2 root:Jelszo@1
2 root:Jelszo.321
2 root:Jelszo-123
2 root:Jelszo!@#123
2 root:Jelszo!
2 root:Jelszo!qaz
2 root:Jelszo!234
2 root:Jelszo!23
2 root:Jelszo!2
2 root:Jelszo123456
2 root:Jelszo12345
2 root:Jelszo1234%
2 root:Jelszo1234
2 root:Jelszo321
2 root:Jelszo123$
2 root:Jelszo123!@#
2 root:Jelszo123
2 root:Jelszo111
2 root:Jelszo0101
2 root:Jelszo12#
2 root:Jelszo12
2 root:Jelszo3@1
2 root:Jelszo1@
2 root:Jelszo1@3$
2 root:Jelszo1@3
2 root:Jelszo1@1
2 root:Jelszo1!
2 root:Jelszo1q
2 root:Jelszo1qaz
2 root:Jelszo000
2 root:Jeanine_123
2 root:Jeanine@123
2 root:Jeanine.123
2 root:Jeanine-123
2 root:Jeanine!23
2 root:Jeanine2017
2 root:Jeanine2016
2 root:Jeanine123
2 root:Jeanine1@3
2 root:JeanPaul_123
2 root:JeanPaul@123
2 root:JeanPaul.123
2 root:JeanPaul-123
2 root:JeanPaul!23
2 root:JeanPaul2017
2 root:JeanPaul2016
2 root:JeanPaul123
2 root:JeanPaul1@3
2 root:Jaqueline_123
2 root:Jaqueline@123
2 root:Jaqueline.123
2 root:Jaqueline-123
2 root:Jaqueline!23
2 root:Jaqueline2017
2 root:Jaqueline2016
2 root:Jaqueline123
2 root:Jaqueline1@3
2 root:Isadora_123
2 root:Isadora@321
2 root:Isadora@123
2 root:Isadora-123
2 root:Isadora2017
2 root:Isadora123
2 root:Isadora1@3
2 root:Isabel_123
2 root:Isabel@321
2 root:Isabel@123
2 root:Isabel-123
2 root:Isabella_123
2 root:Isabella@321
2 root:Isabella@123
2 root:Isabella-123
2 root:Isabella2017
2 root:Isabella123
2 root:Isabella1@3
2 root:Isabel2017
2 root:Isabel123
2 root:Isabel1@3
2 root:Isaac_123
2 root:Isaac@321
2 root:Isaac@123
2 root:Isaac-123
2 root:Isaac2017
2 root:Isaac123
2 root:Isaac1@3
2 root:Irene_123
2 root:Irene@321
2 root:Irene@123
2 root:Irene-123
2 root:Irene2017
2 root:Irene123
2 root:Irene1@3
2 root:Iolanda_123
2 root:Iolanda@321
2 root:Iolanda@123
2 root:Iolanda-123
2 root:Iolanda2017
2 root:Iolanda123
2 root:Iolanda1@3
2 root:Internet_123
2 root:Internet@321
2 root:Internet@123
2 root:Internet-123
2 root:Internet2017
2 root:Internet123
2 root:Internet1@3
2 root:Installieren_123
2 root:Installieren@123
2 root:Installieren.123
2 root:Installieren-123
2 root:Installieren2017
2 root:Installieren123
2 root:Insekt_123
2 root:Insekt@123
2 root:Insekt.123
2 root:Insekt-123
2 root:Insekt2017
2 root:Insekt123
2 root:Innsbruck_123
2 root:Innsbruck@123
2 root:Innsbruck.123
2 root:Innsbruck-123
2 root:Innsbruck2017
2 root:Innsbruck123
2 root:Information
2 root:Inferno_123
2 root:Inferno@123
2 root:Inferno.123
2 root:Inferno-123
2 root:Inferno2017
2 root:Inferno123
2 root:Immobilien_123
2 root:Immobilien@123
2 root:Immobilien.123
2 root:Immobilien-123
2 root:Immobilien2017
2 root:Immobilien123
2 root:Illusionen_123
2 root:Illusionen@123
2 root:Illusionen.123
2 root:Illusionen-123
2 root:Illusionen2017
2 root:Illusionen123
2 root:Ideploy@storage
2 root:IHD28UDHU2I3JFQWKF
2 root:IBM-oa-wsj
2 root:H.A.--
2 root:Hwsystem@com
2 root:HustWb_88432199@hu(!)
2 root:Hugo_123
2 root:Hugo@321
2 root:Hugo@123
2 root:Hugo-123
2 root:Hugo2017
2 root:Hugo123
2 root:Hugo1@3
2 root:Huawei@12345
2 root:Huawei@12
2 root:Huawei@1
2 root:Huawei2018!@#$%^
2 root:HuBsnlOnm
2 root:Hr1ycfL@1025
2 root:Hospital_123
2 root:Hospital@123
2 root:Hospital.123
2 root:Hospital-123
2 root:Hospital2017
2 root:Hospital123
2 root:Horoskop_123
2 root:Horoskop@123
2 root:Horoskop.123
2 root:Horoskop-123
2 root:Horoskop2017
2 root:Horoskop123
2 root:Honey123
2 root:Hik12345
2 root:Heslo_!@#
2 root:Heslo_123
2 root:Heslo_111
2 root:Heslo_1@3
2 root:Heslo@abc
2 root:Heslo@ABC
2 root:Heslo@12345
2 root:Heslo@2017
2 root:Heslo@2016
2 root:Heslo@1234
2 root:Heslo@123
2 root:Heslo@12
2 root:Heslo@1
2 root:Heslo.321
2 root:Heslo-123
2 root:Heslo!@#123
2 root:Heslo!
2 root:Heslo!qaz
2 root:Heslo!234
2 root:Heslo!23
2 root:Heslo!2
2 root:Heslo123456
2 root:Heslo12345
2 root:Heslo1234%
2 root:Heslo1234
2 root:Heslo321
2 root:Heslo123$
2 root:Heslo123!@#
2 root:Heslo123
2 root:Heslo111
2 root:Heslo0101
2 root:Heslo12#
2 root:Heslo12
2 root:Heslo3@1
2 root:Heslo1@
2 root:Heslo1@3$
2 root:Heslo1@3
2 root:Heslo1@1
2 root:Heslo1!
2 root:Heslo1q
2 root:Heslo1qaz
2 root:Heslo000
2 root:Henrique_123
2 root:Henrique@321
2 root:Henrique@123
2 root:Henrique-123
2 root:Henrique2017
2 root:Henrique123
2 root:Henrique1@3
2 root:Hatang@2017
2 root:Haslo_!@#
2 root:Haslo_123
2 root:Haslo_111
2 root:Haslo_1@3
2 root:Haslo@abc
2 root:Haslo@ABC
2 root:Haslo@12345
2 root:Haslo@2017
2 root:Haslo@2016
2 root:Haslo@1234
2 root:Haslo@123
2 root:Haslo@12
2 root:Haslo@1
2 root:Haslo.321
2 root:Haslo-123
2 root:Haslo!@#123
2 root:Haslo!
2 root:Haslo!qaz
2 root:Haslo!234
2 root:Haslo!23
2 root:Haslo!2
2 root:Haslo123456
2 root:Haslo12345
2 root:Haslo1234%
2 root:Haslo1234
2 root:Haslo321
2 root:Haslo123$
2 root:Haslo123!@#
2 root:Haslo123
2 root:Haslo111
2 root:Haslo0101
2 root:Haslo12#
2 root:Haslo12
2 root:Haslo3@1
2 root:Haslo1@
2 root:Haslo1@3$
2 root:Haslo1@3
2 root:Haslo1@1
2 root:Haslo1!
2 root:Haslo1q
2 root:Haslo1qaz
2 root:Haslo000
2 root:HWVtpi_System
2 root:HT2011web!
2 root:HF#ChinaIDC@IDCcenter
2 root:H8YmxJsKJIO@&3rS
2 root:H2zJ2aHU
2 root:H0nfwbz.
2 root:G!yBwPWH3Vao%8
2 root:Gz666888
2 root:Gustavo_123
2 root:Gustavo@321
2 root:Gustavo@123
2 root:Gustavo-123
2 root:Gustavo2017
2 root:Gustavo123
2 root:Gustavo1@3
2 root:Guide
2 root:Gr!gR$
2 root:Gr!gR$891
2 root:Gretchen_123
2 root:Gretchen@123
2 root:Gretchen.123
2 root:Gretchen-123
2 root:Gretchen2017
2 root:Gretchen123
2 root:Grenoble_123
2 root:Grenoble@123
2 root:Grenoble.123
2 root:Grenoble-123
2 root:Grenoble!23
2 root:Grenoble2017
2 root:Grenoble2016
2 root:Grenoble123
2 root:Grenoble1@3
2 root:Grande_123
2 root:Grande@321
2 root:Grande@123
2 root:Grande-123
2 root:Grande2017
2 root:Grande123
2 root:Grande1@3
2 root:Goole.com
2 root:Goole.cn
2 root:Godfrey
2 root:Gittern_123
2 root:Gittern@123
2 root:Gittern.123
2 root:Gittern-123
2 root:Gittern2017
2 root:Gittern123
2 root:Giovanni_123
2 root:Giovanni@321
2 root:Giovanni@123
2 root:Giovanni-123
2 root:Giovanni2017
2 root:Giovanni123
2 root:Giovanni1@3
2 root:Gerard_123
2 root:Gerard@123
2 root:Gerard.123
2 root:Gerard-123
2 root:Gerard!23
2 root:Gerard2017
2 root:Gerard2016
2 root:Gerard123
2 root:Gerard1@3
2 root:Georges
2 root:Gardone
2 root:GET-GET
2 root:Ft05ab
2 root:Fragrance_123
2 root:Fragrance@123
2 root:Fragrance.123
2 root:Fragrance-123
2 root:Fragrance!23
2 root:Fragrance2017
2 root:Fragrance2016
2 root:Fragrance123
2 root:Fragrance1@3
2 root:Fr33PBX
2 root:Flzx3qC
2 root:Flipscript@0502
2 root:FlanOSU
2 root:Fjgd@123
2 root:Fernanda_123
2 root:Fernanda@321
2 root:Fernanda@123
2 root:Fernanda-123
2 root:Fernanda2017
2 root:Fernanda123
2 root:Fernanda1@3
2 root:Fenetre_123
2 root:Fenetre@123
2 root:Fenetre.123
2 root:Fenetre-123
2 root:Fenetre!23
2 root:Fenetre2017
2 root:Fenetre2016
2 root:Fenetre123
2 root:Fenetre1@3
2 root:FenXi58!
2 root:Fastweb
2 root:Far2015
2 root:FJYGroot123098!@#)(*A
2 root:FBr1F[3';87Oe7U
2 root:Exit123
2 root:EversecDxey123098
2 root:Eternite_123
2 root:Eternite@123
2 root:Eternite.123
2 root:Eternite-123
2 root:Eternite!23
2 root:Eternite2017
2 root:Eternite2016
2 root:Eternite123
2 root:Eternite1@3
2 root:Eshore@189
2 root:Eshore&*%^
2 root:Eshore!@189
2 root:Eshore!!9
2 root:Eshore!!8
2 root:Eshore!!7
2 root:Eshore!!6
2 root:Eshore!!5
2 root:Eshore!!2
2 root:Eshore!!1
2 root:EshoreTY!@189
2 root:EshoreTY!@123
2 root:EshoreTY!@117
2 root:EshoreTY!@114
2 root:Er1s
2 root:Enrique_123
2 root:Enrique@123
2 root:Enrique.123
2 root:Enrique-123
2 root:Enrique!23
2 root:Enrique2017
2 root:Enrique2016
2 root:Enrique123
2 root:Enrique1@3
2 root:Einstein_123
2 root:Einstein@123
2 root:Einstein.123
2 root:Einstein-123
2 root:Einstein2017
2 root:Einstein123
2 root:Eiffel_123
2 root:Eiffel@123
2 root:Eiffel.123
2 root:Eiffel-123
2 root:Eiffel!23
2 root:Eiffel2017
2 root:Eiffel2016
2 root:Eiffel123
2 root:Eiffel1@3
2 root:Eduardo_123
2 root:Eduardo@321
2 root:Eduardo@123
2 root:Eduardo-123
2 root:Eduardo2017
2 root:Eduardo123
2 root:Eduardo1@3
2 root:EYSewoeaJ4qImOAP
2 root:ESZCSQ!
2 root:ERIS
2 root:E7iptlude26
2 root:Ducrayzx
2 root:Dswerfn@6
2 root:Dreamer1q2w3e!
2 root:Docteur_123
2 root:Docteur@123
2 root:Docteur.123
2 root:Docteur-123
2 root:Docteur!23
2 root:Docteur2017
2 root:Docteur2016
2 root:Docteur123
2 root:Docteur1@3
2 root:Dnion20!^?><
2 root:Dnion20!@?><
2 root:Dnion20!&?><
2 root:Dnion20!$?><
2 root:Dnion20!#?><
2 root:DlGyoWl6Ps
2 root:Directeur_123
2 root:Directeur@123
2 root:Directeur.123
2 root:Directeur-123
2 root:Directeur!23
2 root:Directeur2017
2 root:Directeur2016
2 root:Directeur123
2 root:Directeur1@3
2 root:Diego_123
2 root:Diego@321
2 root:Diego@123
2 root:Diego-123
2 root:Diego2017
2 root:Diego123
2 root:Diego1@3
2 root:Denkers15.
2 root:Dell123
2 root:Debut_123
2 root:Debut@123
2 root:Debut.123
2 root:Debut-123
2 root:Debut!23
2 root:Debut2017
2 root:Debut2016
2 root:Debut123
2 root:Debut1@3
2 root:Danke_123
2 root:Danke@123
2 root:Danke.123
2 root:Danke-123
2 root:Danke2017
2 root:Danke123
2 root:DUP-DUP
2 root:DJefKa284v
2 root:CutE7gm7
2 root:Ctyun-Test57
2 root:Contrasena_!@#
2 root:Contrasena_123
2 root:Contrasena_111
2 root:Contrasena_1@3
2 root:Contrasena@abc
2 root:Contrasena@ABC
2 root:Contrasena@12345
2 root:Contrasena@2017
2 root:Contrasena@2016
2 root:Contrasena@1234
2 root:Contrasena@123
2 root:Contrasena@12
2 root:Contrasena@1
2 root:Contrasena.321
2 root:Contrasena-123
2 root:Contrasena!@#123
2 root:Contrasena!
2 root:Contrasena!qaz
2 root:Contrasena!234
2 root:Contrasena!23
2 root:Contrasena!2
2 root:Contrasena123456
2 root:Contrasena12345
2 root:Contrasena1234%
2 root:Contrasena1234
2 root:Contrasena321
2 root:Contrasena123$
2 root:Contrasena123!@#
2 root:Contrasena123
2 root:Contrasena111
2 root:Contrasena0101
2 root:Contrasena12#
2 root:Contrasena12
2 root:Contrasena3@1
2 root:Contrasena1@
2 root:Contrasena1@3$
2 root:Contrasena1@3
2 root:Contrasena1@1
2 root:Contrasena1!
2 root:Contrasena1q
2 root:Contrasena1qaz
2 root:Contrasena000
2 root:Computer1234
2 root:Computer123
2 root:Computer12
2 root:Computador_123
2 root:Computador@321
2 root:Computador@123
2 root:Computador-123
2 root:Computador2017
2 root:Computador123
2 root:Computador1@3
2 root:Comptable_123
2 root:Comptable@123
2 root:Comptable.123
2 root:Comptable-123
2 root:Comptable!23
2 root:Comptable2017
2 root:Comptable2016
2 root:Comptable123
2 root:Comptable1@3
2 root:Compiler_123
2 root:Compiler@123
2 root:Compiler.123
2 root:Compiler-123
2 root:Compilern_123
2 root:Compilern@123
2 root:Compilern.123
2 root:Compilern-123
2 root:Compilern2017
2 root:Compilern123
2 root:Compiler2017
2 root:Compiler123
2 root:Compaq_123
2 root:Compaq@123
2 root:Compaq.123
2 root:Compaq-123
2 root:Compaq2017
2 root:Compaq123
2 root:Columbus_123
2 root:Columbus@123
2 root:Columbus.123
2 root:Columbus-123
2 root:Columbus2017
2 root:Columbus123
2 root:Colt_123
2 root:Colt@123
2 root:Colt.123
2 root:Colt-123
2 root:Colt2017
2 root:Colt123
2 root:Collection_123
2 root:Collection@123
2 root:Collection.123
2 root:Collection-123
2 root:Collection2017
2 root:Collection123
2 root:Coeur_123
2 root:Coeur@123
2 root:Coeur.123
2 root:Coeur-123
2 root:Coeur!23
2 root:Coeur2017
2 root:Coeur2016
2 root:Coeur123
2 root:Coeur1@3
2 root:Clec.com
2 root:Clec.com123
2 root:Citroen_123
2 root:Citroen@123
2 root:Citroen.123
2 root:Citroen-123
2 root:Citroen2017
2 root:Citroen123
2 root:Citibank_123
2 root:Citibank@123
2 root:Citibank.123
2 root:Citibank-123
2 root:Citibank2017
2 root:Citibank123
2 root:Circus_123
2 root:Circus@123
2 root:Circus.123
2 root:Circus-123
2 root:Circus2017
2 root:Circus123
2 root:Christian1
2 root:ChongQinglt
2 root:ChongQingDX
2 root:Chobits
2 root:China_Me
2 root:Chinaidc
2 root:Chinacache
2 root:ChinaNET
2 root:ChinaCache_BJTest!
2 root:ChinaCache123456
2 root:Change_123
2 root:ChangeM3
2 root:Chambre_123
2 root:Chambre@123
2 root:Chambre.123
2 root:Chambre-123
2 root:Chambre!23
2 root:Chambre2017
2 root:Chambre2016
2 root:Chambre123
2 root:Chambre1@3
2 root:Centrum_123
2 root:Centrum@123
2 root:Centrum.123
2 root:Centrum-123
2 root:Centrum2017
2 root:Centrum123
2 root:CentOS@123
2 root:CentOS
2 root:CentOS123
2 root:CeaoDarwinInDirect
2 root:CdnGroup123#@!
2 root:Carpet4321
2 root:Carolina_123
2 root:Carolina@321
2 root:Carolina@123
2 root:Carolina-123
2 root:Carolina2017
2 root:Carolina123
2 root:Carolina1@3
2 root:Carlos_123
2 root:Carlos@321
2 root:Carlos@123
2 root:Carlos-123
2 root:Carlos2017
2 root:Carlos123
2 root:Carlos1@3
2 root:Caramel_123
2 root:Caramel@123
2 root:Caramel.123
2 root:Caramel-123
2 root:Caramel!23
2 root:Caramel2017
2 root:Caramel2016
2 root:Caramel123
2 root:Caramel1@3
2 root:Caramba_123
2 root:Caramba@321
2 root:Caramba@123
2 root:Caramba-123
2 root:Caramba2017
2 root:Caramba123
2 root:Caramba1@3
2 root:Cannes_123
2 root:Cannes@123
2 root:Cannes.123
2 root:Cannes-123
2 root:Cannes!23
2 root:Cannes2017
2 root:Cannes2016
2 root:Cannes123
2 root:Cannes1@3
2 root:Caffee_123
2 root:Caffee@321
2 root:Caffee@123
2 root:Caffee-123
2 root:Caffee2017
2 root:Caffee123
2 root:Caffee1@3
2 root:Cache12345!@#$%
2 root:CSP-S
2 root:CQlt
2 root:CERNET
2 root:CDNadmin
2 root:CDE#@WSXZAQ!
2 root:Butter_123
2 root:Butter@123
2 root:Butter.123
2 root:Butter-123
2 root:Butter2017
2 root:Butter123
2 root:Bugatti_123
2 root:Bugatti@123
2 root:Bugatti.123
2 root:Bugatti-123
2 root:Bugatti!23
2 root:Bugatti2017
2 root:Bugatti2016
2 root:Bugatti123
2 root:Bugatti1@3
2 root:Brasil_123
2 root:Brasil@321
2 root:Brasil@123
2 root:Brasil-123
2 root:Brasil2017
2 root:Brasil123
2 root:Brasil1@3
2 root:Brandt_123
2 root:Brandt@123
2 root:Brandt.123
2 root:Brandt-123
2 root:Brandt2017
2 root:Brandt123
2 root:Bordeaux_123
2 root:Bordeaux@123
2 root:Bordeaux.123
2 root:Bordeaux-123
2 root:Bordeaux!23
2 root:Bordeaux2017
2 root:Bordeaux2016
2 root:Bordeaux123
2 root:Bordeaux1@3
2 root:Bonjour_123
2 root:Bonjour@123
2 root:Bonjour.123
2 root:Bonjour-123
2 root:Bonjour!23
2 root:Bonjour2017
2 root:Bonjour2016
2 root:Bonjour123
2 root:Bonjour1@3
2 root:Boca_123
2 root:Boca@321
2 root:Boca@123
2 root:Boca-123
2 root:Boca2017
2 root:Boca123
2 root:Boca1@3
2 root:BlackARROW@1`7
2 root:BlackARROW!217
2 root:BjMintelcn2007,/Kaidi2008
2 root:Bienvenue_123
2 root:Bienvenue@123
2 root:Bienvenue.123
2 root:Bienvenue-123
2 root:Bienvenue!23
2 root:Bienvenue2017
2 root:Bienvenue2016
2 root:Bienvenue123
2 root:Bienvenue1@3
2 root:Betrieb_123
2 root:Betrieb@123
2 root:Betrieb.123
2 root:Betrieb-123
2 root:Betrieb2017
2 root:Betrieb123
2 root:Bemvinda@123
2 root:Bemvinda-123
2 root:Bemvinda2017
2 root:Bemvinda123
2 root:Bemvinda1@3
2 root:Bedienung_123
2 root:Bedienung@123
2 root:Bedienung.123
2 root:Bedienung-123
2 root:Bedienung2017
2 root:Bedienung123
2 root:Becp%^#$c
2 root:Baiser_123
2 root:Baiser@123
2 root:BJlbs#,123456_2016
2 root:BJLT
2 root:BC@1234
2 root:A@123
2 root:Atet2017!@#$
2 root:Atet2015!@#$
2 root:App235&Product!0310
2 root:Apache@123
2 root:Andrzej
2 root:Anacleto2013
2 root:Amalia
2 root:Alpha777()!!!
2 root:Alessandro
2 root:Admin@!@#
2 root:Admin@2018
2 root:Admin@2017
2 root:Admin2014
2 root:Admin001
2 root:Admin1c
2 root:AdfE!891
2 root:Acv123!@#
2 root:Access123
2 root:Abc@1q2w
2 root:Abc@1q2w3e
2 root:Abc@1q1q
2 root:Abc.123
2 root:Abcd@2018
2 root:Abcd@2017
2 root:Abcd@1q1q
2 root:Abcd.123
2 root:Aa123654
2 root:Aa123
2 root:AWzYx718,c
2 root:ASD@2018
2 root:ASD@2017
2 root:AMAD2222
2 root:AHdx
2 root:AHLT
2 root:ADMin@@#asd
2 root:ADMin@@#asd167
2 root:ADMin@@#asd165
2 root:ADMin@@#asd163
2 root:ADMIN001
2 root:ABC@abc
2 root:ABC@123456
2 root:ABC.abc
2 root:ABC-123
2 root:ABC!@#zbc
2 root:ABC!@
2 root:ABCabc
2 root:ABCabc789
2 root:ABCabc456
2 root:A12345@
2 root:A12345
2 root:112233445566778899
2 root:1234567812345678
2 root:11111111111
2 root:9638527410
2 root:7777777777
2 root:6666666666
2 root:5678567890
2 root:5555555555
2 root:3333333333
2 root:1349521302
2 root:01234567899
2 root:1234567890!@#$%^
2 root:1234457890
2 root:1195129513!@#
2 root:987720271
2 root:987654321`
2 root:987654321.0
2 root:963214789
2 root:951852753
2 root:852951753
2 root:852753951
2 root:843120494
2 root:800074001
2 root:784951623
2 root:583054337*
2 root:361991542
2 root:361980133
2 root:361978315
2 root:361971378
2 root:361968330
2 root:361959563
2 root:361958073
2 root:321123321
2 root:258963147
2 root:258357159
2 root:258159357
2 root:222555888
2 root:186270201
2 root:159357159
2 root:159258357
2 root:0147258369
2 root:135794628
2 root:124578963
2 root:123987456
2 root:123456789.com
2 root:0123456788
2 root:123445789
2 root:120340560
2 root:119110120
2 root:111444777
2 root:111222111
2 root:99771146
2 root:96321478
2 root:094147559
2 root:93412759
2 root:88888123
2 root:88835959@
2 root:80010101
2 root:77778888
2 root:74662912
2 root:74100258
2 root:070582483
2 root:67060488
2 root:66977212
2 root:60708090
2 root:59335933
2 root:57737400
2 root:55522200
2 root:47921397
2 root:39713971
2 root:33103310
2 root:32133213
2 root:31233123
2 root:29091971
2 root:29041994
2 root:28502850
2 root:27978410iulian22@@
2 root:27912791
2 root:26852685
2 root:26091995
2 root:26061971
2 root:25782578
2 root:25572557
2 root:25122005
2 root:25061983
2 root:25011994
2 root:24517892
2 root:24021988
2 root:23456789
2 root:23121996
2 root:21261163
2 root:21101984
2 root:21051986
2 root:21012101
2 root:20152015
2 root:20142014
2 root:20122012
2 root:20081991
2 root:20071987
2 root:20062006
2 root:20041987
2 root:20011989
2 root:20006916
2 root:20002000
2 root:19960531
2 root:19920110
2 root:19840812
2 root:19451945
2 root:19421942
2 root:19372846
2 root:17171717
2 root:16399674
2 root:16351635
2 root:16121992
2 root:15121512
2 root:15051993
2 root:14872824
2 root:14051983
2 root:14031988
2 root:13791379
2 root:13281328
2 root:13091985
2 root:13081987
2 root:13011985
2 root:12901290
2 root:12741274
2 root:12435687
2 root:12345678s
2 root:12344578
2 root:012343210
2 root:12340000
2 root:11500115
2 root:11441144
2 root:11111189
2 root:11081108
2 root:11010203
2 root:10521856
2 root:10293847
2 root:10131013
2 root:10112255
2 root:010101010
2 root:09876543
2 root:9875321
2 root:9635741
2 root:9259975aa
2 root:09211984
2 root:09184402
2 root:09081992
2 root:8855220
2 root:08081985
2 root:6543210
2 root:5550352
2 root:05220522
2 root:5202015
2 root:05101977
2 root:3764989
2 root:1475369
2 root:01470258
2 root:1235789
2 root:1234567qq
2 root:1234567a?
2 root:01234566
2 root:01231230
2 root:01051984
2 root:999999screen
2 root:996633..
2 root:00991234
2 root:991144aaa
2 root:987410
2 root:986688
2 root:963369
2 root:909818winner
2 root:888333
2 root:874965
2 root:858835wukai
2 root:858835tian
2 root:852258
2 root:0808080
2 root:800900
2 root:737737
2 root:665544
2 root:654987
2 root:654321!@#
2 root:654321ytrewq
2 root:300457YafandesrHDXsPn
2 root:242424
2 root:00220022
2 root:201234
2 root:199798
2 root:168504
2 root:124356
2 root:123456@Ab
2 root:123456...
2 root:123456.cn
2 root:123456d
2 root:123456bb
2 root:123456admzxcvbnm!@
2 root:123456Qw!
2 root:112233abc
2 root:102030$%
2 root:99407a87
2 root:090490
2 root:080874
2 root:70622ecae
2 root:56789tyuio
2 root:12345@abcde
2 root:12345Qwert
2 root:6842ae5e3b8787784e60c34cd769f35f
2 root:5543
2 root:4321$#@!
2 root:4321root
2 root:2547
2 root:2412
2 root:2315
2 root:2018.com
2 root:2017.com
2 root:2016
2 root:2016desarrollo
2 root:2010Admin
2 root:2006
2 root:2005
2 root:1394upt2
2 root:1337P0wer
2 root:1234.zxcv
2 root:1234.asdf
2 root:1234!@#$qwer
2 root:1234!@#$asdf
2 root:1234password
2 root:1234asdfASDF
2 root:0987poiu
2 root:966cilike
2 root:789.789.789
2 root:567tyu
2 root:563jHQ
2 root:456lf
2 root:0392a0
2 root:321root321
2 root:321qwerty
2 root:321qwedsazxc
2 root:321contact
2 root:264Epg)*
2 root:234fd
2 root:234QWERasdf
2 root:139w.com
2 root:124sdg
2 root:123@Qwe
2 root:123@123@123
2 root:123...abc
2 root:123..
2 root:123.cn
2 root:123.456.789
2 root:123.0xx
2 root:123-qwe
2 root:123-asd
2 root:123-ABC
2 root:123,./
2 root:123$%^&*(
2 root:123$%^&*
2 root:123#@!456
2 root:123#@!123
2 root:123!@#.com
2 root:123!@#-ZXC
2 root:123!@#-WSX
2 root:123!@#-QWE
2 root:123!@#-QAZ
2 root:123!@#-EDC
2 root:123!@#-ASD
2 root:123!@#zxc
2 root:123!@#QWE
2 root:123!@#456$%^
2 root:123zxcZXC
2 root:123zcadqe
2 root:123wwwrun
2 root:123up123
2 root:123ubuntu
2 root:123ubsrKk
2 root:123ts123
2 root:123tim123
2 root:123testi123
2 root:123surusa
2 root:123stella
2 root:123sem123
2 root:123sam123
2 root:123qwe@
2 root:123qweasd!@#
2 root:123qwe456asd
2 root:123plokij
2 root:123ozana
2 root:123nagios
2 root:123murdar
2 root:123max123
2 root:123manager
2 root:123lan123
2 root:123joomla
2 root:123jboss
2 root:123git123
2 root:123ftp123
2 root:123eve123
2 root:123dew123
2 root:123deploy
2 root:123czdaeq
2 root:123com
2 root:123cap123
2 root:123ben123
2 root:123anz123
2 root:123abc!!!
2 root:123aaa123
2 root:123a123@
2 root:123WSX!@#
2 root:123Qw
2 root:123QWE!@#
2 root:123Q2w3Er4r
2 root:123ASD123
2 root:100dedi@
2 root:098plm890
2 root:96vn98wd
2 root:94wK4pFX
2 root:93d7SMuv
2 root:90-=op[]
2 root:65geOwzV@
2 root:58eB,xtLs
2 root:56.com@xs
2 root:52hualin.com
2 root:41b2c3
2 root:37JDK23Dnev17Q
2 root:35#%1tvp
2 root:35interxiaoou
2 root:35inter4444
2 root:35inter808
2 root:35inter777
2 root:35inter666
2 root:35inter555
2 root:35inter333
2 root:35inter222
2 root:35inter111
2 root:35inter008
2 root:35inter006
2 root:35ghiulea35
2 root:23dec1987
2 root:21vnet!@#
2 root:15QG3fcK
2 root:14hirata
2 root:13edc
2 root:12z12x12c
2 root:12wsxzaq
2 root:12root12
2 root:12qwsazx
2 root:12qw3e
2 root:012p39d
2 root:12abc123
2 root:12QAZWSX
2 root:11@@33$$
2 root:11pamela
2 root:10*snda*
2 root:10RinG*!
2 root:9.31E+11
2 root:9.31E
2 root:9y3x5m2lj
2 root:9x9school
2 root:9o8i7u6y
2 root:9nf5JRD1
2 root:9lives
2 root:9l8k7j6h
2 root:9S3QSTuE
2 root:9B3452efdeOd7a4
2 root:8mbigroup
2 root:8ju6$#k9*%lp
2 root:8fa537ede9ae49eaba1bfa685dff2c60
2 root:8ea65jVR9d
2 root:8aChahUF
2 root:8IK,6yhn
2 root:7ygvcft6
2 root:7eshore#vc
2 root:7UJM6yhn5TGB
2 root:7Hwo5q0Bf
2 root:7EnKeF24379018k
2 root:6@m35&3@!
2 root:6yhnBGT%4rfv
2 root:6y5t4r3e2w1q
2 root:6tffHg^!Stz+
2 root:06swz1z34
2 root:6e;_H*?<
2 root:5.54qu/6
2 root:5tr3amHD
2 root:5tgb^YHN&UJM
2 root:5tgb^YHN7ujm
2 root:5tgbBGT%
2 root:5t3e3e
2 root:5dbm419.86
2 root:5a6a7a
2 root:5BM4kj19.86
2 root:4st3r1sk
2 root:4rfv%TGB6yhn
2 root:4rfvcxsw2
2 root:4rfvBGT%6yhn
2 root:4kRkk4$2
2 root:4eszcsq1
2 root:4bcd3fgh
2 root:4bc123
2 root:03+05=11
2 root:3zxc1qwe
2 root:3tvps
2 root:3t3rn1ty
2 root:3r1s
2 root:3nt3r4j4
2 root:3e4r5t
2 root:2zxc1qwe
2 root:2ziFfFGd
2 root:2xdijixl
2 root:2wsxcvfr4
2 root:2wsxZAQ!
2 root:2wsx3edc\\
2 root:2w3e4r
2 root:2qaz1wsx+
2 root:2pac123
2 root:2much4you
2 root:2m6#x9Q4
2 root:2j8f3k9d
2 root:2cpu450;
2 root:2borNOT2b
2 root:2bAAC4ja
2 root:2Password!
2 root:1@#D%^%$
2 root:1.12E+11
2 root:01!
2 root:1zxc3qwe
2 root:1wAntT0g0
2 root:1w2e3r4t
2 root:1vixeafa5
2 root:1stlove
2 root:1stchina.com
2 root:1s89s8
2 root:1q@w#e$r%t^y
2 root:1q@w#e$r%t
2 root:1q@W3e$r
2 root:1qz2wx3ec
2 root:1qweasd@
2 root:1qwe3zxc
2 root:1qwe2zxc
2 root:1qsczse4
2 root:1qaz@WSX#edc
2 root:1qaz@4rfv
2 root:1qazxsw2!@#$
2 root:1qaz1234
2 root:1qaz741
2 root:1qaz23eds
2 root:1qaz3edc5tgb7ujm
2 root:1qaz2wsx+
2 root:1qaz2wsx3edc4rfv5tgb6yhn7ujm
2 root:1qaz2wsx3EDC
2 root:1qaz2wsx1qaz
2 root:1qaz0plm
2 root:1qa2wsZX
2 root:1q3e5t7u
2 root:1q3e2w4r
2 root:1q2wszxa
2 root:1q2w3r
2 root:1q2w3e$R%TY
2 root:1q2w3e$R
2 root:1q2w3e#@!
2 root:1q2q1w2w
2 root:1p2p3o4i
2 root:1p2o3i4u
2 root:1p2l3o4k
2 root:1p1o1i1u
2 root:1nc0nc3rt
2 root:1m2qcqO45OLz^U0e
2 root:1l2k3j4h
2 root:1karmen2
2 root:1ibmx3500
2 root:1gaz2wsx
2 root:1carlos1
2 root:1a
2 root:1a3d5g7j
2 root:1a2z3e4r
2 root:1a2s3d!@#
2 root:1a2s3d4f5g6h7
2 root:1a2s3d4f5g6h7j
2 root:1a2s3d4f5g6h7j8k9l
2 root:1TbHx4Y8
2 root:1Qaz@wsx3
2 root:1Qazxsw23edc
2 root:1QAZ@WSX
2 root:1QAZ2wxx
2 root:1QAZ2wsx3edc
2 root:1Ovidiu123SclavilorSSictiru1
2 root:1DFhaHqp
2 root:1BMC!0ud
2 root:1AQ!2wsx
2 root:0z9x8c7v
2 root:0z0x0c0v
2 root:0r@cl3123
2 root:0p;/9ol.8ik,7ujm
2 root:0plmnko9
2 root:0p3r4t0r
2 root:0p3nm35h
2 root:0p3nbr@v0
2 root:0p3nbrav0
2 root:0okmnji98uhb
2 root:0o9i8u7y6t
2 root:0m0n0b0v
2 root:0akland
2 root:~1qaz2wsx
2 root..:root..
2 root&:root&
2 root%:root%
2 root$$2018:root$$2018
2 root$2018:root$2018
2 root$2017:root$2017
2 root$2016:root$2016
2 root$2015:root$2015
2 root$2014:root$2014
2 root$2013:root$2013
2 root$2012:root$2012
2 root$2011:root$2011
2 root$2010:root$2010
2 root$1983:root$1983
2 root#2009:root#2009
2 root#2008:root#2008
2 root#2007:root#2007
2 root#2006:root#2006
2 root#2000:root#2000
2 root!@#$:root!@#$
2 rootuser:rootuser
2 root3:root3
2 root2:root
2 root2:root2123456
2 root2:root123456
2 root2:1qaz2wsx3edc
2 root1:root
2 root1:root1
2 root1:password
2 roosevelt:roosevelt
2 roosevelt:123456
2 ronjones:ronjones
2 ronjones:123456
2 ronghee:ronghee
2 ronald:test
2 ronald:ronald123
2 ronald:password
2 ronald:123456
2 role1:tomcat
2 role1:adroot
2 rogerio:rogerio
2 rockminer:rockminer
2 rob:rob123
2 rob:A@ditzu123
2 robyn:123456
2 robin:test
2 robin:123456
2 robert:test
2 robert:robert123
2 robert:password
2 robert:123456
2 roberta:roberta
2 rizal:rizal
2 rizal:rizal123
2 riley:riley
2 riki:riki
2 rig:rig
2 rich:rich
2 richie:richie
2 richard:test
2 richard:qwe123
2 richard:password
2 ricardo:ricardo123
2 riak:qwe123
2 rh:rh
2 rheal:rheal
2 rheal:123456
2 revers:revers
2 resolve:resolve
2 research:research
2 repos:123456
2 remoto:remoto
2 remnux:malware
2 remi:qwe123
2 regina:regina
2 redmine:qwerty
2 redmine:p@ssword
2 redmine:p@ssw0rd
2 redmine:pass
2 redmine:password123
2 redmine:passw0rd
2 redmine:123456789
2 redmine:12345678
2 redmine:1234567
2 redmine:123321
2 redmine:1q2w3e4r
2 redis:test123
2 redis:p@ssword
2 redis:12
2 redhat:www
2 recruit:123456
2 reception2:reception2123
2 rebecca:test
2 rebecca:password
2 rebeca:rebeca
2 rea:rea
2 readwrite:lucenttech1
2 readonly:lucenttech2
2 rds:rds
2 rdp:rdp123
2 rdp:123456
2 razvan:razvan123
2 raymond:raymond123
2 ratna:ratna
2 rathawat:patronex1901
2 raspina:raspina
2 raoul:raoul
2 ranjit:ranjit
2 ranger:ranger@123
2 ram:ram
2 ramon:ramon
2 ralph:test
2 raju:raju
2 rail:rail
2 rails:rails123
2 rails:qwerty
2 rails:password
2 rails:123
2 rahul:rahul
2 rafael:rafael
2 rafael:rafael123
2 radius:123
2 radio:123
2 rachel:test
2 rachel:password
2 rabbitmq:!QAZ2wsx
2 rabbitmq:password123
2 rabbitmq:123456
2 rabbitmq:111111
2 qwang:qwang
2 quinton:qbtuser
2 quinn:quinn
2 qody:qody
2 qemu:qemu
2 q3server:q3server
2 p@ssw0rd:vps
2 p@ssw0rd:mongodb
2 p@ssw0rd:git-administrator2
2 p@ssw0rd:bdos
2 pyimagesearch:deeplearning
2 purple:sunshine
2 purple:purple
2 pul:qwer1234
2 pul:pass
2 pul:654321
2 pul:321
2 pulse:pulser123
2 pulse:123456
2 pulse:123
2 pub:pub123
2 public_html:public_html
2 public:ubnt
2 public:support
2 public:sshd
2 public:service
2 public:publicpass
2 public:openelec
2 public:monitor
2 public:eris
2 public:eris123
2 public:eris12
2 public:eris1
2 public:default
2 public:c
2 public:c123
2 public:c12
2 public:c1
2 public:123
2 publico:publico
2 psychz:psychz
2 psychz:psychz123
2 psychz:123456
2 psybnc:123456
2 prueba:test
2 prueba:test123
2 prueba:password123
2 prueba:Password123
2 pruebas:password
2 pruebas:123456
2 prova:passe
2 prova:123
2 project:project
2 professor:professor
2 product:product
2 production:123456
2 private:private
2 press:press
2 pramod:pramod
2 pradeep:pradeep
2 power:power
2 post:post
2 postmaster:password
2 postmaster:123456
2 postgres:!QAZ2wsx
2 postgres:zaq12wsx
2 postgres:zaq1xsw2
2 postgres:wasd
2 postgres:user
2 postgres:server
2 postgres:qwe@123
2 postgres:qwerty12
2 postgres:qwerty1
2 postgres:q1w2e3
2 postgres:q1w2e3r4t5
2 postgres:p@ssword
2 postgres:postgrespostgres
2 postgres:postgres1234567890
2 postgres:pass1234
2 postgres:eris
2 postgres:eris123
2 postgres:eris12
2 postgres:eris1
2 postgres:c
2 postgres:c123
2 postgres:c12
2 postgres:c1
2 postgres:a
2 postgres:asdfgh
2 postgres:asdf1234
2 postgres:abc
2 postgres:abc1234
2 postgres:a1b2c3
2 postgres:a1b2c3d4
2 postgres:ZAQ!xsw2
2 postgres:123456qwerty
2 postgres:123asd
2 postgres:1qaz@WSX
2 postgres:1qazxsw2
2 postgres:1q2w3e4
2 postgresql:123456
2 postgres1:postgres1
2 postfix:www
2 postfix:test
2 postfix:qwerty123
2 postfix:p@ssw0rd
2 postfix:12345
2 portal:test
2 portal:password
2 portal:123456
2 popov:popov
2 pollinate:pollinate
2 poi:poi
2 plusserver:plusserver
2 plusserver:plusserver123
2 plusserver:123456
2 plp:plp
2 plex:123
2 platnosci:password123
2 plan:plan
2 planeacion:planeacion
2 pi:qwerty
2 pi:123456
2 pi:123
2 pisica:pisica123
2 piotr:piotr
2 pink:pink
2 ping:ping
2 pimp:pimp
2 pieter:pieter
2 pierre:123456
2 pierre:123
2 pick:pick123
2 pick:password123
2 phyto2:phyto2
2 php:php123
2 photos:photos
2 photography:photography
2 phone:phone
2 phoenix:phoenix1
2 philip:test
2 philip:password
2 pgsql:pgsql123
2 peuser:userpe
2 peu01:peu01
2 petrov:petrov
2 pete:pete
2 peter:test
2 peter:123qwe
2 peterd:peterd
2 perseus:perseus1234%^&*
2 perry:perry
2 perl:test
2 perl:password
2 perl:moemoemoe
2 peres:peres
2 pentarun:qwe123
2 pentakill:qwe123
2 pentaho:pentaho
2 pentaho:password
2 pegasus:pegasus
2 pedro:123456
2 pdv:pdv
2 pc1:pc1
2 payserver:password
2 paypal:paypal
2 payment:payment
2 paul:password
2 paul:12345
2 paul:1234
2 paula:paula
2 paula:paula123
2 patrol:patrol
2 patrol:patrol123
2 patrick:password
2 patrick:123
2 patricia:qwerty
2 patricia:pass
2 patricia:password123
2 patricia:passe
2 patricia:passe123
2 patricia:pass123
2 patricia:admin
2 patricia:1234567890
2 patricia:123456789
2 patricia:12345678
2 patricia:1234567
2 patricia:123123
2 patricia:111111
2 password:test
2 password:password
2 password:mysql
2 password:mongo
2 password:informix
2 pascal:pascal
2 parwa:parwa
2 parwa:parwa123
2 parwa:123456
2 paradisse:paradisse
2 paradise:paradise
2 paraccel:paraccel
2 panel:test
2 panel:password
2 panel:123456
2 pandora:pandora
2 pamela:pamela123
2 paintball:paintball
2 packer:Password123
2 owen:owen
2 ovh:matematica
2 ovh:123
2 ovhusr:ovhusr
2 ovhuser:password
2 ovhuser:ovhuser123
2 ovhuser:123456
2 ovhuser:12345
2 osm:test
2 osm:p@ssw0rd
2 osm:password
2 osm:password123
2 osm:123456
2 osm:321
2 osm:123
2 osmc:osmc123
2 osmc:123456
2 oskar:oskar
2 oscar:oscar123
2 oscar:123456
2 osboxes:osboxes.org
2 osbash:osbash
2 orlando:orlando
2 orion:orion
2 orange:orange123
2 oradev:P@ssw0rd
2 oracle:+++
2 oracle:%tGb$rFv
2 oracle:$BLANKPASS
2 oracle:######
2 oracle:#654298#
2 oracle:!@#$%
2 oracle:!@#$1234
2 oracle:!@#QWE
2 oracle:!!!
2 oracle:!!ccdos
2 oracle:!qaz@wsx#edc
2 oracle:!qaz2wsx
2 oracle:!null!
2 oracle:!QAZ
2 oracle:zxcvbnm
2 oracle:zxc1234
2 oracle:ziyuan
2 oracle:youandme
2 oracle:xiaoying
2 oracle:welcome
2 oracle:welc0me
2 oracle:wasd
2 oracle:wantian##*(
2 oracle:user
2 oracle:ubnt!@#
2 oracle:ubnt
2 oracle:toto
2 oracle:toor@2012
2 oracle:tomcat
2 oracle:testpass
2 oracle:temp
2 oracle:system
2 oracle:symantec
2 oracle:superuser
2 oracle:samsung
2 oracle:ruijie
2 oracle:rootroot
2 oracle:root1234
2 oracle:root123
2 oracle:redhat123
2 oracle:r00t123
2 oracle:qwert!@#$%
2 oracle:qwerty123456
2 oracle:qwerty123
2 oracle:qwerroot
2 oracle:qweqwe123
2 oracle:qaz@WSX23!@#QWE
2 oracle:qaz@2wsx
2 oracle:qaz#EDC5tgb
2 oracle:qaz!QAZ
2 oracle:qazxsw
2 oracle:qaz123$
2 oracle:qaz3edc
2 oracle:qaz2WSX
2 oracle:q2w3e4R
2 oracle:q1w2e3r4t5
2 oracle:p@ssw0rd123
2 oracle:p@55word
2 oracle:pplivetj)@$.com
2 oracle:power
2 oracle:pass@word1
2 oracle:pass
2 oracle:passw0rd1
2 oracle:pass123
2 oracle:oracle@321
2 oracle:oracle!@#$%^
2 oracle:oracle12345
2 oracle:oracle12
2 oracle:oracle9i
2 oracle:oracle2
2 oracle:opc
2 oracle:nimda
2 oracle:mysql
2 oracle:monitor
2 oracle:m3rk1n
2 oracle:lituobestsanmao
2 oracle:linux
2 oracle:linuxer
2 oracle:linux12345
2 oracle:jindun
2 oracle:idcez123
2 oracle:idc2-pl,=[;.
2 oracle:huawei@123
2 oracle:huawei
2 oracle:huawei123
2 oracle:hld2013
2 oracle:hinet
2 oracle:hello
2 oracle:google
2 oracle:george
2 oracle:gateway
2 oracle:fulgercsmode123
2 oracle:firewall
2 oracle:eris
2 oracle:eris123
2 oracle:eris12
2 oracle:eris1
2 oracle:enter
2 oracle:default
2 oracle:c
2 oracle:cisco
2 oracle:caonimade
2 oracle:calvin
2 oracle:c123
2 oracle:c12
2 oracle:c1
2 oracle:a
2 oracle:aspire
2 oracle:asdqwe123
2 oracle:asd123
2 oracle:apache
2 oracle:alpine
2 oracle:admin@123
2 oracle:admin@1
2 oracle:admin!@#
2 oracle:admins
2 oracle:adminpass
2 oracle:adminadmin
2 oracle:admin888
2 oracle:admin123!@#
2 oracle:admin123
2 oracle:abc@123
2 oracle:abcd@1234
2 oracle:abcd12345
2 oracle:a123456
2 oracle:a2a2a2
2 oracle:a2a2a2a2
2 oracle:a1b2c3
2 oracle:a1a1a1
2 oracle:ZAQ!2wsx
2 oracle:ZAQ12wsx
2 oracle:Welcome1
2 oracle:Root123456
2 oracle:Qq123456
2 oracle:QWERasdf
2 oracle:P@$$w0rd
2 oracle:P@ssword
2 oracle:P@55w0rd!
2 oracle:Pa$$w0rd
2 oracle:Password123
2 oracle:Password01!
2 oracle:Password1
2 oracle:Oracle@123
2 oracle:Huawei@123
2 oracle:Hello123
2 oracle:Hehehe4Ever
2 oracle:Founder123
2 oracle:Ef33rwrfsdsds
2 oracle:A@123
2 oracle:Asdf1234
2 oracle:Apple1
2 oracle:Admin
2 oracle:Admin123456
2 oracle:Abcd1234
2 oracle:Abc12345
2 oracle:Ab123456
2 oracle:Aa123456789
2 oracle:Aa123456
2 oracle:Aa111111
2 oracle:ADMIN
2 oracle:ABCabc123
2 oracle:ABC123
2 oracle:1111111111
2 oracle:987654321
2 oracle:147896325
2 oracle:111111111
2 oracle:11111111
2 oracle:8812345
2 oracle:5202015
2 oracle:999999
2 oracle:889900
2 oracle:888888
2 oracle:852852
2 oracle:369369
2 oracle:123789
2 oracle:123321
2 oracle:54321
2 oracle:23456
2 oracle:7890
2 oracle:5678
2 oracle:2315
2 oracle:1234zxcv
2 oracle:1111
2 oracle:456
2 oracle:0392a0
2 oracle:234QWERasdf
2 oracle:123.com
2 oracle:123-abc
2 oracle:123qwe!@#
2 oracle:123abc
2 oracle:13edc
2 oracle:9ol.(OL>
2 oracle:3.1415926
2 oracle:3edc
2 oracle:01!
2 oracle:1qaz@2wsx
2 oracle:1qaz#EDC5tgb
2 oracle:1qaz!QAZ
2 oracle:1qazxsw2
2 oracle:1qaz3edc
2 oracle:1qa2ws3ed
2 oracle:1q1q1q
2 oracle:1oracle
2 oracle:000000
2 oracle:00000
2 oracledb:oracledb
2 oracle1:oracle1
2 oprofile:oprofile
2 operator:ubnt
2 operator:sshd
2 operator:12345678
2 operations:operations
2 openvpn_as:qwerty
2 openvpn_as:password
2 openvpn_as:openvpn_as
2 openvpn_as:P@ssw0rd
2 openvpn_as:123456789
2 openvpn_as:12345678
2 openvpn_as:1234567
2 openvpn_as:12345
2 openvpn_as:1234
2 openvpn_as:123
2 openvpn:password
2 openvpn:openvpn123
2 openstack:123456
2 openproject:password
2 openelec:ubnt
2 openelec:test
2 openelec:support
2 openelec:sshd
2 openelec:service
2 openelec:public
2 openelec:password
2 openelec:monitor
2 openelec:default
2 onm:123456
2 oneadmin:oneadmin
2 omn:password
2 omn:123456
2 omn:123
2 omi:test
2 omi:qwerty
2 omi:pass
2 omi:password
2 omi:password123
2 omi:pass123
2 omi:omi123
2 omi:111111
2 omi:123
2 olivier:olivier
2 olivia:password
2 olivia:olivia123
2 olivia:123456
2 olga:olga
2 oleta:leta123
2 oleta:12345
2 ok:ok123
2 oksana:123456
2 ohh:p@ssw0rd
2 office:office123
2 office:123456
2 ofbiz:123456
2 odroid:test
2 odroid:support
2 odroid:service
2 odroid:openelec
2 odroid:monitor
2 odroid:12345678
2 odoo:test123
2 odoo:p@ssword
2 odoo:p@ssw0rd
2 odoo:odoo1
2 odoo:123456789
2 odoo:12345
2 odoo:321
2 odhran:odhran
2 odhran:123456
2 ocean:password
2 ocean:123456
2 ocadmin:password
2 obama:obama
2 n:n
2 nvidia:nvidia
2 nvidia:123456
2 nuucp:nuucp
2 nrpe:password123
2 note:note
2 notes:test
2 noreply:test
2 noreply:qwerty
2 noreply:pass
2 noreply:password
2 noreply:password123
2 noreply:pass123
2 noreply:noreply123
2 noreply:admin
2 noreply:abc123
2 noreply:1234567890
2 noreply:123456789
2 noreply:12345678
2 noreply:1234567
2 noreply:123456
2 noreply:123123
2 noreply:111111
2 noreply:12345
2 noreply:1234
2 noreply:123
2 noreply:1
2 norbert:norbert
2 none:none
2 none:none123
2 node:test
2 node:node123
2 node:123
2 noc:password123
2 nobody:password
2 noah:test
2 noah:noah123
2 nms:nms
2 nk:beholder
2 nitish:qwerty
2 nitish:nitish
2 nitish:123
2 ninja:ninja
2 niki:password
2 niki:niki
2 niki:123456
2 night:night
2 nicole:nicole123
2 nicolas:qwerty
2 nicolas:nicolas123
2 nicolas:123456789
2 nicolas:12345678
2 nicolas:1234567
2 nick:123456
2 nicholas:nicholas1
2 nice:nice
2 ngix:ngix
2 nginx:user
2 nginx:nginx123456
2 nginx:eris
2 nginx:eris123
2 nginx:eris12
2 nginx:eris1
2 nginx:c
2 nginx:c123
2 nginx:c12
2 nginx:c1
2 nginx:134567890
2 nginx:123456789
2 nginx:13456789
2 nginx:12345
2 nginx:321
2 nexus:test123
2 nexus:qwerty
2 nexus:qwerty123
2 nexus:p@ssw0rd
2 nexus:nexusnexus
2 nexus:nexus123
2 nexus:P@ssw0rd
2 nexus:12345
2 nexus:1234
2 nexus:321
2 nexus:1q2w3e
2 next:123456
2 new:123456
2 newuser:p@ssw0rd
2 newuser:pass
2 newuser:newuser123
2 news:moemoemoe
2 newsletter:123456
2 newadmin:newadmin123
2 newadmin:muiefazan123456
2 net:net
2 network:network123
2 netrangr:attack
2 netlogon:123456
2 netika:123456
2 netdump:netdump
2 netcool:password
2 netcool:netcool
2 netcool:123456
2 negin_m:negin_m
2 neeraj:neeraj
2 nathan:password
2 nathan:nathan123
2 nathan:nathan1
2 nathan:123456
2 natalie:natalie
2 natalie:natalie123
2 natalia:natalia
2 nareg:nareg
2 nan:123456789a123
2 name:name
2 named:123456
2 nagios:zsexdx
2 nagios:qawzse
2 nagios:password1
2 nagios:passw0rd
2 nagios:pass123
2 nagios:pa55w0rd
2 nagios:nagios!@#123
2 nagios:eris
2 nagios:eris123
2 nagios:eris12
2 nagios:eris1
2 nagios:c
2 nagios:c123
2 nagios:c12
2 nagios:c1
2 nagios:654321
2 nagios:321
2 nadine:password
2 nadine:passe
2 nadine:123456
2 nacionaltera:1a2b3c4d
2 m:m
2 my:my
2 mythtv:123456
2 mystykal:q1w2e3
2 mysquel:123456
2 mysql:qwerty123
2 mysql:qwer1234
2 mysql:qwe123
2 mysql:q1w2e3r4
2 mysql:mysqlpass
2 mysql:mysqlmysql
2 mysql:mysql1234567
2 mysql:lqsym
2 mysql:eris
2 mysql:eris123
2 mysql:eris12
2 mysql:eris1
2 mysql:c
2 mysql:c123
2 mysql:c12
2 mysql:c1
2 mysql:a
2 mysql:A@ditzu123
2 mysql:123456qwerty
2 mysql:123123
2 mysql:12345
2 mysql:12
2 mysql2:mysql2
2 mysql1:password
2 mwe:mwe
2 mwang:password123
2 mwang2:mwang123
2 musikbot:musikbot@123
2 musikbot:123321
2 musikbot:123
2 musicbot:1
2 murai:qwe123
2 munin:123
2 multicraft:multicraft
2 mta:mtaserver
2 mrk:9S3QSTuE
2 move:move
2 moves:moves
2 mother:mother
2 morris:morris
2 morag:morag
2 morag:123456
2 moodle:moodle
2 moodle:eris
2 moodle:eris123
2 moodle:eris12
2 moodle:eris1
2 moodle:c
2 moodle:c123
2 moodle:c12
2 moodle:c1
2 monroe:monroe
2 monitor:support
2 monitor:service
2 monitor:qwerty123
2 monitor:openelec
2 monitor:123456
2 monika:monika
2 monica:monica123
2 mongo:test
2 mongo:test123
2 mongo:p@ssword
2 mongo:12345
2 mongo:321
2 mongodb:test
2 mongodb:test123
2 mongodb:passw0rd
2 mongodb:pass123
2 mongodb:mongodb123
2 mongodb:321
2 mongodb:123
2 mongodb2:qwe123
2 molisoft:molisoft
2 mokua:mokua
2 moise:moise
2 mody:mody
2 mm:mm123
2 mm:123456
2 mm:12345
2 mm:1234
2 mm:123
2 mm:12
2 mm:1
2 mms:mms
2 mms:mms123
2 mms:123456
2 mms:12345
2 mms:1234
2 mms:123
2 mms:12
2 mms:1
2 mkauth:q1w2e3r4t5y6
2 mirc:password
2 mirc:1234567890
2 mirc:123456789
2 mint:mint
2 ming:ming
2 miner:your@email
2 minecraft:qwerty
2 minecraft:pass
2 minecraft:mine
2 minecraft:mc
2 minecraft:0000
2 minecraftserver:123456
2 minecraftserver:123
2 mind:mind123
2 miller:123456
2 mike:changeme
2 mike:abc123
2 mihalis:password
2 mihalis:mihalis
2 mihalis:123456789
2 mihalis:123456
2 michi:michi
2 michelle:test
2 michelle:password
2 michelle:123456
2 michael:1234
2 michael:1qaz2wsx
2 mgeweb:mgeweb
2 messagebus:123456
2 merziad:merziad
2 melissa:melissa
2 melissa:melissa123
2 melev:melev
2 melanie:melanie
2 mei:mei
2 mega:mega
2 megashop:megashop
2 megamax:megamax
2 med:med
2 media:password
2 media:media123
2 mediafire:mediafire
2 mediafire:mediafire123
2 mediafire:123456
2 mdh:mdh
2 mc:password321
2 mc:minecraft
2 mcsv:mcsv
2 mcserver:servermc
2 mcserver:mcserver1
2 mcserver:123
2 mcomes:mcomes
2 mbot:password
2 mbot:mbot
2 mbot:mbot123
2 mbot:123456
2 mbot:123
2 maya:maya
2 max:test
2 max:password
2 max:max123
2 max:123
2 maxent:password
2 maxent:maxent
2 maxent:maxent123
2 maxent:123456789
2 maxent:123456
2 maverick:123456
2 maven:maven
2 mauricio:test
2 mauricio:qwerty
2 mauricio:pass
2 mauricio:password
2 mauricio:password123
2 mauricio:passe
2 mauricio:passe123
2 mauricio:pass123
2 mauricio:mauricio
2 mauricio:mauricio123
2 mauricio:admin
2 mauricio:abc123
2 mauricio:1234567890
2 mauricio:123456789
2 mauricio:12345678
2 mauricio:1234567
2 mauricio:123456
2 mauricio:123123
2 mauricio:111111
2 mauricio:12345
2 mauricio:1234
2 mauricio:123
2 matt:test
2 matt:postfix
2 matthieu:matthieu
2 matthew:test
2 matthew:password
2 matrix:matrix123
2 matney:matney
2 matilda:matilda
2 math:math
2 mathiesen:mathiesen
2 mathias:mathilde
2 mathez:mathez
2 mathew:mathew
2 matheny:matheny
2 master:qwerty
2 master:password
2 master:master123
2 master:eris
2 master:eris123
2 master:eris12
2 master:eris1
2 master:c
2 master:c123
2 master:c12
2 master:c1
2 mastelli:mastelli
2 masnier:masnier
2 mashby:mashby123456
2 mashby:mashby123
2 mashad:mashad
2 mary:mary
2 maruya:maruya
2 martin:martin1
2 martin:123456
2 martha:test
2 martha:password
2 martha:martha123
2 martha:123456
2 marta:marta
2 marson:marson
2 marshall:marshall
2 marry:marry
2 marry:123456
2 marrec:marrec
2 maroun:maroun
2 marlie:marlie
2 mark:test
2 mark:password
2 markm:markm
2 marketing:password
2 marivel:marivel
2 marisela:marisela
2 marily:marily
2 marilu:marilu
2 maria:test
2 maria:123
2 marianne:marie
2 mariadb:mariadb123
2 margo:margo
2 margaret:123456
2 marco:password
2 marco:123456
2 marcia:marcia
2 marcel:marcel
2 marcell:marcell123
2 marcela:marcela
2 map:test
2 map:test123
2 map:password
2 map:123456
2 mapred:mapred
2 mapp:test
2 mapp:password
2 mapp:123456
2 man:man123
2 manu:manu
2 manilal:manilal
2 mandriva:mandriva
2 manchego:manchego
2 manap:manap
2 manager:manager01
2 manager01:manager
2 manager01:manager01
2 management:management
2 mamber:mamber
2 mama:mama
2 mal:A@ditzu123
2 malta:malta
2 malanot:malanot
2 maksymilian:maksymilian
2 majek:majek
2 main:main
2 mail:vmail
2 mail:qwe123qwe
2 mail:qazwsx123
2 mail:pa55w0rd
2 mail:moemoemoe
2 mail:mail01
2 mail:ma1l
2 mail:aaaaaa
2 mail:DAG132017
2 mail:A@ditzu123
2 mail:123mail
2 mailman:q1w2e3r4
2 mailman:password
2 mailman:123456
2 mailman:123
2 mailer:mailer
2 maildev:maildev
2 mahlig:mahlig
2 mahesh:mahesh
2 mahen:mahen
2 mahagon:Legendofzelda87
2 magnasco:magnasco
2 maggie:maggie
2 magdalena:magdalena
2 madonna:madonna
2 madison:madison123
2 maderos:maderos
2 maddi:maddi
2 madarus:madarus
2 macrolan:X3#XDLfFS8ua#*^
2 mabutas:mabutas
2 l:l
2 lzj:lzj
2 lynda:lynda123
2 luser:luser
2 luna:luna
2 lukers:lukers
2 luis:123456
2 lucy:lucy
2 lucia:lucia
2 luca:luca123
2 luca:luca1
2 luca:123456
2 lucas:password
2 lucas:lucas123
2 lucas:123456
2 luan:luan123
2 luah:luah
2 lturpin:123456
2 ltenti:ltenti
2 ltenti:123456
2 lsmith:lsmith
2 lp:lp123
2 lp:123456
2 lovering:lovering
2 lovepay:lovepay
2 louis:louis123
2 louis:123456
2 louis:12345
2 louis:1234
2 louis:123
2 louanna:louanna
2 loroff:loroff
2 lorenzo:lorenzo
2 lorenzo:lorenzo123
2 longstroth:longstroth
2 longshore:longshore
2 lonergan:lonergan
2 lomelino:lomelino
2 logs:logs
2 logs:logs123
2 logs:123456
2 logout:logout
2 login:user
2 logic:logic
2 logan:123456
2 locaweb:locaweb
2 locaweb:locaweb123
2 locaweb:123456
2 locate:locate
2 local:password
2 localhost:Jay123
2 ll:123456
2 lloyd:lloyd
2 lle:lle
2 ljy:ljy
2 li:li123
2 livy:livy
2 livvy:livvy
2 lisi:lisi
2 lisa:lisa123
2 lisa:123456
2 liquidweb:liquidweb
2 liquidweb:liquidweb123
2 liquidweb:123456
2 lion:123456
2 lion:12345
2 lion:1234
2 lion:123
2 lion:12
2 lion:1
2 lionel:lionel
2 linwood:linwood
2 linux:linux123
2 linux:A@ditzu123
2 linux:123456
2 linuxacademy:test
2 linuxacademy:test123
2 linuxacademy:linuxacademy123
2 linuxacademy:321
2 linus:1234
2 ling:ling
2 lindsay:lastmile
2 linda:password
2 linda:123456
2 linda:12345
2 linda:1234
2 linda:123
2 lina:test
2 limeina:limeina
2 lilli:test123
2 lilian:lilian
2 liliang:liang3958
2 like:like
2 ligotke:ligotke
2 lighttpd:lighttpd
2 lienhart:lienhart
2 lief:lief
2 licongcong:test
2 licongcong:p@ssw0rd
2 licongcong:password
2 licongcong:password123
2 licongcong:123456
2 licongcong:321
2 licongcong:123
2 lib:lib
2 libuuid:libuuid123
2 libsuser:CutE7gm7
2 lia:lia
2 lett:lett
2 letti:letti
2 letarte:letarte
2 leo:leon
2 leonardsen:leonardsen
2 lenny:lenny
2 leni:12345
2 lehaguez:lehaguez
2 legg:legg
2 leganger:leganger
2 ldap:ldap
2 lazaro:lazaro
2 lausir:lausir
2 lauren:lauren
2 lauren:lauren123
2 laurenson:laurenson
2 laura:test
2 laura:password
2 laura:abc123
2 laura:123456
2 laura:12345
2 laura:1234
2 laura:123
2 lauper:lauper
2 latw:latw
2 larry:8larry8
2 laravel:qwerty
2 laravel:123456789
2 laravel:12345678
2 laravel:1234567
2 laraht:laraht
2 laraht:123456
2 lapointe:master
2 langheim:langheim
2 langeman:langeman
2 landscape:123456
2 lala:lala
2 lajuan:lajuan
2 lafosse:lafosse
2 laddinn:laddinn
2 lada:123456
2 lachlan:qwerty
2 lachine:lachine
2 lab:p@ssword
2 lab:lab@123
2 lab:12345
2 laboratory:password
2 l4d2server:l4d2server
2 k:k
2 kylo:kylo
2 kyle:kyle
2 kurzen:kurzen
2 kuo:kuo
2 kui:kui
2 kuili:kuili
2 kruger:kruger
2 kross:kross!@#
2 kristjansson:kristjansson
2 krishna:krishna
2 krautter:krautter
2 krajci:krajci
2 kozuma:kozuma
2 kovacs:kovacs
2 kouki:kouki
2 kotuc:kotuc
2 korhonen:korhonen
2 korek:korek
2 kopulos:kopulos
2 kopke:kopke
2 kon:kon
2 konupek:konupek
2 kongxx:kongxx
2 kongxx:123456
2 kolling:kolling
2 koes:koes
2 kobis:kobis
2 kobeski:kobeski
2 knudtzon:knudtzon
2 knarr:knarr
2 kmiller:kmiller
2 klod:klod
2 klaus:klaus
2 kiyohisa:kiyohisa
2 kiuchi:kiuchi
2 kitchell:kitchell
2 kishori:kishori123
2 kirk:123456
2 kirkwood:kirkwood
2 kiran:kiran
2 king:king
2 kim:test
2 kimberly:kimberly
2 kimberly:kimberly123
2 kimberlin:kimberlin
2 kid:kid
2 kibana:kibana
2 khu:khu
2 khullar:khullar
2 kevin:password
2 kevin:12345
2 kevin:1234
2 ketil:ketil
2 kethari:kethari
2 kernoops:kernoops
2 kernel:kernel
2 kerapetse:ryan2010
2 ken:ken
2 ken:ken123
2 kent:password
2 kenneth:kenneth123
2 kennedy:kennedy
2 kelvin:kelvin
2 kelly:test
2 kelly:password
2 kelly:kelly123
2 kelly:123456
2 keiv:keiv
2 keiv:123456
2 keith:keith
2 kegreiss:kegreiss
2 kcc:kcc
2 kayin:kayin
2 kav:kav
2 katrina:katrina
2 katie:katie123
2 kathleen:kathleen
2 katherine:katherine
2 katherine:katherine123
2 kasra:kasra
2 kasra:kasra123
2 kasra:123456
2 kasra:12345
2 kasra:1234
2 kasra:123
2 kasra:12
2 kasra:1
2 karen:karen123
2 karan:karan
2 karaf:karaf
2 kampret:kampret
2 kampret:kampret123
2 kakuz:kakuz
2 kafka:qwerty
2 kafka:pass
2 kafka:password321
2 kafka:pass123
2 kafka:kafka@123
2 kafka:123456789
2 kafka:12345678
2 kafka:1234567
2 kafka:1234
2 j:j
2 jzapata:jzapata
2 jzapata:123456
2 jwgblog:jwgblog
2 justin:password
2 justin:12345
2 justin:1234
2 justin:123
2 jupiter:123456
2 junior:junior
2 julius:julius
2 julio:password
2 julio:123456
2 julio:12345
2 julio:123
2 julie:test
2 julie:password
2 julien:julien123
2 julien:123456
2 juliejung:juliejung
2 juliejung:123456
2 julia:1qaz2wsx
2 jules:jules
2 juan:password
2 juan:juan123
2 juan:123
2 jtakavadini:pass1234
2 jsserver:jsserver
2 jsimon:jsimon123
2 jseo:tjwlgns00
2 jsclient:jsclient
2 jr:jr
2 jpg:jpg
2 jo:jo
2 joy:joy
2 jour:jour
2 josh:pass
2 josh:password
2 josh:pass123
2 josh:josh123
2 josh:123456
2 josh:123
2 joshua:password
2 joshua:joshua123
2 jose:12345
2 jose:1234
2 joseph:joseph123
2 joseph:123456
2 josephine:josephine
2 jorge:password
2 jorge:12345
2 jorge:1234
2 jorge:123
2 jordan:password
2 jordan:jordan1
2 jordan:123456
2 jonathan:jonathan123
2 jonatan:jonatan
2 jonah:jonah
2 jonah:123456
2 jomaia:jomaia
2 john:test
2 john:123
2 johny:123456
2 johnny:johnny123
2 johnh:qwe123
2 joe:test
2 joe:12345
2 joe:1234
2 joe:123
2 joes:joes
2 jocelyn:qwerty
2 jocelyn:password
2 jocelyn:123
2 jobs:jobs
2 joao:joao
2 joanne:joanne
2 jmeter:jmeter
2 jj:jj
2 jitendra:jitendra
2 jira:qwerty
2 jira:p@ssword
2 jira:1234
2 jira:1qaz2wsx
2 jinzhenj:Pa$$w0rd
2 jim:A@ditzu123
2 jiecaoyu:Yjc78613164!
2 jiatao:jiatao
2 jian:jian123
2 jh:jh
2 jhonny:jhonny
2 jhesrhel:jhesrhel
2 jhesrhel:123456
2 jez:password
2 jez:passe
2 jez:jez
2 jez:jez123
2 jez:123456
2 jez:123
2 jeus:jeus
2 jetty:jetty
2 jesus:jesus
2 jesus:jesus123
2 jester:jester
2 jessika:jessika
2 jessie:jessie123
2 jessica:test
2 jessica:password
2 jessica:jessica123
2 jesse:qwe123
2 jesse:123456
2 jerry:test
2 jerry:password
2 jerry:123456
2 jepri:jepri
2 jenny:jenny
2 jennifer:test
2 jennifer:password
2 jennifer:jennifer123
2 jennifer:123456
2 jennifer:12345
2 jenkins:sniknej
2 jenkins:q1w2e3r4
2 jenkins:p@ssword
2 jenkins:passwort
2 jenkins:jenkins1234567890
2 jenkins:jenkins123456789
2 jenkins:jenkins12345678
2 jenkins:jenkins12345
2 jenkins:jenkins12
2 jenkins:git
2 jenkins:P@ssw0rd
2 jenkins:1234567890
2 jenkins:123qwe
2 jenkins:12
2 jenkins:1qaz2wsx
2 jenkins123:jenkins
2 jeff:test
2 jeff:password
2 jeffrey:jeffrey123
2 jefferson:jefferson
2 jeanfrancois:jeanfrancois
2 jct_txn:jct_txn
2 jb:password
2 jb:jb
2 jboss:qwerty
2 jboss:123qweasd
2 jba:jba
2 jazmin:jazmin
2 javi:javi
2 javier:123
2 jasper:jasper1
2 jasmin:password
2 jasmin:jasmin
2 jasmin:123456
2 jasmine:jasmine
2 janine:janine123
2 jangita:jangita
2 janet:test
2 janet:password
2 james:test
2 james:123123
2 james:1qaz2wsx
2 jakub:jakub
2 jacob:test
2 jacob:password
2 jacob:jacob123
2 jacob:1qaz2wsx
2 jack:test
2 jackie:jackie
2 ivar:password
2 it:it123
2 it:123456
2 itz3:itz3
2 itadmin:itadmin
2 istiaque:istiaque123
2 ispconfig:ispconfig
2 isms:isms#!2013
2 ismail:ismail
2 isa:isa
2 isadmin:password
2 isadmin:isadmin123
2 isabel:isabel123
2 isabelle:isabelle
2 irena:irena
2 ircd:ircd123
2 iq:iq
2 iptv:iptv
2 ionut:ionut123
2 ioana:ioana
2 invoices:invoices
2 interview:interview
2 install:password
2 install:123456
2 instagram:instagram
2 insserver:server
2 inmate:inmate
2 inmate:inmate123
2 ingres:ingres123
2 info:eris
2 info:eris123
2 info:eris12
2 info:eris1
2 info:c
2 info:c123
2 info:c12
2 info:c1
2 info:12345
2 info:1234
2 info:123
2 info:123qwe
2 informix:test123
2 informix:123321
2 informix:1234
2 informix:321
2 informix:123qwe
2 informix:1
2 indrajit:indrajit123
2 india:india
2 ina:ina
2 image:image
2 image:123456
2 ii:ii
2 idcisp:qsQq#3Mx
2 idcdata:idc@123
2 ian:ian
2 h:h
2 hzr:hzr@217Lab
2 hyperic:hyperic
2 hxhtftp:hxhtadmin
2 hwang:hwang
2 hugo:123456
2 hubert:hubert
2 huawei:123456
2 http:123456
2 hqitsm:hqitsm
2 hplip:hplip
2 howard:howard
2 hot:hot
2 host:123456
2 hostname:hostname
2 hostmaster:123456
2 hom:hom
2 homes:homes
2 holy:holy
2 hochinagi:hochinagi
2 hmsftp:MdnFtp_R2
2 hlu:hlu
2 hlds:hlds123
2 hlds:123456
2 hlds:123
2 hive:hive123
2 history:password
2 history:123456
2 hisayuki.mashimo:hMxCRkPft2jv
2 hiroki:hiroki
2 hill:hill123
2 hid:hid
2 hida:hida
2 hibrow:qwe123
2 hibrow:hibrow123
2 hh:123456
2 hh:123
2 hfsql:hfsql
2 herbert:herbert
2 hera:hera
2 henry:test
2 henry:123456
2 henry:123
2 henrik:henrik
2 hendrik:hendrik
2 help:password
2 help:help
2 helpdesk:h3lpd3sk
2 helpdesk:123456
2 helen:qwe123
2 helen:123456
2 heinz:heinz
2 hector:hector
2 heather:heather
2 hduser:hduser1
2 hduser:1234567890
2 hduser:12345
2 hduser:1234
2 hduser:123
2 hduser2:hduser1
2 hduser1:hduser2
2 hduser1:hduser1
2 hdfs:123456
2 hayden:hayden
2 hate:hate
2 hasin:hasin
2 hasan:hasan123
2 harto:harto
2 harry:test
2 harry:password
2 harry:harry123
2 hari:hari
2 harald:harald
2 haproxy:password
2 haproxy:password123
2 haproxy:haproxy123
2 haproxy:12356
2 haproxy:123
2 haohandata:haohan!@#$0987EverSec
2 hanoop:hanoop
2 hannah:password
2 hannah:hannah123
2 hank:hank123
2 hang:hang
2 hance:hance
2 hamish:hamish123
2 hama:hama
2 hal:hal
2 haldaemon:haldaemon
2 hai:hai123
2 hadoop:!@#$%^
2 hadoop:qwerty123456
2 hadoop:qwer1234
2 hadoop:q1w2e3
2 hadoop:pass
2 hadoop:pass123
2 hadoop:muiefazanwsx852456
2 hadoop:moemoemoe
2 hadoop:hadoop@123
2 hadoop:hadoop1234567
2 hadoop:hadoop123456
2 hadoop:hadoop1
2 hadoop:123$%^
2 hadoop:123hadoop
2 hadoop:1qaz2wsx
2 hadoop:1q2w3e4r
2 hadoopus:hadoopus
2 hacluster:hacluster
2 g:g
2 gzuser:123456
2 gu:gu
2 gustavo:gustavo123
2 gustavo:123456
2 gustave:gustave
2 guohui:guohui123
2 guillaume:guillaume
2 guillaume:123456
2 guest_cm:%xq&&ig@93iO714!
2 guest_cm:kvOOH99h#X8M!yx!
2 guest_cm:Sun_820081
2 guest_cm:Eversec123098_
2 guest_cm:EverSec#Dxey_048951
2 guest_cm:6A#JIuXElDmNmMgh
2 guest:!@#$%^
2 guest:tseug
2 guest:qwerty123456
2 guest:q1w2e3
2 guest:passw0rd
2 guest:mandea09
2 guest:guest@123
2 guest:eris
2 guest:eris123
2 guest:eris12
2 guest:eris1
2 guest:c
2 guest:c123
2 guest:c12
2 guest:c1
2 guest:1111
2 guest:0000
2 guest2:guest2
2 guest1:guest
2 gudrun:gudrun
2 guangdong:DtyYxZ3l
2 gta:gta
2 gta:gta123
2 gta:123456
2 gs_yidong1:gs_yidong1
2 gs_dianxin2015_2:gs_dianxin2015_2
2 group:group123
2 grid:test
2 grid:qwerty
2 grid:grid1
2 grid:abc123
2 grid:123456
2 grid:123
2 greta:greta
2 greg:123456
2 gregoire:gregoire
2 graphics:graphics
2 gracie:gracie
2 grace:grace123
2 gpadmin:qwerty
2 gpadmin:gpadmin123
2 gpadmin:123456789
2 gpadmin:12345678
2 gpadmin:1234567
2 gpadmin:12345
2 gpadmin:1234
2 gozone:qwe123
2 goran:goran
2 google:password
2 god:god
2 gnax:gnax
2 gnats:gnats123
2 gm:gm
2 gmst:gmst2014@)!$
2 gmod:123456
2 gmod:123
2 gmodsrv:gmodsrv
2 gmodserver:password
2 gmodserver:12345
2 gmodserver:1234
2 gmodserver:12
2 gmodserver:1qaz2wsx
2 gloria:gloria
2 globe:globe
2 glavbuh:123456
2 glavbuh123:spring
2 glassfish:password123
2 glassfish:glassfish1234567890
2 glassfish:glassfish123456789
2 glassfish:glassfish12345678
2 glassfish:glassfish1234567
2 glassfish:glassfish123456
2 glassfish:glassfish12345
2 glassfish:glassfish1234
2 glassfish:glassfish123
2 glassfish:glassfish12
2 glassfish:glassfish1
2 glassfish:1234567890
2 glassfish:123456789
2 glassfish:12345678
2 glassfish:1234567
2 glassfish:12345
2 glassfish:1234
2 glance:glance
2 gladys:gladys
2 gkt:gkt
2 git:!QAZ2wsx
2 git:zaq12wsx
2 git:zaq1xsw2
2 git:user
2 git:test1234
2 git:qwerty123456
2 git:q1w2e3
2 git:q1w2e3r4t5
2 git:pass
2 git:passpass
2 git:pass123
2 git:hadoop
2 git:git@321
2 git:gituser
2 git:gitgit123
2 git:cardemis1
2 git:admin1234
2 git:ZAQ!xsw2
2 git:11111
2 git:1q2w3e4
2 git:1q2w3e4r5t
2 git-administrator2:git-administrator2
2 gituser:user
2 gituser:password
2 gituser:git
2 gituser:gituser123
2 gitosis:gitosis
2 gitlab:pass
2 gitlab:gitlab
2 gitlab-runner:gitlab-runner
2 gitlab-runner:123456
2 gitlab-runner:123
2 git5:git5
2 git4:git4
2 git1:git1
2 girl:123456
2 gil:gil
2 gilbert:gilbert
2 ghost:test
2 ghost:qwerty
2 ghost:ghost123
2 ghost:1qaz2wsx
2 ghm:123456
2 get:get
2 gestion:gestion
2 gerrit:qwerty
2 gerrit:git
2 geronimo:geronimo
2 gerd:gerd
2 geo:geo
2 geosolutions:Geos
2 george:abc123
2 george:12345
2 george:1234
2 george:123
2 georgel:georgel
2 geometry:geometry
2 gentoo:gentoo
2 geek:geek
2 gdm:gdm123
2 gast1:qwerty
2 gast1:gast1123
2 gary:test
2 gary:password
2 gareth:gareth
2 garcia:garcia
2 gandalf:Huawei@CLOUD8
2 games:test
2 games:password
2 games:123
2 gabriel:test
2 gabriel:gabriel1
2 gabriel:abc123
2 gabriel:12345
2 gabriel:123
2 gabriel:1qaz2wsx
2 gabriela:gabriela
2 furnitura:furnitura
2 furious:furious
2 fuminaga:fuminaga
2 fulton:fulton
2 fulgercsmode123:root
2 fujimoto:fujimoto
2 ftp_test:ftp_test123
2 ftp_test:1234
2 ftp_boot:ftp_boot
2 ftp:!@#$1234
2 ftp:video
2 ftp:user
2 ftp:testftp
2 ftp:test123
2 ftp:qwerty123456
2 ftp:qwerty123
2 ftp:qwerty12
2 ftp:qwerty1
2 ftp:qwer1234
2 ftp:qwe123
2 ftp:p@ssword
2 ftp:pass123
2 ftp:library
2 ftp:ftp!@#
2 ftp:ftp1234
2 ftp:ftp12
2 ftp:eris
2 ftp:eris123
2 ftp:eris12
2 ftp:eris1
2 ftp:c
2 ftp:c123
2 ftp:c12
2 ftp:c1
2 ftp:A@ditzu123
2 ftp:123456789
2 ftp:12345qwert
2 ftp:1234!@#$
2 ftp:1234qwer
2 ftp:123!@#
2 ftp:123qwe
2 ftp:12
2 ftp:1
2 ftp:1qazxsw2
2 ftp:1q2w3e4r
2 ftpusr:ftpusr
2 ftpuser:$BLANKPASS
2 ftpuser:zabbix
2 ftpuser:passw0rd
2 ftpuser:letmein
2 ftpuser:ftpuser1234
2 ftpuser:copytechnet2013
2 ftpuser:Qwerty1
2 ftpuser:12
2 ftpuser:1qaz2wsx
2 ftpuser2:ftpuser2
2 ftpupload:test
2 ftpupload:password
2 ftpupload:ftp
2 ftpupload:ftpuser
2 ftpupload:ftpupload
2 ftpupload:ftpupload123
2 ftpupload:123456
2 ftpupload:123
2 ftptest:123456
2 ftpsecure:ftpsecure
2 ftpsecure:ftpsecure123
2 ftpadmin:p@ssword
2 ftpadmin:pass
2 ftpadmin:pass123
2 ftpadmin:admin
2 ftpadmin:A@ditzu123
2 ftpadmin:12345
2 ftpadmin:123
2 ftb:123
2 frontrow:frontrow
2 friend:123456
2 friends:123456
2 freyna:freyna
2 freyna:123456
2 freund:freund123
2 freedom:secret
2 freebsd:freebsd123
2 fredportela:password
2 fredportela:fredportela
2 fredportela:123
2 frederique:frederique
2 freddy:Junglelkj123
2 frappe:postfix
2 frappe:12345678
2 frappe:12345
2 frappe:1234
2 frappe:123
2 franz:franz
2 frank:abc123
2 frank:12345
2 frank:1234
2 frank:123
2 franklin:franklin
2 francis:francis123
2 franciszek:franciszek
2 francine:francine
2 fox:fox
2 foster:foster
2 foryou:foryou
2 fong:fong
2 foa:foa
2 flo:flo
2 florian:florian
2 flood:flood
2 firewall:123456
2 fion:fion
2 finn:finn123
2 findirektor:123456
2 fina:fina
2 financeiro:financeiro
2 filter:password123
2 file:file
2 files:files
2 ff:ff
2 fenix:fenix
2 feng:feng
2 felix:test
2 fedora:test
2 fedora:password
2 fedora:P@ssw0rd
2 fedena:fedena
2 fctrserv:fctrserv
2 fb:fb
2 fbnet:fbnet!@#$
2 fax:123456
2 fati:fati
2 fatimac:fatimac
2 fatimac:123456
2 farrell:farrell
2 family:family
2 fal:fal
2 falcon:test
2 falcon:password
2 falcon:falcon123
2 falcon:123456
2 factorio:pass
2 factorio:factorio123
2 factorio:1q2w3e4r
2 facerec:facerec
2 facebook:facebook
2 fabrice:fabrice
2 fabien:fabien
2 fabian:fabian
2 f4:f4
2 f2:f2
2 export:export
2 exploit:password
2 exploit:exploit
2 exploit:123456
2 evertest:eversec123098
2 eversec:r9xh*yH*DcEFQE
2 eversec:eversec123098
2 everdata:eversec123098
2 event:event
2 events:events
2 evelyn:evelyn
2 eugene:eugene
2 euftpusr:euftppwd
2 etl:etl
2 etl:cxbi1234
2 ethos:eth0s
2 ethos:1234
2 ethan:test
2 ethan:ethan123
2 es:q1w2e3r4
2 es:password
2 es:es1234567
2 es:es123456
2 es:1qaz2wsx
2 esther:esther
2 esearch:esearch
2 esearch:123456
2 erp:erp
2 erpnext:erpnext123
2 erpnext:123456
2 ernst:ernst
2 ernom:000FCF_nash2002
2 eris:zxcvbn
2 eris:xg61B6Cx3W
2 eris:wsxedc
2 eris:rzx!@!*baizhao
2 eris:root@123
2 eris:rfvtgb
2 eris:redsox
2 eris:qwerty
2 eris:qweasdzxc
2 eris:qazwsx
2 eris:q1w2e3r4
2 eris:newpass
2 eris:ne1410s
2 eris:mwspgw
2 eris:mko09ijn
2 eris:loveme1
2 eris:futuro1inovador
2 eris:fhaldh
2 eris:eris@
2 eris:eris.
2 eris:eris#
2 eris:eris!@#
2 eris:eris!@
2 eris:eris!!
2 eris:eris!
2 eris:eristest
2 eris:erispass
2 eris:erispassword
2 eris:eriseris
2 eris:erisadmin
2 eris:eris123456
2 eris:eris2013
2 eris:eris2012
2 eris:eris2011
2 eris:eris2010
2 eris:eris2009
2 eris:eris2008
2 eris:eris2007
2 eris:eris2006
2 eris:eris2005
2 eris:eris2004
2 eris:eris2003
2 eris:eris2002
2 eris:eris2001
2 eris:eris2000
2 eris:eris1999
2 eris:eris1998
2 eris:eris1997
2 eris:eris1996
2 eris:eris1995
2 eris:eris1994
2 eris:eris1993
2 eris:eris1992
2 eris:eris1991
2 eris:eris1990
2 eris:eris1989
2 eris:eris1988
2 eris:eris1987
2 eris:eris1986
2 eris:eris1985
2 eris:eris1984
2 eris:eris1983
2 eris:eris1982
2 eris:eris1981
2 eris:eris9
2 eris:eris8
2 eris:eris7
2 eris:eris6
2 eris:eris5
2 eris:eris05
2 eris:eris4
2 eris:eris04
2 eris:eris3
2 eris:eris03
2 eris:eris2
2 eris:eris02
2 eris:eris01
2 eris:eris0
2 eris:edcrfv
2 eris:chicken
2 eris:booger
2 eris:azsxdcfv
2 eris:asdfgh
2 eris:asdfghkl
2 eris:asdfghjkl
2 eris:ac1ff3750cb1a60a561af107a6dfec2a
2 eris:abc
2 eris:abc12
2 eris:abc1
2 eris:a1b2c3
2 eris:P@ssw0rd
2 eris:Password123
2 eris:Password1
2 eris:Password01
2 eris:Kitegene0.@2001:67c:1530:7::2
2 eris:Er1s
2 eris:ERIS
2 eris:1234567890
2 eris:87654321
2 eris:1234567
2 eris:415263
2 eris:123
2 eris:4rfv5tgb
2 eris:3r1s
2 eris:1qaz2wsx3edc4rfv
2 eris:1q2w3e
2 eris:1q2w3e4
2 eris:0000
2 eris:0okm9ijn
2 eris.cc:eris.cc
2 eric:1qaz2wsx
2 epract:123456
2 eppc:eppc
2 epmd:qwerty
2 epmd:password
2 epmd:123456789
2 epmd:12345678
2 epmd:1234567
2 epmd:123456
2 epmd:12345
2 epmd:1234
2 epmd:123
2 enzo:enzo123
2 enter:enter
2 enclumes:enclumes
2 enable:system
2 employer:employer
2 emma:12345
2 emmanuel:emmanuel
2 emily:test
2 emily:qwe123
2 emilia:emilia
2 emerson:emerson
2 emcx:emcx
2 emcx:123456
2 ely:ely
2 elvis:123456
2 elsearch:test
2 elsearch:qwerty
2 elsearch:pass
2 elsearch:password
2 elsearch:password123
2 elsearch:passe
2 elsearch:passe123
2 elsearch:pass123
2 elsearch:elsearch123
2 elsearch:admin
2 elsearch:abc123
2 elsearch:1234567890
2 elsearch:123456789
2 elsearch:12345678
2 elsearch:1234567
2 elsearch:123123
2 elsearch:111111
2 elsearch:12345
2 elsearch:1234
2 elsearch:123
2 elsa:elsa
2 ellie:ellie123
2 elke:elke
2 eli:eli
2 elizabeth:test
2 elizabeth:password
2 elizabeth:elizabeth123
2 elizabeth:123456
2 elisabeth:elisabeth
2 eliott:eliott
2 elie:elie
2 eleve:eleve
2 eleonora:eleonora
2 elena:elena
2 elastic:tonyeadmin
2 elastic:p@ssw0rd
2 elastic:password
2 elastic:123
2 elasticsearch:password
2 elasticsearch:elasticsearch1234567
2 elasticsearch:elasticsearch123456
2 elasticsearch:elasticsearch123
2 elasticsearch:321
2 elasticsearch:123
2 elasticsearch:123qwe
2 elasticbeanstalk:test
2 elasticbeanstalk:pass
2 elasticbeanstalk:password
2 elasticbeanstalk:elastic
2 elasticbeanstalk:elasticbeanstalk
2 elasticbeanstalk:beanstalk
2 elasticbeanstalk:123456
2 elasticbeanstalk:123
2 ei:ei
2 eifuku:eifuku
2 egarcia:egarcia
2 egarcia:123456
2 ee:ee
2 ed:ed
2 edwin:edwin
2 edward:edward123
2 eduard:eduard
2 edmond:edmond
2 edi:edi123
2 edgar:edgar
2 edb:edb
2 ecosadm:P@ssw0rd123
2 ec2-user:user
2 ec2-user:p@ssw0rd
2 ec2-user:ec2
2 ec2-user:Pass
2 earl:earl
2 dzldblog:dzldblog
2 dylan:password
2 dwi:dwi
2 dummy:dummy123
2 dude:dude
2 duanxiaokang:kzh5420de
2 dspace:passw0rd
2 dspace:123456
2 dr:dr
2 dreyer:dreyer
2 dragon:dragon
2 dpi_clean:111111
2 do:do
2 download:password
2 downloadusr:h3ckey
2 downloader:password
2 downloader:pass123
2 downloader:downloader123
2 downloader:123456
2 downloader:123
2 doug:123456
2 dougtargett:dougtargett
2 dorothy:dorothy
2 dorothy:dorothy123
2 doolph:doolph
2 donna:changeme
2 donald:test
2 donald:password
2 donald:donald123
2 donald:123456
2 dominik:dominik
2 dominic:dominic
2 dominic:dominic1
2 doku:password123
2 dog:dog
2 dof:dof
2 dof:dof123
2 dof:123456
2 dof:12345
2 dof:1234
2 dof:123
2 dof:12
2 dof:1
2 doctor:123456
2 docker:test
2 docker:test123
2 docker:321
2 dockeruser:dockeruser
2 dnsmasq:dnsmasq
2 dn2inst1:123456
2 dmitriy:dmitriy
2 dmftp:ftp
2 dll:dll
2 django:password
2 di:di
2 divya:divya@123
2 disc:disc
2 discover:discover
2 discovery:discovery
2 discord:discord
2 dirk:dirk
2 diradmin:diradmin
2 dimitri:dimitri
2 dima:pass
2 dima:password
2 dima:pass123
2 dima:parol
2 dima:parol123456789
2 dima:parol123
2 dima:dima
2 dima:dima123
2 dima:123456
2 dima:123
2 diklat:diklat
2 digital:123456
2 digital-ocean-service:digital-ocean-service
2 diella:diella
2 diella:123456
2 didi:didi
2 didier:didier
2 dick:dick
2 dick:DAG132017
2 diane:diane
2 diane:diane123
2 diana:test
2 diana:password
2 diana:abc123
2 diana:123
2 diag:diag
2 diablo:password
2 diablo:123456
2 diablo:123
2 dhcp:dhcp|2018
2 dhcp:dhcp|2017
2 dhcp:dhcp|123
2 dhcp:dhcp@@@
2 dhcp:dhcp@@!!##
2 dhcp:dhcp@@2018
2 dhcp:dhcp@@2017
2 dhcp:dhcp@@2016
2 dhcp:dhcp@@2015
2 dhcp:dhcp@@2012
2 dhcp:dhcp@!#$
2 dhcp:dhcp@test
2 dhcp:dhcp@root
2 dhcp:dhcp@pass
2 dhcp:dhcp@admin
2 dhcp:dhcp@X
2 dhcp:dhcp@XXX
2 dhcp:dhcp@ABC!
2 dhcp:dhcp@112233
2 dhcp:dhcp@2018
2 dhcp:dhcp@2017#
2 dhcp:dhcp@2017
2 dhcp:dhcp@2016
2 dhcp:dhcp@09
2 dhcp:dhcp@08
2 dhcp:dhcp@07
2 dhcp:dhcp@06
2 dhcp:dhcp@00
2 dhcp:dhcp?
2 dhcp:dhcp?2018
2 dhcp:dhcp?2017
2 dhcp:dhcp=
2 dhcp:dhcp=2018
2 dhcp:dhcp=2016
2 dhcp:dhcp-
2 dhcp:dhcp-2018
2 dhcp:dhcp&&
2 dhcp:dhcp%2018
2 dhcp:dhcp%2017
2 dhcp:dhcp%2004
2 dhcp:dhcp%2003
2 dhcp:dhcp%123
2 dhcp:dhcp#2018
2 dhcp:dhcp#2017
2 dhcp:dhcp!@#123
2 dhcp:dhcp2007
2 dhcp:dhcp2006
2 dhcp:dhcp2005
2 dhcp:dhcp2004
2 dhcp:dhcp2003
2 dhcp:dhcp2002
2 dhcp:dhcp2001
2 dhcp:dhcp2000
2 dhcp:dhcp1999
2 dhcp:dhcp1998
2 dhcp:dhcp1997
2 dhcp:dhcp1996
2 dhcp:dhcp1995
2 dhcp:dhcp1994
2 dhcp:dhcp1993
2 dhcp:dhcp1992
2 dhcp:dhcp1991
2 dhcp:dhcp1990
2 dhcp:dhcp1989
2 dhcp:dhcp1988
2 dhcp:dhcp1987
2 dhcp:dhcp1986
2 dhcp:dhcp1985
2 dhcp:dhcp1984
2 dhcp:dhcp1983
2 dhcp:dhcp1982
2 dhcp:dhcp1981
2 dhcp:dhcp9
2 dhcp:dhcp8
2 dhcp:dhcp7
2 dhcp:dhcp6
2 dhcp:dhcp5
2 dhcp:dhcp05
2 dhcp:dhcp4
2 dhcp:dhcp04
2 dhcp:dhcp03
2 dhcp:dhcp02
2 dhcp:dhcp0
2 dhcp:dhcp~
2 dhcp:dhcp~2016
2 dhcp:dhcp~2015
2 dhcp:dhcp~2012
2 dhcp----:dhcp----|2018
2 dhcp----:dhcp----|2017
2 dhcp----:dhcp----|123
2 dhcp----:dhcp----@@@
2 dhcp----:dhcp----@@!!##
2 dhcp----:dhcp----@@2018
2 dhcp----:dhcp----@@2017
2 dhcp----:dhcp----@@2016
2 dhcp----:dhcp----@@2015
2 dhcp----:dhcp----@@2012
2 dhcp----:dhcp----@!#$
2 dhcp----:dhcp----@test
2 dhcp----:dhcp----@root
2 dhcp----:dhcp----@pass
2 dhcp----:dhcp----@admin
2 dhcp----:dhcp----@X
2 dhcp----:dhcp----@XXX
2 dhcp----:dhcp----@ABC!
2 dhcp----:dhcp----@112233
2 dhcp----:dhcp----@2018
2 dhcp----:dhcp----@2017#
2 dhcp----:dhcp----@2017
2 dhcp----:dhcp----@2016
2 dhcp----:dhcp----@09
2 dhcp----:dhcp----@08
2 dhcp----:dhcp----@07
2 dhcp----:dhcp----@06
2 dhcp----:dhcp----@00
2 dhcp----:dhcp----?
2 dhcp----:dhcp----?2018
2 dhcp----:dhcp----?2017
2 dhcp----:dhcp----=
2 dhcp----:dhcp----=2018
2 dhcp----:dhcp----=2016
2 dhcp----:dhcp-----
2 dhcp----:dhcp-----2018
2 dhcp----:dhcp----&&
2 dhcp----:dhcp----%2018
2 dhcp----:dhcp----%2017
2 dhcp----:dhcp----%2004
2 dhcp----:dhcp----%2003
2 dhcp----:dhcp----%123
2 dhcp----:dhcp----#2018
2 dhcp----:dhcp----#2017
2 dhcp----:dhcp----!@#123
2 dhcp----:dhcp----2007
2 dhcp----:dhcp----2006
2 dhcp----:dhcp----2005
2 dhcp----:dhcp----2004
2 dhcp----:dhcp----2003
2 dhcp----:dhcp----2002
2 dhcp----:dhcp----2001
2 dhcp----:dhcp----2000
2 dhcp----:dhcp----1999
2 dhcp----:dhcp----1998
2 dhcp----:dhcp----1997
2 dhcp----:dhcp----1996
2 dhcp----:dhcp----1995
2 dhcp----:dhcp----1994
2 dhcp----:dhcp----1993
2 dhcp----:dhcp----1992
2 dhcp----:dhcp----1991
2 dhcp----:dhcp----1990
2 dhcp----:dhcp----1989
2 dhcp----:dhcp----1988
2 dhcp----:dhcp----1987
2 dhcp----:dhcp----1986
2 dhcp----:dhcp----1985
2 dhcp----:dhcp----1984
2 dhcp----:dhcp----1983
2 dhcp----:dhcp----1982
2 dhcp----:dhcp----1981
2 dhcp----:dhcp----9
2 dhcp----:dhcp----8
2 dhcp----:dhcp----7
2 dhcp----:dhcp----6
2 dhcp----:dhcp----5
2 dhcp----:dhcp----05
2 dhcp----:dhcp----4
2 dhcp----:dhcp----04
2 dhcp----:dhcp----03
2 dhcp----:dhcp----02
2 dhcp----:dhcp----0
2 dhcp----:dhcp----~
2 dhcp----:dhcp----~2016
2 dhcp----:dhcp----~2015
2 dhcp----:dhcp----~2012
2 dhcp-5-254-132-42:dhcp-5-254-132-422007
2 dhcp-5-254-132-42:dhcp-5-254-132-422006
2 dhcp-5-254-132-42:dhcp-5-254-132-422005
2 dhcp-5-254-132-42:dhcp-5-254-132-422004
2 dhcp-5-254-132-42:dhcp-5-254-132-422003
2 dhcp-5-254-132-42:dhcp-5-254-132-422002
2 dhcp-5-254-132-42:dhcp-5-254-132-422001
2 dhcp-5-254-132-42:dhcp-5-254-132-422000
2 dhcp-5-254-132-42:dhcp-5-254-132-421999
2 dhcp-5-254-132-42:dhcp-5-254-132-421998
2 dhcp-5-254-132-42:dhcp-5-254-132-421997
2 dhcp-5-254-132-42:dhcp-5-254-132-421996
2 dhcp-5-254-132-42:dhcp-5-254-132-421995
2 dhcp-5-254-132-42:dhcp-5-254-132-421994
2 dhcp-5-254-132-42:dhcp-5-254-132-421993
2 dhcp-5-254-132-42:dhcp-5-254-132-421992
2 dhcp-5-254-132-42:dhcp-5-254-132-421991
2 dhcp-5-254-132-42:dhcp-5-254-132-421990
2 dhcp-5-254-132-42:dhcp-5-254-132-421989
2 dhcp-5-254-132-42:dhcp-5-254-132-421988
2 dhcp-5-254-132-42:dhcp-5-254-132-421987
2 dhcp-5-254-132-42:dhcp-5-254-132-421986
2 dhcp-5-254-132-42:dhcp-5-254-132-421985
2 dhcp-5-254-132-42:dhcp-5-254-132-421984
2 dhcp-5-254-132-42:dhcp-5-254-132-421983
2 dhcp-5-254-132-42:dhcp-5-254-132-421982
2 dhcp-5-254-132-42:dhcp-5-254-132-421981
2 dhcp-5-254-132-42:dhcp-5-254-132-4205
2 dhcp-5-254-132-42:dhcp-5-254-132-4204
2 dhcp-5-254-132-42:dhcp-5-254-132-4203
2 dhcp-5-254-132-42:dhcp-5-254-132-4202
2 dhcp-5-254-132-42:dhcp-5-254-132-429
2 dhcp-5-254-132-42:dhcp-5-254-132-428
2 dhcp-5-254-132-42:dhcp-5-254-132-427
2 dhcp-5-254-132-42:dhcp-5-254-132-426
2 dhcp-5-254-132-42:dhcp-5-254-132-425
2 dhcp-5-254-132-42:dhcp-5-254-132-424
2 dhcp-5-254-132-42:dhcp-5-254-132-420
2 dhcp-5-254-132-42:dhcp-5-254-132-42|2018
2 dhcp-5-254-132-42:dhcp-5-254-132-42|2017
2 dhcp-5-254-132-42:dhcp-5-254-132-42|123
2 dhcp-5-254-132-42:dhcp-5-254-132-42@@@
2 dhcp-5-254-132-42:dhcp-5-254-132-42@@!!##
2 dhcp-5-254-132-42:dhcp-5-254-132-42@@2018
2 dhcp-5-254-132-42:dhcp-5-254-132-42@@2017
2 dhcp-5-254-132-42:dhcp-5-254-132-42@@2016
2 dhcp-5-254-132-42:dhcp-5-254-132-42@@2015
2 dhcp-5-254-132-42:dhcp-5-254-132-42@@2012
2 dhcp-5-254-132-42:dhcp-5-254-132-42@!#$
2 dhcp-5-254-132-42:dhcp-5-254-132-42@test
2 dhcp-5-254-132-42:dhcp-5-254-132-42@root
2 dhcp-5-254-132-42:dhcp-5-254-132-42@pass
2 dhcp-5-254-132-42:dhcp-5-254-132-42@admin
2 dhcp-5-254-132-42:dhcp-5-254-132-42@X
2 dhcp-5-254-132-42:dhcp-5-254-132-42@XXX
2 dhcp-5-254-132-42:dhcp-5-254-132-42@ABC!
2 dhcp-5-254-132-42:dhcp-5-254-132-42@112233
2 dhcp-5-254-132-42:dhcp-5-254-132-42@2018
2 dhcp-5-254-132-42:dhcp-5-254-132-42@2017#
2 dhcp-5-254-132-42:dhcp-5-254-132-42@2017
2 dhcp-5-254-132-42:dhcp-5-254-132-42@2016
2 dhcp-5-254-132-42:dhcp-5-254-132-42@09
2 dhcp-5-254-132-42:dhcp-5-254-132-42@08
2 dhcp-5-254-132-42:dhcp-5-254-132-42@07
2 dhcp-5-254-132-42:dhcp-5-254-132-42@06
2 dhcp-5-254-132-42:dhcp-5-254-132-42@00
2 dhcp-5-254-132-42:dhcp-5-254-132-42?
2 dhcp-5-254-132-42:dhcp-5-254-132-42?2018
2 dhcp-5-254-132-42:dhcp-5-254-132-42?2017
2 dhcp-5-254-132-42:dhcp-5-254-132-42=
2 dhcp-5-254-132-42:dhcp-5-254-132-42=2018
2 dhcp-5-254-132-42:dhcp-5-254-132-42=2016
2 dhcp-5-254-132-42:dhcp-5-254-132-42-
2 dhcp-5-254-132-42:dhcp-5-254-132-42-2018
2 dhcp-5-254-132-42:dhcp-5-254-132-42&&
2 dhcp-5-254-132-42:dhcp-5-254-132-42%2018
2 dhcp-5-254-132-42:dhcp-5-254-132-42%2017
2 dhcp-5-254-132-42:dhcp-5-254-132-42%2004
2 dhcp-5-254-132-42:dhcp-5-254-132-42%2003
2 dhcp-5-254-132-42:dhcp-5-254-132-42%123
2 dhcp-5-254-132-42:dhcp-5-254-132-42#2018
2 dhcp-5-254-132-42:dhcp-5-254-132-42#2017
2 dhcp-5-254-132-42:dhcp-5-254-132-42!@#123
2 dhcp-5-254-132-42:dhcp-5-254-132-42~
2 dhcp-5-254-132-42:dhcp-5-254-132-42~2016
2 dhcp-5-254-132-42:dhcp-5-254-132-42~2015
2 dhcp-5-254-132-42:dhcp-5-254-132-42~2012
2 dev:qwerty
2 dev:qwerty123456
2 dev:qwe123
2 dev:q1w2e3
2 dev:q1w2e3r4
2 dev:p@ssword
2 dev:password123
2 dev:passwd
2 dev:dev@123
2 dev:devdev
2 dev:dev1
2 dev:cacamaca123
2 dev:abc
2 dev:P@ssw0rd
2 dev:1234qwer
2 dev:12
2 dev:1q2w3e
2 devuser:password
2 devuser:devuser
2 devuser:123456
2 devmgr:devmgr
2 developer:test123
2 developer:qwerty
2 developer:q1w2e3r4
2 developer:pass123
2 developer:d3v3l0p3r
2 developer:admin
2 developer:abc123
2 developer:1234567890
2 developer:123456789
2 developer:111111
2 developer:1qaz2wsx
2 developer:1q2w3e4r
2 devapp:Oracle123
2 desktop:123456
2 deskres:password
2 desiree:desiree
2 deploy:test1234
2 deploy:test321
2 deploy:root123
2 deploy:qwerty
2 deploy:q1w2e3r4
2 deploy:password123
2 deploy:passwd
2 deploy:passw0rd
2 deploy:deploy1234
2 deploy:Password
2 deploy:123456789
2 deploy:123123123
2 deploy:12345qwert
2 deploy:1q2w3e
2 deploy:1q2w3e4r
2 deploy:1q2w3e4r5t
2 deployer:test123
2 deployer:deploy
2 deployer:deployerpass
2 deploy5:deploy5
2 den:den
2 den:123456
2 denzel:password
2 denzel:passe
2 denzel:denzel123
2 denzel:123456
2 denzel:123
2 dena:dena
2 demo:user
2 demo:qwerty
2 demo:qwe123
2 demo:q1w2e3
2 demo:q1w2e3r4
2 demo:p@ssword
2 demo:p@ssw0rd
2 demo:password321
2 demo:fai
2 demo:demopass
2 demo:demo1
2 demo:Pass
2 demo:A@ditzu123
2 demo:12345678
2 demo:1234567
2 demo:111111
2 demo:123qwe
2 demo:12
2 demo:1
2 demo:1qaz2wsx
2 demo:1q2w3e
2 demos:demos
2 demos:123456
2 demaster:demaster
2 dell:password
2 dell:123456
2 def:def
2 default:ljwpbo6
2 deep:deep
2 dedicat:dedicat
2 dedicat:dedicat123
2 dedicat:123456
2 deb:debian
2 debug:synnet
2 debian:temppw
2 debian:qwerty
2 debian:123
2 debian:1
2 debian-tor:debian-tor
2 debian-tor:debian-tor123
2 debian-tor:123456
2 debian-tor:12345
2 debian-tor:1234
2 debian-tor:123
2 debian-tor:12
2 debian-tor:1
2 debian-spamd:debian-spamd
2 ddos:ddos
2 ddd:ddd
2 db:test
2 dbus:dbus
2 dbuser:123
2 dbserver:dbserver
2 dbadmin:wgods123
2 db2:password
2 db2inst:db2inst123
2 db2inst:123456
2 db2inst3:pass123
2 db2inst2:db2inst2
2 db2inst1:passw0rd
2 db2inst1:oracle
2 db2inst1:123456
2 db2inst1:123321
2 db2fenc:Pass
2 db2fenc:Password
2 db2fenc3:db2fenc3
2 db2fenc2:q1w2e3
2 db2fenc2:db2fenc2
2 db2fenc1:p@ssw0rd
2 db2fenc1:passw0rd
2 db2fenc1:matt
2 db2fenc1:db2fenc1123
2 db2f94:db2f94
2 db2admin:db2admin
2 david:12345678
2 david:12345
2 dave:dave123
2 dausy:daisy
2 data:test123
2 data:data@123
2 data:321
2 databse:database
2 database:test
2 dasusr:dasusr
2 dasusr1:passw0rd
2 darwin:darwin
2 darni:darni
2 dario:123456
2 dan:test
2 dan:password
2 dan:abc123
2 dan:123456
2 danny:danny123
2 danna:danna
2 danim:danim
2 daniel:leinad
2 daniel:d@n13l
2 daniel:abc123
2 daniel:12345
2 daniel:123
2 danielle:danielle123
2 daniela:daniela123
2 damian:damian
2 dale:dale123
2 d3pl0y3r:quinton
2 c:zxcvbn
2 c:zxcvbnm
2 c:wsxedc
2 c:rfvtgb
2 c:qwerty
2 c:qwertyuiop
2 c:qweasd
2 c:qweasdzxc
2 c:qazwsx
2 c:q1w2e3
2 c:q1w2e3r4
2 c:pass
2 c:mko09ijn
2 c:edcrfv
2 c:c123
2 c:c12
2 c:asdfgh
2 c:asdfghkl
2 c:asdfghjkl
2 c:abc
2 c:abc123
2 c:abc12
2 c:abc1
2 c:a1b2c3
2 c:1234567890
2 c:123456789
2 c:1234567
2 c:123456
2 c:12345
2 c:1234
2 c:123
2 c:123abc
2 c:1qaz2wsx
2 c:1qaz2wsx3edc4rfv
2 c:1q2w3e
2 c:1q2w3e4
2 c:1q2w3e4r
2 c:0okm9ijn
2 cyrus:password
2 cyrus:123456
2 cyrusimap:cyrusimap
2 cyber:cyber
2 cvs:cvs123
2 cvsuser:password
2 cvsroot:123456
2 cu:VePK9pAm
2 cuisine:cuisine
2 cs:csgo
2 cst:cst
2 css:cssserver
2 css:123456
2 cssserver:123
2 cssever:csserver
2 csserver:cs
2 csserver:csgo
2 csserver:123
2 csr1dev:csr1dev
2 csgoserver:test
2 csgoserver:password321
2 csgoserver:pass123
2 csgoserver:12345
2 csgoserver:12
2 csgoserver:1qaz2wsx
2 csgoserver:1q2w3e4r
2 csadmin:csadmin
2 cs16server:cs16server
2 crypto:crypto
2 crypto:crypto123
2 crypto:123456
2 cryptostorm:cryptostorm
2 cryptostorm:cryptostorm123
2 cryptostorm:123456
2 cruz:cruz
2 crons:crons
2 crmdev:crmdev
2 cristiane:cristiane
2 cpanel:cpanel
2 cpanelsolr:cpanelsolr
2 cpanelphpmyadmin:qwerty
2 cpanelphpmyadmin:pass
2 cpage:cpage
2 courier:123456
2 couch:qwerty
2 couch:password
2 couch:couch
2 couch:123456789
2 couch:12345678
2 couch:1234567
2 couch:123456
2 couch:12345
2 couch:1234
2 couch:123
2 couchdb:qwerty
2 couchdb:password
2 couchdb:password321
2 couchdb:123456789
2 couchdb:12345678
2 couchdb:1234567
2 couchdb:123456
2 couchdb:1234
2 couchdb:123
2 cora:cora
2 copyright:copyright
2 cooper:cooper
2 content:p@ssw0rd
2 contact:123456
2 contabilitate:contabilitate
2 contabilidad:contabilidad
2 console:console
2 connor:connor123
2 congxing:congxing123!@#
2 confluence:confluencepass
2 confixx:confixx
2 config:config
2 confa:confa
2 condor:123456
2 conciergerie:123456
2 composer:composer
2 comfort:comfort
2 color:color123
2 colord:colord
2 cod:cod
2 coder:coder
2 cod4:cod4
2 coco:coco
2 coco:123456
2 cnt:cnt
2 cmuir:cmuir
2 cms:password
2 cms:123456
2 cmsuser:cmsuser
2 cmschine:qwe123
2 cloud:qwerty
2 cloud:pass
2 cloud:password123
2 cloud:passe
2 cloud:passe123
2 cloud:pass123
2 cloud:cloud123456
2 cloud:btv.12345
2 cloud:admin
2 cloud:abc123
2 cloud:Huawei123#
2 cloud:1234567890
2 cloud:123456789
2 cloud:1234567
2 cloud:123123
2 cloud:111111
2 cloud:12
2 cloud:1
2 cloud:00
2 cloudadmin:clouduser
2 cliente:cliente
2 clement:clement
2 claudia:claudia123
2 claudia:123456
2 class:class
2 clamav:clamav123
2 citasa:c2n366lp
2 cisco:admin
2 cisco:123456
2 cinema:cinema
2 ciban:ciban
2 chs:chs
2 chrony:password
2 chrony:123456
2 chrome:chrome
2 chris:password
2 christine:test
2 christine:password
2 christina:christina123
2 christina:abc123
2 christian:christian123
2 christian:abc123
2 chrisrich:be@c0n43!
2 chouji:chouji
2 choop:chopp
2 choopa:choopa123
2 choopa:123456
2 chkusr:chkusr
2 chimi:chimi
2 chile:chile
2 chenlh:chenlh
2 chengyu:chengyu
2 chemistry:chemistry
2 chef:qwerty
2 chef:p@ssw0rd
2 chef:password321
2 chef:passwd
2 chef:123321
2 chefdk:chefdk123
2 check:check
2 chase:chase
2 chase:chase123
2 chase:chase1
2 charlotte:charlotte
2 charles:test
2 charles:qwe123
2 charles:12345
2 chang:password
2 chang:123456
2 chang:12345
2 chang:1234
2 chang:123
2 chandru:chandru
2 chad:test
2 chad:password
2 cgi-bin:tatahack
2 cgi-bin:benedikt2011
2 cesar:cesar123
2 centreon:G00dS5hs3rV3rR00t
2 centos:test123
2 centos:Pass
2 centos:123456789
2 celia:celia
2 cele:cele
2 cele:123456
2 celery:celery123
2 celery:c3l3ry
2 celery:123321
2 celery:1
2 cdiaz:cdiaz
2 ccc:12345
2 ccc:1234
2 ccc:123
2 ccc:12
2 ccc:1
2 cathy:cathy
2 catherine:catherine123
2 cat2:cat2
2 cat1:cat1
2 carol:test
2 carol:password
2 carl:carl123
2 carlos:carlos123
2 carla:carla123
2 carina:carina
2 card:card
2 cardini:password123
2 cape:cape
2 campanile:campanile
2 camille:camille
2 camile:123456
2 camila:camila
2 calzado:calzado
2 calzado:123456
2 calou:calou
2 caja01:caja01
2 cacti:p@ssw0rd
2 cactiuser:123456
2 byu:byu
2 byu:123456
2 byte:linuxbyte
2 bwadmin:bwadmin123
2 bwadmin:123
2 buyo:buyo
2 butter:xuelpt
2 butter:xuelp321
2 butter:vn
2 butter:tonyeadmin
2 butter:havanaloca
2 butter:butter123
2 bungee:bungee
2 build:build
2 bug:bug
2 bsnl:bsnl
2 br:br
2 bryan:test
2 bryan:password
2 bryan:abc123
2 bryan:123456
2 bryan:12345
2 bryan:1234
2 bryan:123
2 brunos:brunos
2 brody:bordy
2 bridge:bridge
2 bridget:bridget
2 brian:test
2 brian:password
2 bret:bret
2 braxton:password
2 brandon:brandon
2 bram:bram
2 bpadmin:test
2 bpadmin:test123
2 bpadmin:321
2 box:box
2 bouncer:bouncer
2 bot:qwerty
2 bot:password321
2 bot:pass123
2 bot:bot1
2 bot:123456789
2 botnet:botnet
2 bot1:bot123
2 bot1:123456
2 bot1:12345
2 bot1:1234
2 bot1:12
2 bot1:1
2 boss:123456
2 boris:boris123
2 boomi:boomi
2 bogus:bogus
2 bogd:Dctvghbdtn!
2 boc:boc
2 boc:boc123
2 bocosftp:bocosftp
2 bob:password
2 board:board
2 bnq_ops:bnq_ops
2 bnet:bnet!@#$
2 bmx:bmx
2 bmuuser:Huawei123
2 bluehost:bluehost
2 bluebary:bluebary
2 blog:blog
2 bla:bla
2 blazy:12cbsvc20
2 black:123456
2 bjorn:bjorn
2 bjbnet:bjbnet!@#$
2 biz:biz
2 biz:biz123
2 biz:123456
2 bitrix:bitrix123
2 bitnami:bitnami123
2 bitcoin:password
2 bitcoin:bitcoin
2 bitcoin:123456
2 bin:@#Rq92u8fjewRweqf45y43tgh3
2 bin:vkvadaclasa
2 bin:vilasipiscina
2 bin:vandam2432462
2 bin:validcard2k4
2 bin:uitecineestec0cac0calar!
2 bin:ubitucaiusegocaia123
2 bin:trash
2 bin:th3g0d2K
2 bin:sugetzipula
2 bin:ssh
2 bin:sfecla001
2 bin:qweqwe
2 bin:qingandbici
2 bin:password
2 bin:muiema
2 bin:muielake
2 bin:muiedemuie
2 bin:magic4magic
2 bin:madalin123
2 bin:lupenibah2009hd
2 bin:kalimero1984
2 bin:icsics
2 bin:ghegheb0ss
2 bin:g0df0r3v3r
2 bin:fanfmspania
2 bin:f1031nn
2 bin:dean1dean
2 bin:creparola123parola123tzu
2 bin:colar3g3l3
2 bin:chip
2 bin:canayplastic
2 bin:bostanel
2 bin:binpass
2 bin:bestway33
2 bin:SBTzmbz11
2 bin:FSDwef8529637531598273k1d123kid871kid872tralalalovedolce
2 bin:Damadeus2017
2 bin:BUNdAS@#$RT%GQ~EQW#%^QW
2 bin:A@ditzu123
2 bing:bing
2 bing:bing123
2 bing:123456
2 bingo:bingo
2 bingo:123456
2 billy:test
2 billy:12345
2 billy:1234
2 billy:123
2 bilbao:mrtg
2 bila:bila
2 betty:test
2 betty:password
2 betty:betty
2 betty:123456
2 bestyrer:bestyrer
2 bertrand:bertrand
2 berry:berry
2 bernard:bernard
2 ben:A@ditzu123
2 benjamin:12345
2 beam:beam
2 beagle:beagle
2 bdos:bdos
2 bb:bb
2 bbj:bbj
2 bayasgalan:bayasgalan
2 baxi:baxi
2 base:base
2 bartek:123456
2 barison:password123
2 barbara:barbara123
2 banking:banking
2 bamboo:123456
2 bamboo:1q2w3e
2 balu:balu
2 bailey:bailey
2 bailey:bailey1
2 baidu:baidu
2 baidu:baidu123
2 baidu:123456
2 baggio:baggio
2 backup:test123
2 backup:ocadmin
2 backup:eris
2 backup:eris123
2 backup:eris12
2 backup:eris1
2 backup:c
2 backup:c123
2 backup:c12
2 backup:c1
2 backup:admin123
2 backup:12345
2 backup:1234
2 backups:test123
2 backups:321
2 b1ablo:d1ablo
2 a:test
2 a:password
2 a:123456789
2 a:321
2 azure:test123
2 azure:qwerty
2 azure:pass
2 azure:password123
2 azure:azure123
2 azure:admin
2 azure:abc123
2 azure:1234567890
2 azure:123456789
2 azure:12345678
2 azure:1234567
2 azure:123123
2 azure:12345
2 azure:1234
2 azure:321
2 azure:1
2 azureuser:test
2 azureuser:test123
2 azureuser:qazwsx
2 azureadmin:test
2 azureadmin:test123
2 azureadmin:password
2 azureadmin:123456
2 azureadmin:123
2 aws:test
2 aws:test123
2 aws:p@ssw0rd
2 aws:password
2 aws:123456
2 aws:321
2 aws:123
2 avto:avto123
2 austin:password
2 austin:austin123
2 austin:123456
2 aurel:aurel
2 auguste:auguste
2 audit:audit
2 aticara:AtiZig@2018#z!x@
2 astro:astro
2 aster:aster
2 asmund:asmund
2 asif:asif
2 ashton:ashton
2 ashok:ashok
2 ashley:test
2 ashley:password
2 ashley:123456
2 ashish:ashish123
2 aruba:aruba
2 aruba:aruba123
2 aruba:123456
2 art:art
2 artin:artin
2 artifactory:artifactory
2 artifactory:123456
2 arthur:password
2 arthur:arthur123
2 arthur:123456
2 arthur:1234
2 arthur:123
2 arnold:arnold123
2 arnold:123456
2 arne:arne
2 arnaud:test
2 arnaud:password
2 arnaud:123456
2 armod:armod
2 ark:ark123
2 arkserver:qwerty
2 arkserver:123456
2 arkserver:123
2 arkserver:1
2 ari:ari
2 aris:aris
2 argos:argos
2 aravind:aravind
2 app:test123
2 app:123456789
2 app:321
2 appuser:password
2 appuser:123456
2 appserver:appuser
2 appman:appman
2 applvis:applvis
2 apples:123456
2 appconnect:appconnect
2 appadmin:appadmin
2 api:password
2 api:123456
2 apeitpanthiya:Pa$$w0rd
2 apa:apa
2 apagar:123456
2 apache:web
2 apache:q1w2e3
2 apache:q1w2e3r4
2 apache:pa55w0rd
2 apache:eris
2 apache:eris123
2 apache:eris12
2 apache:eris1
2 apache:c
2 apache:c123
2 apache:c12
2 apache:c1
2 apache:apache01
2 apache:654321
2 apache:111111
2 apache:12345
2 apache:123qwe
2 apache:1q2w3e4r
2 apache2:123456
2 aosky:pYS439wF
2 antonio:antonio123
2 antoine:antoine
2 antivir:antivir
2 anthony:password
2 anthony:anthony1
2 ansible:ansible123
2 anon:anon
2 anonimus:anonimus
2 ann:123456
2 anne:123456
2 anna:qwerty
2 anna:passw0rd
2 anna:pass123
2 anna:abc123
2 anna:111111
2 anna:12345
2 anna:1234
2 anna:1q2w3e4r
2 ankesh:ankesh
2 angus:angus
2 angel:password
2 angel:123456
2 angelo:angelo123
2 angelo:123456
2 angelina:angelina
2 angela:test
2 angela:password
2 angela:abc123
2 angela:123456
2 angela:12345
2 angela:1234
2 angela:123
2 andy:password
2 andy:123456
2 andri:andri
2 andrey:andreyandrey
2 andrey:andrey123
2 andrey:123456
2 andrew:test
2 andrew:andrew123
2 andrew:12345
2 andrew:1234
2 andrei:andrei123
2 andrea:test
2 andrea:password
2 andrea:123456
2 andrea:12345
2 andrea:1234
2 andrea:123
2 andreas:andreas123
2 andi:andi
2 anda:anda123
2 anastacia:anastacia
2 analytics:analytics123
2 amy:123456
2 amy:1234
2 ams:A@ditzu123
2 amosdev:amosdev
2 amosdev:amosdev123
2 amosdev:123456
2 amit:amit123
2 amelia:amelia
2 amber:amber123
2 ambari:ambari
2 amavis:pass123
2 amavis:amavis
2 amane:amane
2 amanda:test
2 amanda:password
2 amanda:amanda123
2 amanda:amanda1
2 amanda:1qaz2wsx
2 amadeus:amadeus
2 alvin:alvin123
2 allison:allison123
2 allen:allen123
2 ali:test
2 ali:password
2 ali:123
2 alissa:alissa
2 alice:password
2 alice:alice123
2 alice:12345
2 alice:1234
2 alice:123
2 alias:alias123
2 alfresco:123456
2 alex:alexpass
2 alex:alexalex
2 alexis:password
2 alexis:alexis123
2 alexis:123456
2 alexis:12345
2 alexis:1234
2 alexis:123
2 alexander:test
2 alexanderclub:1q2w3e4r5t
2 alec:alec123
2 alec:123456
2 alden:alden
2 albert:test
2 albertsen:albertsen
2 alan:test
2 alan:password
2 alan:alan123
2 alan:123456
2 ak:12345
2 akka:akka
2 ajao:ajao
2 airflow:airflow
2 airadmin:airadmin123
2 aimpanel:password
2 aimpanel:aimpanel
2 aimpanel:123456
2 aikan_admin:aikan_admin
2 aharon:aharon
2 agus:agus
2 agnes:123456
2 agencia:agencia
2 afp:afp
2 adrien:123456
2 adrienne:adrienne
2 adrian:adrian123
2 adriano:adriano
2 adoo:adoo
2 adobe123:psdpsd
2 adm:sysadm
2 adm:sysadmin
2 adm:adm1234
2 admwizzbe:pwdbewizz
2 admissions:admissions123
2 admin:[lcctnm10
2 admin:+++
2 admin:%tGb$rFv
2 admin:$BLANKPASS
2 admin:######
2 admin:#654298#
2 admin:!@#$%^
2 admin:!@#$%
2 admin:!@#$
2 admin:!@#$qwerASDF
2 admin:!!!
2 admin:!!ccdos
2 admin:!s0p0rte99!
2 admin:!root
2 admin:!qaz@wsx#edc
2 admin:!qaz2wsx
2 admin:!null!
2 admin:!QAZ
2 admin:zxc1234
2 admin:ziyuan
2 admin:youandme
2 admin:xiaoying
2 admin:welc0me
2 admin:wc-net
2 admin:wantian##*(
2 admin:vumpus
2 admin:vicidialnow
2 admin:ubnt!@#
2 admin:toto
2 admin:toor@2012
2 admin:toor12345
2 admin:tonyeadmin
2 admin:sysuser
2 admin:symantec
2 admin:superman
2 admin:setup
2 admin:server
2 admin:samsung
2 admin:ruijie
2 admin:r00t123
2 admin:qwert!@#$%
2 admin:qwertyui
2 admin:qwerty123456
2 admin:qwerty12
2 admin:qwert12345
2 admin:qwerroot
2 admin:qweqwe123
2 admin:qweasd123
2 admin:qwaszx
2 admin:qua8GLPogUMoy6
2 admin:qaz@WSX23!@#QWE
2 admin:qaz@2wsx
2 admin:qaz#EDC5tgb
2 admin:qaz!QAZ
2 admin:qaz123$
2 admin:qaz3edc
2 admin:qaz2WSX
2 admin:q2w3e4R
2 admin:p@ssword
2 admin:p@ssw0rd123456
2 admin:p@Ssw0rd
2 admin:p@55w0rd
2 admin:pplivetj)@$.com
2 admin:power
2 admin:postgres
2 admin:pa$$word
2 admin:paul
2 admin:pass@word1
2 admin:passwrod
2 admin:password123456
2 admin:password1234
2 admin:passwd
2 admin:passwd1234
2 admin:passw0rd123
2 admin:none
2 admin:netxms
2 admin:netgear1
2 admin:nas
2 admin:mysql
2 admin:m3rk1n
2 admin:logon
2 admin:login
2 admin:lituobestsanmao
2 admin:linux
2 admin:linuxer
2 admin:linux12345
2 admin:jindun
2 admin:idcez123
2 admin:idc2-pl,=[;.
2 admin:huawei@123
2 admin:huawei
2 admin:huawei123
2 admin:hld2013
2 admin:hinet
2 admin:hadoop
2 admin:google
2 admin:gfhjkm
2 admin:george
2 admin:gateway
2 admin:firewall
2 admin:eris
2 admin:eris123
2 admin:eris12
2 admin:eris1
2 admin:enter
2 admin:c
2 admin:centos6svm
2 admin:caonimade
2 admin:calvin
2 admin:c123
2 admin:c12
2 admin:c1
2 admin:aspire
2 admin:asdqwe123
2 admin:asdf1234
2 admin:apache
2 admin:alpine
2 admin:adrole1
2 admin:admin@1
2 admin:adminimda
2 admin:admin888
2 admin:admin123!@#
2 admin:admin2
2 admin:abc@123
2 admin:abc
2 admin:abcd@1234
2 admin:abc1234567
2 admin:abc123456
2 admin:abc1234
2 admin:abc123!@
2 admin:a2a2a2
2 admin:a2a2a2a2
2 admin:a1b2c3
2 admin:a1a1a1
2 admin:ZAQ!xsw2
2 admin:ZAQ!2wsx
2 admin:ZAQ12wsx
2 admin:Welcome1
2 admin:VbrhjYjdsq
2 admin:Root123456
2 admin:Raghu@9137
2 admin:Qwert!234
2 admin:Qwerty12345
2 admin:Qq123456
2 admin:Qazxsw21
2 admin:QWERasdf
2 admin:QWERTY12345
2 admin:QNX
2 admin:QAZ1231qaz!
2 admin:P@$$word
2 admin:P@ssw0rd!
2 admin:P@ssw0rd123!
2 admin:P@55word
2 admin:P@55w0rd
2 admin:Password1234
2 admin:Password01!
2 admin:Pass1234
2 admin:Pa55word
2 admin:NeXT
2 admin:ManagementConsole2015
2 admin:Live=True
2 admin:Huawei@123
2 admin:HuaWei123
2 admin:Hello123
2 admin:Hacker1337
2 admin:Founder123
2 admin:Cisco
2 admin:BzZZh4S2AXro
2 admin:A@123
2 admin:Asdf1234
2 admin:Apple1
2 admin:Admin
2 admin:Admin123456
2 admin:Abcd1234
2 admin:Ab123456
2 admin:Aa123456789
2 admin:Aa123456
2 admin:Aa111111
2 admin:AGADIR1954
2 admin:ABCabc123
2 admin:ABC123
2 admin:147896325
2 admin:19999999
2 admin:8812345
2 admin:5202015
2 admin:999999
2 admin:889900
2 admin:888888
2 admin:852852
2 admin:369369
2 admin:123789
2 admin:010203
2 admin:7890
2 admin:5678
2 admin:456
2 admin:0392a0
2 admin:234QWERasdf
2 admin:123.com
2 admin:123-abc
2 admin:123qweasd
2 admin:13edc
2 admin:9ol.(OL>
2 admin:3.1415926
2 admin:3edc
2 admin:2WpshMyxSy
2 admin:01!
2 admin:1qw23e
2 admin:1qaz@wsx
2 admin:1qaz@2wsx
2 admin:1qaz#EDC5tgb
2 admin:1qa2ws3ed
2 admin:1a2b3c
2 admin:00000000
2 admin:0000
2 adminuser:password
2 administrator:eris
2 administrator:eris123
2 administrator:eris12
2 administrator:eris1
2 administrator:c
2 administrator:c123
2 administrator:c12
2 administrator:c1
2 administrator:123456789
2 administrator:12345678
2 administrator:1234567
2 administrator:12
2 administrador:admin
2 administrador:1234
2 admin1:123456
2 admin1:12345
2 adine:adine
2 adidas:adidas
2 ademilton:ademilton
2 addicted:addicted
2 ada:ada
2 adam:test
2 adam:password
2 adam:mada
2 adam:adam1
2 act:123456
2 action:action
2 action:action123
2 action:123456789
2 action:12345678
2 action:1234567
2 action:123456
2 action:12345
2 action:1234
2 action:123
2 action:12
2 action:1
2 act1:act1
2 acogec:qwe123
2 acogec:password123
2 acklin:acklin
2 ace:123456
2 acenteno:kahuna
2 account:!@#$%^&
2 account:!@#$%^
2 account:!@#$%
2 account:!@#$
2 account:!@#
2 account:!@#account
2 account:!@account
2 account:!account
2 account:account!@#$
2 account:account!@#
2 account:account!@
2 account:account!
2 account:account123
2 account:1234qwer
2 account:123qwe
2 account:12qw
2 accounting:accounting
2 acceptable:acceptable
2 abuse:abuse
2 abigale:abigale
2 abigail:password
2 abigail:abigail123
2 abigail:abigail1
2 abhay:abhay
2 abe:abe123
2 abey:abey
2 abelaye:abelaye
2 abd:abd
2 abdullah:qwerty
2 abdullah:password
2 abdullah:abdullah
2 abdullah:123456789
2 abdullah:12345678
2 abdullah:1234567
2 abdullah:123456
2 abdullah:12345
2 abdullah:1234
2 abdullah:123
2 abdirahaman:abdirahaman
2 abdeslem:abdeslem
2 abdel:abdel
2 abdelkader:abdelkader
2 abc:abcabc
2 abc:123
2 abcdef:abcdef
2 abbas:abbas
2 abbai:abbai
2 abarta:abarta
2 abaintelkam:abaintelkam
2 aasgeir:aasgeir
2 aaron:test
2 aaron:pass123
2 aaron:abc123
2 aaron:12345
2 aaron:1234
2 aaron:123
2 aanonsen:aanonsen
2 aalstad:aalstad
2 aalders:aalders
2 aaboe:aaboe
2 aaa:aaa123
2 aaAdmin:pwAdmin
2 WKADMIN:WKADMIN
2 User:User
2 Unknown:Unknown
2 Terminator:Terminator
2 Teijo:Teijo
2 Stuttgart:01
2 Sprockhvel:7
2 Soporte:Soporte
2 SinusBot:password
2 SinusBot:SinusBot
2 SinusBot:123456
2 Simo:Simo
2 Server:q1w2e3r4
2 Sakari:Sakari
2 SYSTEM:oracle
2 SP35:Yukon
2 SP35:SP35
2 SP35:Guide
2 Robert:123456
2 Ratingen:07
2 Raila:Raila
2 P@ssw0rd:lapointe
2 PlcmSpIp:!QAZ2wsx
2 PlcmSpIp:Password
2 PlcmSpIp:111111
2 PlcmSpIpPlcmSpIp:!QAZ2wsx
2 Pertti:Pertti
2 PPAP:teamspeeek
2 Munich:2
2 Marianne:Marianne
2 Manager:Manager
2 MGR:HPP196
2 K?:7
2 Kaleva:Kaleva
2 Johanna:Johanna
2 Informix:Informix
2 Idctest:Idc@123
2 INTERNAL:ORACLE
2 I2b2demodata2:i2b2demodata2
2 Haan:07
2 Guide:Guide
2 Graben:neudorf
2 Graben-neudorf:1
2 GTR:GTR
2 Elna:Elna
2 Ellen:Ellen
2 Eemil:Eemil
2 ETL:ETL
2 D-Link:D-Link
2 Duck:Up5BaRt6
2 Arhippa:Arhippa
2 Administrator:qwertyui
2 Administrator:Password1
2 Administrator:Administrator
2 Abel:123456
2 Aba:Aba123
2 Aatami:Aatami
2 Aaron:Aaron
2 Aapo:Aapo
2 123456:zabbix
2 123456:spark
2 123456:mongo
2 123456:kafka
2 123456:john
2 123456:git
2 123456:fedora
2 123456:ec2-user
2 123456:dev
2 123456:chef
2 123456:bbj
2 123456:backup
2 123456:alex
2 111111:root
2 9904yy:yy9904
2 9831hf:Adameve
2 1234:password
2 1234:123456
2 1234:123321
2 1234:123123
2 1234:123qwe
2 1234:1q2w3e
2 1234:1q2w3e4r
2 321:web
2 321:vagrant
2 321:postgres
2 321:docker
2 123:user
2 123:ubuntu
2 123:test
2 123:spark
2 123:rsync
2 123:root
2 123:oracle
2 123:ftpuser
2 123:Pass123
2 12:12
2 6:6
2 4:4
2 3:3
2 2:123456
2 1:123456
2 1p:1p
2 0000:0000
1 @Huawei123:dasusr1
1 /:krabicka
1 &@$megacare:pmjhilmil
1 &@$megacare:admin
1 #Orpheus~79:ng
1 z:zam
1 z:Cprogramming
1 zzz:test
1 zzz:password
1 zzz:123456
1 zyokou:zyokou
1 zym:zym
1 zym:downloads
1 zxy:zxy
1 zxy:linuxprobe
1 zxiong:zxiong
1 zxiong:chenyj
1 zxgit668:git&123
1 zxc:zxc
1 zxcvb:zxcvb
1 zxcvbn:zxcvbn
1 zwan:zwan
1 zwan:zwan123456
1 zvishtifter:1qazxsw23edc
1 zvasas:zvasas
1 zusi:zusi
1 zuperman:zuperman
1 zuma:zuma
1 zuli:zuli
1 zule:zule
1 zule:test
1 zule:password
1 zule:123456
1 zt:danytzue31989
1 zt:danielsm300385
1 zte:zte
1 zs:zs
1 zs:assest
1 zsj:zsj
1 zsj:dell
1 zr:1q2w3e4r5t6y
1 zr-user:zr-user
1 zr-admin:zr-admin
1 zq:zq
1 zoster:abc123
1 zori:zori@123
1 zope:zope
1 zookeper:123456
1 zookeeper:!@#
1 zookeeper:!QAZ2wsx
1 zookeeper:zookeeper123
1 zookeeper:test
1 zookeeper:test123
1 zookeeper:qwerty
1 zookeeper:qwertyui
1 zookeeper:qwerty123456
1 zookeeper:qwerty123
1 zookeeper:qazwsx
1 zookeeper:q1w2e3
1 zookeeper:q1w2e3r4
1 zookeeper:q1w2e3r4t5y6
1 zookeeper:p@ssw0rd
1 zookeeper:p@ssw0rd123
1 zookeeper:pass
1 zookeeper:password
1 zookeeper:password321
1 zookeeper:password123!@#
1 zookeeper:password123
1 zookeeper:passwd
1 zookeeper:passwd123
1 zookeeper:pass123
1 zookeeper:nam
1 zookeeper:hdfs
1 zookeeper:gv1
1 zookeeper:ams
1 zookeeper:administrator
1 zookeeper:P@ssw0rd
1 zookeeper:P@ssw0rd123
1 zookeeper:Pass
1 zookeeper:Password
1 zookeeper:Password321
1 zookeeper:Password123
1 zookeeper:Pass123
1 zookeeper:Administrator
1 zookeeper:123321
1 zookeeper:111111
1 zookeeper:321
1 zookeeper:123!@#
1 zookeeper:123qwe
1 zookeeper:1qaz@WSX
1 zookeeper:1qazwsx
1 zookeeper:1qaz2wsx
1 zookeeper:1q2w3e
1 zookeeper:1q2w3e4r
1 zookeeper:1q2w3e4r5t6y
1 zombie:zombie
1 zombie:walker
1 zombie:test
1 zombie:password
1 zombie:123456
1 zoe:password
1 zoe:12345
1 zoenka:zoenka
1 zoenka:zoenka123
1 znm:banxuegang123!
1 znc:znc123
1 znc:zeus
1 znc-admin:znc-admin
1 zmosdac:zmosdac
1 zlh:123456
1 zlatan:zlatan
1 zk:zk
1 zksrv2:zksrv3
1 zjx:zjx
1 zjx:test
1 zjx:password
1 zjx:123456
1 zita:zita
1 zimbra:12345
1 zhu:zhu
1 zhu:zhu123
1 zhuzher:zhuzher
1 zhuzher:zhuzher123
1 zhuyy:zhuyy
1 zhuting:123456
1 zhukovae:zhukovae
1 zhukovae:zhukovae123
1 zhuhy:zhuhy
1 zhuhy:duanxd
1 zhou:zhou123
1 zhou:fzVDNb7U
1 zhouzy:zhouzy
1 zhouzy:zhouzy123
1 zhouxiaochuan:zhouxiaochuan
1 zhouxiaochuan:zhouxiaochuan123
1 zhouh:wasd
1 zhouh:passpass
1 zhouh:P@ssw0rd
1 zhouh:123456
1 zhouh123:ec2-user
1 zhong:zhong
1 zhong:zhong123
1 zhongzheng:zhongzheng
1 zhongzheng:zhongzheng123
1 zhongnan:zhongnan
1 zhongnan:zhongnan123
1 zhongguo:zhongguo
1 zhongguo:zhongguo123
1 zhisai:zhisai
1 zhilyakovyas:zhilyakovyas
1 zhilyakovyas:zhilyakovyas123
1 zhe:zhe
1 zhe:zhe123
1 zhenyangze:zhenyangze
1 zheng:zheng
1 zheng:zheng123
1 zhengyu:zhengyu
1 zhengyu:zhengyu123
1 zhengx:zhengx
1 zhengfei:zhengfei
1 zheka:zheka
1 zheka:zheka123
1 zha:zha
1 zha:zha123
1 zhaosq:123456
1 zhanna:zhanna
1 zhanna:zhanna123
1 zhang:zhang
1 zhang:zhang123
1 zhangzy:zhangzy
1 zhangyue:zhangyue
1 zhangyan:zhangyan
1 zhangyan:zhangyan123
1 zhangxb:zhxiaobai
1 zhangl:zhangl
1 zhangl:zhangl123
1 zhangjun:123456
1 zhanghua:password
1 zhanghao:powerwang
1 zhangfei:zhangfei
1 zhangfei:confluence
1 zhangchuanzhuo:zhangchuanzhuo
1 zhangchuanzhuo:zhangchuanzhuo123
1 zgrs:zgrs
1 zgarci:zgarci
1 zfv:zvf
1 zeus:hduser
1 zeus:ak47
1 zero:test
1 zero:password
1 zeronet:zeronet
1 zeppelin:zeppelin123
1 zentyal:zentyal
1 zenoss:zenoss
1 zenon:zenon
1 zeljko:zeljko
1 zeljko:zeljko123
1 zebra:zebra
1 zdenko:zdenko
1 zdenko:zdenko123
1 zdenek:zdenek
1 zcxbill:zcxbill
1 zb:zb
1 zb:123456
1 zbomc_client:zbomc_client
1 zbomc:zbomc
1 zbodycontr:bruggeman1
1 zavis:zavis
1 zas1024168:akio
1 zara:test
1 zara:password
1 zara:123456
1 zaq1xsw2:zaq1xsw2
1 zapdance:trevor
1 zam:znc
1 zamirai:zamirai@pass
1 zamirai:zamirai@1234
1 zamirai:zamirai@123
1 zamirai:zamirai
1 zamirai:zamirai1234
1 zamirai:zamirai123
1 zamirai:internUS2018~
1 zamirai:internUS2017~
1 zamirai:internUS2016~
1 zamirai:internUS2013~
1 zamirai:internUS2012~
1 zamirai:internPARSA2018~
1 zamirai:internPARSA2017~
1 zamirai:internPARSA2016~
1 zamirai:internPARSA2015~
1 zamirai:internPARSA2014~
1 zafir:TfcvgY.90
1 zadmin:cKiDVkvG5nQlMLrN
1 zach:zach
1 zachary:zachary123
1 zachary:zachary1
1 zachary:yrahcaz
1 zachary:test
1 zachary:qwe123
1 zachary:password
1 zachary:abc123
1 zachary:123456
1 zachary:12345
1 zachary:12345zachary
1 zachary:1234
1 zachary:123
1 zachary:123zachary
1 zachary:1qaz2wsx
1 zabix:zabix
1 zabbix:zabbixzabbix
1 zabbix:zabbix1234
1 zabbix:q1w2e3
1 zabbix:lunaealba
1 zabbix:Qwerty
1 zabbix123:uwsgi
1 z965:z965
1 z1x2c3:z1x2c3
1 yzaak:yzaak
1 yy:yy
1 yylang:yylang
1 yyarushin:yyarushin
1 yyarushin:joseph
1 yy9904:9879tb
1 ywe:ywe
1 ywd:yuwanda2536
1 yvonne:yvonne
1 yvonne:yvonne123
1 yvonne:qwerty
1 yvonne:admin
1 yves:test
1 yves:password
1 yves:123456
1 yu:yu
1 yu:yu123
1 yu-kai:yu-kai
1 yu-kai:yu-kai123
1 yu-hung:yu-hung
1 yu-hung:yu-hung123
1 yu-chung:yu-chung
1 yu-chung:yu-chung123
1 yuvraj:yuvraj@123
1 yuvraj:yuvraj123
1 yuvraj:123456
1 yuta:yuta
1 yuta:yuta123
1 yutaka:yutaka
1 yutaka:yutaka123
1 yusuke:yusuke
1 yusuke:yusuke123
1 yury:yury
1 yury:yury123
1 yunuse:yunuse
1 yunuse:yunuse123
1 yunoki:yunoki
1 yunoki:yunoki123
1 yunlin:yunlin
1 yunlin:yunlin123
1 yunjie:yunjie
1 yunjie:yunjie123
1 yung:yung
1 yung:yung123
1 yunam:yunam
1 yumi:yumi
1 yumiko:yumiko
1 yumiko:yumiko123
1 yulong:yulongc123
1 yulongc:yulongc@pass
1 yulongc:yulongc@123
1 yulongc:yulongc1
1 yulongc:c0de&Impr
1 yuliazag:yuliazag
1 yuliazag:yuliazag123
1 yuk:yuk
1 yuk:yuk123
1 yuk-wha:yuk-wha
1 yuk-wha:yuk-wha123
1 yukuo:yukuo
1 yukuo:yukuo123
1 yuksel:yuksel
1 yuksel:yuksel123
1 yuko:yuko
1 yuko:yuko123
1 yukino:yukino
1 yukino:yukino123
1 yukinobu:yukinobu
1 yukinobu:yukinobu123
1 yukinaga:yukinaga
1 yukinaga:yukinaga123
1 yukihiko:yukihiko
1 yukihiko:yukihiko123
1 yukari:yukari
1 yukari:yukari123
1 yuji:yuji
1 yuji:yuji123
1 yuhoukai:yuhoukai
1 yuhoukai:yuhoukai123
1 yuhora:yuhora
1 yuhora:yuhora123
1 yuhhwan:yuhhwan
1 yugreb:yugreb
1 yugreb:yugreb123
1 yugo:yugo
1 yugo:yugo123
1 yue-min:yue-min
1 yue-min:yue-min123
1 yueping:yueping
1 yueping:yueping123
1 yuen:yuen
1 yuen:yuen123
1 yuen-pui:yuen-pui
1 yuen-pui:yuen-pui123
1 yueli:yueli
1 yueli:yueli123
1 yueh:yueh
1 yueh:yueh123
1 yudy:yudy
1 yudy:yudy123
1 yucesoye:yucesoye
1 yucesoye:yucesoye123
1 yucel:yucel
1 yucel:yucel123
1 yucan:yucan
1 yucan:yucan123
1 yuan:yuan123
1 yuanwd:test123
1 yuanwd:qwerty123456
1 yuanwd:qwe123
1 yuanwd:p@ssw0rd
1 yuanwd:pass
1 yuanwd:password
1 yuanwd:passwd
1 yuanwd:passpass
1 yuanwd:pass1234
1 yuanwd:P@ssw0rd
1 yuanwd:654321
1 yuanwd:321123
1 yuanwd:1234qwer
1 yuanwd:321
1 yuanwd:1q2w3e
1 yuanwd123:pul
1 yssor:yssor
1 ysl:ysl
1 yra:yra
1 yra:yra123
1 yq:yq
1 yo:qazwsx
1 yovas:javier
1 youwen:youwen
1 youwen:youwen123
1 youtrack:youtrack
1 young:young
1 young:young123
1 young-june:young-june
1 young-june:young-june123
1 youji:youji
1 youji:youji123
1 yosua:yosua
1 yosua:123456
1 yosi:yosi
1 yosioka:yosioka
1 yosioka:yosioka123
1 yosiokan:yosiokan
1 yosiokan:yosiokan123
1 yoshi:yoshi
1 yoshi:yoshi123
1 yoshioka:yoshioka
1 yoshioka:yoshioka123
1 yoshimura:yoshimura
1 yoshimura:yoshimura123
1 yoshimoto:yoshimoto
1 yoshimoto:yoshimoto123
1 yoshimitsu:yoshimitsu
1 yoshimitsu:yoshimitsu123
1 yoshiko:yoshiko
1 yoshiko:yoshiko123
1 yoshikawa:yoshikawa
1 yoshikawa:yoshikawa123
1 yoshida:yoshida123
1 yoshidakouki:yoshidakouki
1 yoshidakouki:yoshidakouki123
1 yoshida321:yoshida321
1 yoshida123:yoshida123
1 yoshiaki:yoshiaki
1 yoshiaki:yoshiaki123
1 york:york
1 yook92:korea2014
1 yonok:yonok123
1 yonik:yonik
1 yonik:yonik123
1 yong:yong
1 yong:yong123
1 yongteng:yongteng
1 yongteng:yongteng123
1 yongli:yongli
1 yongli:yongli123
1 yonezawa:yonezawa123
1 yondyang:yondyang
1 yondyang:yondyang123
1 yoko:yoko
1 yoko:yoko123
1 yokoyama:yokoyama
1 yokoyama:yokoyama123
1 yokota:yokota
1 yokota:yokota123
1 yokomori:yokomori
1 yokomori:yokomori123
1 yokomori:ishikawa
1 yoke:yoke
1 yoke:yoke123
1 yoke-kee:yoke-kee
1 yoke-kee:yoke-kee123
1 yokan:yokan
1 yokan:yokan123
1 yohei:yohei
1 yohei:yohei123
1 yogi:yogi
1 yogi:yogi123
1 yogesh:yogesh
1 yogesh:yogesh123
1 yodi:yodi
1 yodha:yodha
1 yodha:yodha123
1 yoda:yoda
1 yoda:yoda123
1 yochaimei:yochaimei
1 yochaimei:yochaimei123
1 yochaimal:yochaimal
1 yochaimal:yochaimal123
1 yngve:yngve123
1 yngve:password
1 yngve:12345
1 ymchoi:ymchoi
1 ymchoi:ymchoi123
1 ymachado:ymachado
1 ymachado:ymachado123
1 ym9250:9591lb
1 yjlo:yjlo
1 yishan:yishan123
1 yinniapp:yinniapp
1 yinmeng:yinmeng
1 yinliu:yinliu
1 yinliu:yinliu123
1 yinhongli:yinhongli
1 yinhongli:yinhongli123
1 ying:ying
1 ying:ying123
1 yilmaz:yilmaz
1 yih:yih
1 yih:yih123
1 yicheng:yicheng
1 yhhuo:yhhuo
1 yhhuo:hwang
1 yewhuat:yewhuat
1 yeung:yeung
1 yeung:yeung123
1 yeukaim:yeukaim
1 yeukaim:yeukaim123
1 yeta:oo
1 yen:yen
1 yen:yen123
1 yenny:yenny
1 yehudi:yehudi
1 yehudi:yehudi123
1 yehuda:yehuda
1 yehuda:yehuda123
1 yee-ning:yee-ning
1 yee-ning:yee-ning123
1 year:year
1 year:123456
1 yearaj:yearaj
1 ydnah:ydnah
1 yazid:yazid
1 yawar:yawar
1 yawar:yawar123
1 yavuz:yavuz
1 yavuz:yavuz123
1 yavar:yavar
1 yavar:yavar123
1 yau:yau
1 yau-fun:yau-fun
1 yau-fun:yau-fun123
1 yatsuda:yatsuda
1 yatsuda:yatsuda123
1 yatish:yatish
1 yatish:yatish123
1 yasu:yasu
1 yasu:yasu123
1 yasumitu:yasumitu
1 yasumitu:yasumitu123
1 yasue:yasue
1 yasue:yasue123
1 yasuda:yasuda
1 yasuda:yasuda123
1 yaroslav:yaroslav
1 yaroslav:yaroslav123
1 yaroslav:test
1 yaroslav:qwerty
1 yaroslav:pass
1 yaroslav:password
1 yaroslav:password123
1 yaroslav:passe
1 yaroslav:passe123
1 yaroslav:pass123
1 yaroslav:admin
1 yaroslav:abc123
1 yaroslav:1234567890
1 yaroslav:123456789
1 yaroslav:12345678
1 yaroslav:1234567
1 yaroslav:123456
1 yaroslav:123123
1 yaroslav:111111
1 yaroslav:12345
1 yaroslav:1234
1 yaroslav:123
1 yaroslav:12
1 yaroslav:1
1 yaroslav:00
1 yarn:yarn@123
1 yarn:test
1 yarn:sqoop
1 yarn:qwerty
1 yarn:pass
1 yarn:password
1 yarn:password123
1 yarn:passe
1 yarn:passe123
1 yarn:pass123
1 yarn:admin
1 yarn:abc123
1 yarn:1234567890
1 yarn:123456789
1 yarn:12345678
1 yarn:1234567
1 yarn:123456
1 yarn:123123
1 yarn:111111
1 yarn:12345
1 yarn:1234
1 yarn:123
1 yarn:12
1 yarn:1
1 yarn:00
1 yardley:yardley
1 yardley:yardley123
1 yara:yara
1 yara:yara123
1 yao:yao
1 yao:yao123
1 yaozbek:yaozbek
1 yaozbek:yaozbek123
1 yaosuxiang:yaosuxiang
1 yaosuxiang:yaosuxiang123
1 yan:yan123
1 yan-zhen:yan-zhen
1 yan-zhen:yan-zhen123
1 yanss:yanss
1 yanss:bizf
1 yansong:yansong
1 yanru:yanru
1 yannick:yannick
1 yankee:yankee
1 yankee:yankee123
1 yankees:yankees
1 yankees:yankees123
1 yanis:yanis
1 yangzhao:yangzhao
1 yangzhao:yangzhao123
1 yangy:yangy
1 yangy:cloudadmin
1 yangjunpian:yangjunpian
1 yangjunpian:yangjunpian123
1 yangjunpian:AKG450@ikki.me
1 yangjian:yangjian
1 yangjian:yangjian123
1 yangjiandong:yangjiandong
1 yangjiandong:yangjiandong123
1 yanghao:yanghao
1 yanghao:yanghao123
1 yanai:yanai
1 yanagi:yanagi
1 yanagi:yanagi123
1 yama:yama
1 yama:yama123
1 yamazaki:yamazaki123
1 yamauchi:yamauchi
1 yamauchi:yamauchi123
1 yamashita:yamashita
1 yamashita:yamashita123
1 yamasaki:yamasaki
1 yamasaki:yamasaki123
1 yamaoka:yamaoka
1 yamaoka:yamaoka123
1 yamano:yamano
1 yamano:yamano123
1 yamane:yamane
1 yamane:yamane123
1 yamanaka:yamanaka
1 yamanaka:yamanaka123
1 yamamoto:yamamoto
1 yamamoto:yamamoto123
1 yamamotoy:yamamotoy
1 yamamotoy:yamamotoy123
1 yamamham:yamamham
1 yamamham:yamamham123
1 yamaha:yamaha
1 yamaha:yamaha123
1 yamaguchi:yamaguchi
1 yamaguchi:yamaguchi123
1 yamagisi:yamagisi
1 yamagisi:yamagisi123
1 yamada:yamada
1 yamada:yamada123
1 yamaday:yamaday
1 yamaday:yamaday123
1 yamac:yamac
1 yamac:yamac123
1 yaling\n:yaling123\n
1 yalcin:yalcin
1 yalcin:yalcin123
1 yala:yala
1 yala:qwerty
1 yala:password
1 yala:123456789
1 yala:12345678
1 yala:1234567
1 yala:123456
1 yala:12345
1 yala:1234
1 yala:123
1 yakyu:yaling
1 yakyu:yaling123
1 yakuza:yakuza123
1 yakusa:yakusa123
1 yakub:yakub
1 yakar:yakar
1 yakar:yakar123
1 yajima:yajima
1 yajima:yajima123
1 yairi:yairi
1 yairi:yairi123
1 yahoo:yahoo123
1 yahoo:123456
1 yaheltsu:yaheltsu
1 yaheltsu:yaheltsu123
1 yagna:yagna123
1 yagnam:yagnam123
1 yado:yado
1 yacine:yacine
1 yacht:yacht
1 yacht:yacht123
1 x:&b4;c2!;k(Ly3-);s(B-
1 x:yeet
1 x:hi321
1 x:bhfivd0BR84lksu4
1 x:TargetRootMan
1 x:1
1 x-bot:x-bot1234567
1 x-bot:12345
1 xyz:a
1 xys:xys
1 xyl:xiao@123
1 xylina:xylina
1 xylina:xylina123
1 xylia:xylia
1 xylia:xylia123
1 xxx:a
1 xxl:xxl
1 xwq:xwq
1 xwq:xwq123
1 xwq:qwe123
1 xwq:q1w2e3
1 xwq:q1w2e3r4
1 xwq:p@ssword
1 xwq:p@ssw0rd
1 xwq:password
1 xwq:passw0rd
1 xwq:123456
1 xwq:12345
1 xwq:1234
1 xwq:123
1 xwq:123qwe
1 xwq:12
1 xwq:1
1 xwq:1qaz2wsx
1 xwq:1q2w3e
1 xwq:1q2w3e4r
1 xu:xu123
1 xuyiran:xuyiran
1 xuong:xuong
1 xuong:xuong123
1 xue:xue
1 xue:xue123
1 xuezw:xuezw
1 xuezw:geoeast
1 xuelp123:oracle
1 xubuntu:xubuntu
1 xuan:xuan
1 xuan:xuan123
1 xuan-lien:xuan-lien
1 xuan-lien:xuan-lien123
1 xtremx:xtremx_3.14@pwn
1 xstatik:xstatik
1 xrms:xrms
1 xrdp:q1w2e3
1 xochitl:xochitl
1 xochitl:xochitl123
1 xochil:xochil
1 xochil:xochil123
1 xml:xml
1 xml:test
1 xml:password
1 xml:123456
1 xmlrpc:xmlrpc
1 xmli:admin123
1 xmlclientes:xmlclientes
1 xl:xl
1 xlon:xlon
1 xkv:xkv
1 xi-wang:12345
1 xi-nam:xi-nam
1 xi-nam:xi-nam123
1 xiuzuan:xiuzuan
1 xiuzuan:xiuzuan123
1 xiong:xiong
1 xiong:xiong123
1 xin:xin
1 xin:xin123
1 xinyi:xinyi
1 xing:xing
1 xing:xing123
1 ximena:ximena123
1 xila:xila
1 xila:xila123
1 xie:xie
1 xie:xie123
1 xie:root
1 xia:xia123
1 xiayy:yangy
1 xiayy:xiayy
1 xiaxi:xiaxi
1 xiaxi:xiaxi123
1 xiao:xiao123
1 xiao:123456
1 xiao-ming:xiao-ming
1 xiao-ming:xiao-ming123
1 xiaoqiang:xiaoqiang
1 xiaoqiang:xiaoqiang123
1 xiaomei:xiaomei
1 xiaomei:xiaomei123
1 xiaojing:xiaojing
1 xiaojing:xiaojing123
1 xiaojie:xiaojie
1 xiaofeng:xiaofeng
1 xiaofeng:xiaofeng123
1 xiangzhixiang:Kg&tma@1100!#%
1 xiangpeng:xiangpeng
1 xiangpeng:xiangpeng123
1 xhagjika:xhagjika
1 xhagjika:xhagjika123
1 xguest:test
1 xguest:password
1 xguest:123456
1 xguest:321
1 xguest:123
1 xgm:1302060316
1 xfs:xfs
1 xfs123:xfs123
1 xerxes:xerxes
1 xerxes:xerxes123
1 xerox:x3r0x
1 xenserver:xenserver
1 xenia:xenia
1 xenia:xenia123
1 xendara:xendara
1 xena:xena
1 xena:xena123
1 xd:xd
1 xconsole:malmocron
1 xchat:xchat
1 xbox:test
1 xbox:password
1 xbot_premium:1234
1 xbot:xbot
1 xbot:password
1 xbot:12345678
1 xbot:123456
1 xbnet:xbnet!@#$
1 xbmc:test
1 xbmc:password
1 xbitchx:xbitchx
1 xbian:raspberry
1 xavi:xavi
1 xavier:qwe123
1 xaviera:xaviera
1 xaviera:xaviera123
1 xatt:xatt
1 xantippe:xantippe
1 xantippe:xantippe123
1 xanthe:xanthe
1 xanthe:xanthe123
1 xandria:xandria
1 xandria:xandria123
1 xandra:xandra
1 xandra:xandra123
1 xander:xander
1 xander:xander123
1 xam:xam
1 xVIRal:arssura
1 w:password
1 w:passw0rd
1 w:a
1 w:123321
1 w:123123
1 wyse:wyse
1 wynona:wynona
1 wynona:wynona123
1 wynn:wynn
1 wynn:wynn123
1 wyl:wyl
1 wylo:wylo
1 wylo:wylo123
1 wyj:wyj
1 wyj:ggc
1 wyh:zxiong
1 wyh:wyh
1 wybiftp:wybiftp
1 wybiftp:oldbody
1 wx:wx
1 wxpay:wxpay
1 wxbackp:wxbackp
1 ww:ww
1 www:@www1234
1 www:)!@#$
1 www:)!@#
1 www:!@#$%^&*(
1 www:!@#$%^&*
1 www:!@#$%^&
1 www:!@#$%^
1 www:!@#$%
1 www:!@#$
1 www:!@#www
1 www:!@www
1 www:!
1 www:!www
1 www:!QAZXSW@
1 www:zaq1XSW@
1 www:www!@#
1 www:www!@
1 www:www!
1 www:wwwpass
1 www:wwwWWW
1 www:www321
1 www:www1
1 www:welcome
1 www:vmware
1 www:vagrant
1 www:ubuntu
1 www:toor
1 www:t3stp4ss
1 www:svn
1 www:secret
1 www:qwe@123
1 www:qwerty
1 www:qwerty12
1 www:qwert12345
1 www:qwe123qwe
1 www:pass
1 www:password321
1 www:noemimaria
1 www:jenkins
1 www:hadoop
1 www:git
1 www:dementu
1 www:db2inst1
1 www:db2fenc1
1 www:asdf1234
1 www:admin
1 www:WWWwww
1 www:Server@123
1 www:P@55word
1 www:Gw@12345
1 www:123456a@
1 www:123321
1 www:12356
1 www:12
1 www:1qw23e
1 www:1qazxsw23edc
1 www-data:zaq12wsx
1 www-data:test
1 www-data:ra53covert
1 www-data:p@ssw0rd
1 www-data:phoebe
1 www-data:pass
1 www-data:data
1 www-data:123456789
1 www-data:12345678
1 www-data:321
1 www-data:123qwe123
1 www-data:1q2w3e
1 www-data123:www-data
1 www-admin:www-admin
1 www-admin:test
1 www-admin:password
1 www-admin:123456
1 wwwwwwwwwwwww:wwwwwwwwwwwww
1 wwwuser:wwwuser
1 wwwtools:wwwtools
1 wwwsh:zym
1 wwwsh:wwwsh
1 wwwrun:test
1 wwwrun:password
1 wwwrun:123456
1 wwwroot:test
1 wwwroot:password
1 wwwroot:ly
1 wwwmvp:wwwmvp
1 wwwmail:AdhiFahm%
1 wwwlogs:wyj
1 wwwgit:wwwsh
1 wwwgit:wwwgit
1 wwwdata:test
1 wwwdata:password
1 wwwdata:123456
1 wwwdata:123wwwdata123
1 wwwadm:wwwadm123
1 wwwadmin:test
1 wwwadmin:password
1 wwwadmin:123456
1 www123:www123
1 www5:www5
1 www4:www4
1 www3:www3
1 www2:test
1 www2:password
1 www2:app
1 www1:www
1 www1:www2
1 www1:test
1 www1:password
1 wwdb:wwdb
1 wwdbo:wwdbo
1 wwUser:wwUser
1 wwAdmin:wwAdmin
1 wu:wu123
1 wuzg:xiayy
1 wuzg:wuzg
1 wuxianfu:wuxianfu
1 wuxianfu:wuxianfu123
1 wushu:wushu
1 wushu:wushu123
1 wuryanto:wuryanto
1 wuq:123456
1 wuque:wuque
1 wuqli:wuqli
1 wuqli:wuqli123
1 wunderlich:wunderlich
1 wug:wug
1 wug:wug123
1 wuchunpeng:wuchunpeng123
1 wuchunpeng:password
1 wuchunpeng:password123
1 wtlee:admin123
1 ws:da36714632
1 wsupgrade:wsupgrade
1 wstoeckl:rolmstea
1 wshuang:abc123456
1 wsgit:wsgit
1 wrf:dlsxjspt
1 wreskrim:wreskrim
1 wrangler:wrangler
1 wrangler:wrangler123
1 wq:wq
1 wq:ops
1 wq:levit
1 wp:qwerty
1 wp:qwe123
1 wp:q1w2e3
1 wp:q1w2e3r4
1 wp:q1w2e3r4t5y6
1 wp:p@ssword
1 wp:p@ssw0rd
1 wp:passw0rd
1 wp:123456789
1 wp:12345678
1 wp:1234567
1 wp:123321
1 wp:123qwe
1 wp:12
1 wp:1
1 wp:1qaz2wsx
1 wp:1q2w3e4r
1 wp-user:qwerty
1 wp-user:qwe123
1 wp-user:q1w2e3
1 wp-user:q1w2e3r4
1 wp-user:p@ssword
1 wp-user:p@ssw0rd
1 wp-user:passw0rd
1 wp-user:123456789
1 wp-user:12345678
1 wp-user:1234567
1 wp-user:123qwe
1 wp-user:12
1 wp-user:1
1 wp-user:1qaz2wsx
1 wp-user:1q2w3e
1 wp-user:1q2w3e4r
1 wpyan:test321
1 wpyan:test123
1 wpyan:qwerty
1 wpyan:qwer1234
1 wpyan:qwe123
1 wpyan:q1w2e3
1 wpyan:pass
1 wpyan:password
1 wpyan:password123
1 wpyan:123456789
1 wpyan:12345678
1 wpyan:1234567
1 wpyan:12345
1 wpyan:1234
1 wpyan:123
1 wpyan:1q2w3e4r
1 wpuser:wpuser
1 wplrsadmin:wplrsadmin123
1 wp4test:wp4test
1 wow:test
1 wow:password
1 wow:123456
1 wowza:wowza
1 wowza:lzj
1 wosch:wosch
1 worthy:worthy
1 world:12345
1 worldwar:worldwar
1 worldwar:a
1 worldpress:worldpress
1 work:wwwlogs
1 work:working
1 work-test:work-test
1 workshop:test
1 workshop:password
1 workshop:123456
1 worker:worker123
1 worker:test
1 worker:password
1 worker:leo
1 worker2:worker2
1 worker1:worker1
1 workcard:workcard
1 workb:workb
1 word:qwe123
1 word:q1w2e3
1 word:q1w2e3r4
1 word:p@ssword
1 word:p@ssw0rd
1 word:password
1 word:passw0rd
1 word:123456
1 word:12345
1 word:1234
1 word:123
1 word:123qwe
1 word:12
1 word:1
1 word:1qaz2wsx
1 word:1q2w3e
1 word:1q2w3e4r
1 wordpress:qwerty
1 wordpress:qwe123
1 wordpress:q1w2e3
1 wordpress:q1w2e3r4
1 wordpress:p@ssword
1 wordpress:passwort
1 wordpress:passw0rd
1 wordpress:blog1234
1 wordpress:123456789
1 wordpress:12
1 wordpress:1
1 wordpress:1qaz2wsx
1 wordpress:1q2w3e
1 wordpress:1q2w3e4r
1 wooxo:wooxo
1 wooxo:wooxo123
1 woody:woody
1 wong:odamjas123
1 wombat:a
1 wolpep:wolpep
1 wolf:ikan
1 wolfgang:wolfgang
1 wolff:5LuZoeTh
1 wolffds:xXk9HAuU
1 wolfe:wolfe
1 wokani:wokani
1 wokani:wokani123
1 woju:woju
1 woju:woju123
1 wojciech:wojciech
1 wojciech:wojciech123
1 woei-peng:woei-peng
1 woei-peng:woei-peng123
1 wocloud:wocloud123
1 wocloud:password
1 wocloud:cloud
1 wocloud:123456
1 wocloud:123
1 wochenkalendersq:123qwe
1 wnpn:wnpn
1 wnog:wnog
1 wnog:wnog123
1 wmutswetu:wmutswetu
1 wmutswetu:wmutswetu123
1 wms:wms
1 wms:test
1 wms:password
1 wms:123456
1 wmoraga:wmoraga
1 wmoraga:wmoraga123
1 wmatswet:wmatswet
1 wmatswet:wmatswet123
1 wmadmin:wmadmin
1 wls81opr:wls81opr
1 wls81opr:chinarb
1 wladyslaw:wladyslaw
1 wladyslaw:wladyslaw123
1 wizcloud:wizcloud
1 wizcloud2:wizcloud2
1 wizard:wizard
1 wisemsg:wisemsg
1 wirote:wirote
1 wipro:wipro123
1 winston:winston123
1 winston:test
1 winston:password
1 winston:123456
1 wing:wing
1 wing:wing123
1 wing-man:wing-man
1 wing-man:wing-man123
1 wing-ki:wing-ki
1 wing-ki:wing-ki123
1 wingyang:verazh
1 wind:pu!m5848
1 wind:lingtj
1 windy:windy
1 window:window
1 window:windows
1 window:test
1 window:password
1 window:123456
1 windows:test
1 windows:password
1 windows:123456
1 windowserver:windows
1 windowserver:test
1 windowserver:password
1 windowserver:123456
1 windl:windl
1 wind123:wind
1 wilson:wilson123
1 wilma:wilma
1 will:will
1 willy:willy
1 willy:test
1 willy:password
1 willy:123456
1 willyt:willyt
1 willyt:willyt123
1 willow:willow
1 willow:willow123
1 willie:willie1
1 willie:test
1 willie:qwe123
1 willie:password
1 willie:eilliw
1 willie:abc123
1 willie:123456
1 willie:12345
1 willie:12345willie
1 willie:1234
1 willie:123
1 willie:123willie
1 willie:1qaz2wsx
1 william:william1
1 william:qwerty
1 william:qwe123
1 william:miailliw
1 william:abc123
1 william:123456789
1 william:12345678
1 william:1234567
1 william:12345william
1 william:123william
1 william:1qaz2wsx
1 williams:williams
1 williams:williams123
1 william4:william4
1 wildfly:wildfly@123
1 wildfly:wildfly123
1 wildfly:password
1 wildfly:password123
1 wildfly:pass123
1 wildfly:123456
1 wildfly:1
1 wildcat:wildcat
1 wildcat:wildcat123
1 wildcats:wildcats
1 wildcats:wildcats123
1 wiki:wikipedia
1 wiki:wiki123
1 wiki:test
1 wiki:password
1 wiki:123456
1 wikipedia:wiki
1 wikipedia:wikipedia
1 wikipedia:test
1 wikipedia:password
1 wikipedia:123456
1 wifi:wifi
1 wiew:wiew
1 wiew:123456
1 wicked:wicked
1 wicked:wicked123
1 whmcs:whmcs
1 whitney:whitney
1 white:test
1 white:password
1 where:where
1 whatzap:whatzap
1 whatsapp:whatsapp
1 whang:whang
1 whang:whang123
1 wferlitz:wferlitz123
1 west:west
1 western:western
1 western:western123
1 wessel:dup
1 wesmiler:wwwroot
1 wesmiler:wesmiler
1 wesley:wesley
1 wesley:wesley123
1 werther:wessel
1 wero:wero
1 werner:werther
1 wen:wen
1 wen:wen123
1 wen-kai:wen-kai
1 wen-kai:wen-kai123
1 wenzhao:wenzhao
1 wenzhao:wenzhao123
1 wenzeslaus:werner
1 wenzel:wenzeslaus
1 wenxp:wuzg
1 wenxp:wenxp
1 wengrace:wengrace
1 wendel:wendelin
1 wendelin:wenzel
1 wellness:wellness
1 weldon:weldon123
1 weldon:test
1 weldon:password
1 weixin:123456
1 weixin123:yuanwd
1 wei1:wei1
1 wee-thong:wee-thong
1 wee-thong:wee-thong123
1 wee-seng:wee-seng
1 wee-seng:wee-seng123
1 wee-lin:wee-lin
1 wee-lin:wee-lin123
1 web_users:M1iMon/Mn2xJc
1 web:!@#$%^&*()
1 web:!@#$%^&*(
1 web:!@#$%^&*
1 web:!@#$%^&
1 web:!@#$%^
1 web:!@#$%
1 web:!@#$
1 web:!@#
1 web:!@#web
1 web:!@#123
1 web:!@web
1 web:!web
1 web:web!@#$
1 web:web!@#
1 web:web!@
1 web:web!
1 web:webpassword
1 web:web
1 web:qwerty
1 web:qwerty123456
1 web:qwerty123
1 web:qwerty12
1 web:qwerty1
1 web:qwert12345
1 web:qwer1234
1 web:q1w2e3
1 web:q1w2e3r4
1 web:p@ssword
1 web:p@ssw0rd
1 web:pass
1 web:passw0rd
1 web:noemimaria
1 web:javier450833
1 web:borat123
1 web:123456789
1 web:12345678
1 web:1234567
1 web:123456qwerty
1 web:12345qwert
1 web:1234qwer
1 web:123!@#
1 web:1
1 web:1qaz
1 web:1qazxsw2
1 web:1q2w3e
1 web-admin:!@#
1 web-admin:!QAZ2wsx
1 web-admin:web-admin
1 web-admin:web-admin123
1 web-admin:test
1 web-admin:test123
1 web-admin:qwerty
1 web-admin:qwertyui
1 web-admin:qwerty123456
1 web-admin:qwerty123
1 web-admin:qazwsx
1 web-admin:q1w2e3
1 web-admin:q1w2e3r4
1 web-admin:q1w2e3r4t5y6
1 web-admin:p@ssw0rd
1 web-admin:p@ssw0rd123
1 web-admin:pass
1 web-admin:password
1 web-admin:password321
1 web-admin:password123!@#
1 web-admin:password123
1 web-admin:passwd
1 web-admin:passwd123
1 web-admin:pass123
1 web-admin:administrator
1 web-admin:P@ssw0rd
1 web-admin:P@ssw0rd123
1 web-admin:Pass
1 web-admin:Password
1 web-admin:Password321
1 web-admin:Password123
1 web-admin:Pass123
1 web-admin:Administrator
1 web-admin:123456
1 web-admin:123321
1 web-admin:111111
1 web-admin:321
1 web-admin:123!@#
1 web-admin:123
1 web-admin:123qwe
1 web-admin:1qaz@WSX
1 web-admin:1qazwsx
1 web-admin:1qaz2wsx
1 web-admin:1q2w3e
1 web-admin:1q2w3e4r
1 web-admin:1q2w3e4r5t6y
1 webuser:test
1 webuser:qwe123
1 webuser:q1w2e3
1 webuser:q1w2e3r4
1 webuser:p@ssw0rd
1 webuser:password321
1 webuser:password123
1 webuser:12345
1 webuser:1234
1 webuser:123qwe
1 webuser:1q2w3e
1 webuser:1q2w3e4r
1 webtool:webtool
1 webtest:webtest
1 webtestxree:webtestxree
1 webshell:enzo
1 webservd:webservd123
1 webservd:123456
1 webservd:123
1 webpy:webpy
1 webpop:web
1 webpop:test
1 webpop:password
1 webpop:123456
1 webpage:123456
1 webon:webon
1 webnibs:webnibs
1 webmin:webmin
1 webmin:webmin1234
1 webmast:Pass123
1 webmaster:web
1 webmaster:webmasterpass
1 webmaster:webmaster1
1 webmaster:w3bm4st3r
1 webmaster:test
1 webmaster:test123
1 webmaster:root
1 webmaster:retsambew
1 webmaster:qwerty
1 webmaster:12345678
1 webmaster:1234567
1 webmaster:123123
1 webmaster:12
1 webmaster:1qaz2wsx
1 weblogin:weblogin
1 weblogic:weblogic@123
1 weblogic:weblogicpass
1 weblogic:wasd
1 weblogic:redhat
1 weblogic:qwerty
1 weblogic:q1w2e3r4
1 weblogic:passw0rd
1 weblogic:pass123
1 weblogic:123456789
1 weblogic:12345678
1 weblogic:1234567
1 weblogic:123321
1 weblogic:12
1 weblogic:1
1 weblogic:1qaz2wsx
1 weblogic:1q2w3e
1 weblogic:1q2w3e4r
1 weblogic123:weblogic
1 weblogic123:apple
1 webler:webler
1 webhost:test
1 webftp:webftp@123
1 webftp:123
1 webcam:webcam
1 webcam:webcam123
1 webapps:!@#
1 webapps:!QAZ2wsx
1 webapps:webapps123
1 webapps:test
1 webapps:test123
1 webapps:qwerty
1 webapps:qwertyui
1 webapps:qwerty123456
1 webapps:qwerty123
1 webapps:qazwsx
1 webapps:q1w2e3
1 webapps:q1w2e3r4
1 webapps:q1w2e3r4t5y6
1 webapps:p@ssw0rd
1 webapps:p@ssw0rd123
1 webapps:pass
1 webapps:password
1 webapps:password321
1 webapps:password123!@#
1 webapps:password123
1 webapps:passwd
1 webapps:passwd123
1 webapps:pass123
1 webapps:administrator
1 webapps:P@ssw0rd
1 webapps:P@ssw0rd123
1 webapps:Pass
1 webapps:Password
1 webapps:Password321
1 webapps:Password123
1 webapps:Pass123
1 webapps:Administrator
1 webapps:123456
1 webapps:123321
1 webapps:111111
1 webapps:321
1 webapps:123!@#
1 webapps:123
1 webapps:123qwe
1 webapps:1qaz@WSX
1 webapps:1qazwsx
1 webapps:1qaz2wsx
1 webapps:1q2w3e
1 webapps:1q2w3e4r
1 webapps:1q2w3e4r5t6y
1 webalizer:webalizer
1 webalizer:webalizer123
1 webalizer:123456
1 webadm:abcd1234
1 webadmin:trustno1
1 webadmin:p@ssw0rd
1 webadmin:nimdabew
1 webadmin:Password
1 webadmin:Pass123
1 webadmin:Jgndilup4kan
1 webadmin:111111
1 webadmin:1qaz2wsx
1 web13:web13
1 web13:123456
1 web12:web12
1 web12:carmen
1 web10:web10
1 web7:web
1 web7:web7123
1 web7:web7
1 web7:web0
1 web7:password
1 web7:333
1 web7:222
1 web7:111
1 web6:web123
1 web6:12356
1 web6:123
1 web5:web
1 web5:web123
1 web5:123456
1 web5:123
1 web4:123456
1 web4:123
1 web3:web123
1 web3:123456
1 web3:123
1 web2:web123
1 web2:root
1 web2:Wolfgang
1 web2:123456
1 web2:123
1 web1:web2
1 web1:qwerty
1 web1:password
1 web1:oracle
1 web1:letmein
1 web1:12345678
1 web1:1234567
1 web1:12345
1 web1:1234
1 web0:web
1 web0:web123456
1 web0:web0123
1 web0:ts
1 web0:teamspeak
1 web0:password
1 web0:host
1 web0:hosting
1 web0:12345
1 web0:1234
1 wd:test
1 wd:password
1 wd:123456
1 wayne:wayne123
1 wayne:wayne1
1 wayne:test
1 wayne:qwe123
1 wayne:password
1 wayne:enyaw
1 wayne:abc123
1 wayne:123456
1 wayne:12345
1 wayne:12345wayne
1 wayne:1234
1 wayne:123
1 wayne:123wayne
1 wayne:1qaz2wsx
1 waynelau:waynelau
1 waylandyang:changming
1 wave:wawave123
1 wave:wave
1 wave:wave123
1 watson:watson
1 watson:watson123
1 watanuki:watanuki
1 waslh:waslh
1 waski:waski
1 waski:waski123
1 waski:qwe123
1 waski:password
1 waski:password123
1 wasa:wasa
1 warehse:warehse
1 warcraft:test
1 warcraft:password
1 warcraft:123456
1 wara:wara
1 wan:wan
1 wanqhaoy:wanqhaoy
1 wanqhaoy:wanqhaoy123
1 wanqhaoyang:wanqhaoyang
1 wanqhaoyang:wanqhaoyang123
1 wanjm:wanjm
1 wang:123456
1 wangzy:zhuhy
1 wangzy:wangzy
1 wangyan:wangyan
1 wangyan:wangyan123
1 wangxin:wangxin
1 wangxin:wangxin123
1 wangw:wangw
1 wangsj:wangjc
1 wangshi:wangshi
1 wangshi:wangshi123
1 wangshaojie:duanhw
1 wangl:wangl
1 wangl:wangl123
1 wangk:wangk123
1 wangk:test
1 wangk:test321
1 wangk:test123
1 wangk:p@ssw0rd
1 wangk:password
1 wangk:abc123456
1 wangk:abc123
1 wangk:123456
1 wangk:321
1 wangk:123
1 wangk123:yhhuo
1 wangjw:wangjw
1 wangjw:wangjw123
1 wangjiaxu:wangjiaxu
1 wangjiaxu:wangjiaxu123
1 wangjialin:wangjialin
1 wangjialin:wangjialin123
1 wangjc:zhangfei
1 wangjc:wangjc
1 wangjc:iptv
1 wangh:yanss
1 wangh:wangh
1 wanghaoyang:wanghaoyang
1 wanghaoyang:wanghaoyang123
1 wangchangyou:ajz1agsaN_pYbe7h
1 wangbisheng:wangbisheng
1 wangbisheng:wangbisheng123
1 wandojo:wandojo
1 wandojo:wandojo123
1 wanderlei:wanderlei
1 wanderlei:wanderlei123
1 wanda:wendel
1 wamp:wamp
1 waltraud:wanda
1 walther:waltraud
1 walter:walther
1 walter:walter1
1 walter:test
1 walter:retlaw
1 walter:qwe123
1 walter:password
1 walter:abc123
1 walter:123456
1 walter:12345
1 walter:12345walter
1 walter:1234
1 walter:123
1 walter:123walter
1 walter:1qaz2wsx
1 walle:wwwgit
1 walle:walle
1 wallet:wallet
1 walletjs:walletjs
1 wallace:wallace
1 walker:walker
1 walker:test
1 walker:password
1 walker:123456
1 walid:walid
1 waldron:waldron
1 waldo:walter
1 waldemar:waldo
1 waldemar:qwerty
1 waldemar:password
1 waldemar:admin
1 waldemar:12345678
1 walburga:waldemar
1 wakhan:wakhan
1 wakhan:wakhan123
1 wakayo:wakayo
1 wakayo:wakayo123
1 wakaski:wakaski
1 wakako:wakako
1 wakako:wakako123
1 waja:waja
1 waja:waja123
1 wai:wai
1 wai:wai123
1 wai-man:wai-man
1 wai-man:wai-man123
1 wai-leung:wai-leung
1 wai-leung:wai-leung123
1 wai-hung:wai-hung
1 wai-hung:wai-hung123
1 wai-ching:wai-ching
1 wai-ching:wai-ching123
1 wai-chau:wai-chau
1 wai-chau:wai-chau123
1 wai-bun:wai-bun
1 wai-bun:wai-bun123
1 waichi:waichi
1 waichi:waichi123
1 wahyu:wahyu
1 wahyu:wahyu123
1 wahid:wahid
1 wahid:wahid123
1 wahab:wahab
1 wahab:wahab123
1 wagusiwao:wagusiwao
1 wagusiwao:wagusiwao123
1 wagner:wagner
1 wagener:wagener
1 wade:wade
1 wade:wade123
1 w3x1l:w3x1l
1 v:v
1 vyos:macacpetine
1 vyatta:&@$megacare
1 vyatta:test
1 vyatta:password
1 vyatta:admin
1 vyatta:administrator
1 vyatta:987654321
1 vyatta:123546
1 vyatta:123
1 vyattad:vyattad
1 vyattad:test
1 vyattad:password
1 vyattad:123456
1 vyatta123:rabbitmq
1 vyas:vyas
1 vwalker:vwalker
1 vwa1:vwa1
1 vv:vv123
1 vv:password
1 vv:123456
1 vvv:vvv
1 vvv:test
1 vvv:password
1 vvv:123456
1 vvickyj:vickyj
1 vucoin:vucoin
1 vtigercrm:vtiger2007
1 vsftp:test
1 vsftp:password
1 vsftp:123456
1 vsftpd:vsftp
1 vsftpd:p@ssw0rd
1 vsftpd:ftp
1 vsftpd:123
1 vserver:vserver
1 vsearch:vsearch
1 vscan:vscan
1 vscabo:vscabo
1 vsb_pgsql:zookeeper
1 vsb_pgsql:vsb_pgsql
1 vrouwerff:vrouwerff
1 vreni:walburga
1 vps:user
1 vps:qwerty
1 vps:qwe123
1 vps:p@ssw0rd
1 vps:Pass
1 vps:123456789
1 vps:12345678
1 vps:1234567
1 vps:654321
1 vps:12345
1 vps:1234
1 vps:123qwe
1 vpsadmin:SpAd!e-8
1 vpop:vpop
1 vpn:test
1 vpn:qwerty
1 vpn:openvpn
1 vpn:123456789
1 vpn:12345678
1 vpn:1234567
1 vpn:12345
1 vpn:1234
1 vpn:123
1 vpnuser:vpnuser
1 vpnsvc:!@#$%^qwerty
1 vpnsvc:!@#$qwerASDF
1 vpnsvc:!Qwerty!23456!
1 vpnsvc:vpnsvc@#$%^&*()
1 vpnsvc:vpnsvc@#$%^&
1 vpnsvc:vpnsvc@#$%
1 vpnsvc:vpnsvc@#$
1 vpnsvc:vpnsvc@#
1 vpnsvc:vpnsvc@!@#$%^
1 vpnsvc:vpnsvc@!#
1 vpnsvc:vpnsvc@vps@
1 vpnsvc:vpnsvc@vps123
1 vpnsvc:vpnsvc@server
1 vpnsvc:vpnsvc@root@
1 vpnsvc:vpnsvc@lock
1 vpnsvc:vpnsvc@box
1 vpnsvc:vpnsvc@abc@
1 vpnsvc:vpnsvc@NAME
1 vpnsvc:vpnsvc@ABC
1 vpnsvc:vpnsvc@654321
1 vpnsvc:vpnsvc@2019
1 vpnsvc:vpnsvc@2018@
1 vpnsvc:vpnsvc@2018#
1 vpnsvc:vpnsvc@2017@
1 vpnsvc:vpnsvc@2016@
1 vpnsvc:vpnsvc@2016#
1 vpnsvc:vpnsvc@2015%
1 vpnsvc:vpnsvc@2015#
1 vpnsvc:vpnsvc@2014#
1 vpnsvc:vpnsvc@2013#
1 vpnsvc:vpnsvc@2012#
1 vpnsvc:vpnsvc@2011#
1 vpnsvc:vpnsvc@2010#
1 vpnsvc:vpnsvc@2009
1 vpnsvc:vpnsvc@2008
1 vpnsvc:vpnsvc@2007
1 vpnsvc:vpnsvc@2006
1 vpnsvc:vpnsvc@2005
1 vpnsvc:vpnsvc@2004
1 vpnsvc:vpnsvc@2003
1 vpnsvc:vpnsvc@2002
1 vpnsvc:vpnsvc@2001
1 vpnsvc:vpnsvc@1234
1 vpnsvc:vpnsvc@0123
1 vpnsvc:vpnsvc@000
1 vpnsvc:vpnsvc...
1 vpnsvc:vpnsvc,,
1 vpnsvc:vpnsvc&2015
1 vpnsvc:vpnsvc&2014
1 vpnsvc:vpnsvc&2013
1 vpnsvc:vpnsvc&2012
1 vpnsvc:vpnsvc&2011
1 vpnsvc:vpnsvc&2010
1 vpnsvc:vpnsvc##
1 vpnsvc:vpnsvc#123
1 vpnsvc:vpnsvc!@#$%^&*()
1 vpnsvc:vpnsvc!@#$%^&*
1 vpnsvc:vpnsvc!@#$%^
1 vpnsvc:vpnsvc!@#$%
1 vpnsvc:vpnsvc!@#$
1 vpnsvc:vpnsvc!#@123
1 vpnsvc:vpnsvc2017@
1 vpnsvc:vpnsvc2016@
1 vpnsvc:vpnsvc2015@
1 vpnsvc:vpnsvc~!@#$
1 vpnsvc:vpnsvc~!@#
1 vpnsvc:vpnsvc~!@
1 vpnsvc:qwerty!@#$%^
1 vpnsvc:qwerty
1 vpnsvc:qwertyu
1 vpnsvc:qwertyroot
1 vpnsvc:qwerty123456
1 vpnsvc:qwerty255
1 vpnsvc:qwerty123
1 vpnsvc:qwerty1
1 vpnsvc:qwert12345
1 vpnsvc:domain
1 vpnsvc:Qwert!234
1 vpnsvc:Qwerty12345
1 vpnsvc:Qwerty123
1 vpnsvc:Qwerty1
1 vpnsvc:Qwerqwer1234
1 vpnsvc:QwerQwer123
1 vpnsvc:QWERasdf1234
1 vpnsvc:QWERTY12345
1 vpnguardbot:12345678
1 voxelworks:P4r4c3ls0.ww4
1 vowels:vowels
1 vova:vova
1 vorlex:vorlex
1 vonni:vonni
1 vonet:vonet
1 vonder:vonder
1 vonderweidt:vonderweidt
1 vombato:vombato
1 vollan:vollan
1 volk:volk
1 volkov:volkov
1 volkhart:volkhart
1 volker:vreni
1 voip:voip
1 vodka:vodka
1 vnstat:ntop
1 vnkaduskar:vnkaduskar
1 vnc_user:vnc_user
1 vnc:@abc123
1 vnc:!QAZ2wsx
1 vnc:zcadqe
1 vnc:zaq!xsw@
1 vnc:zaqxsw
1 vnc:zaq12wsxcde3
1 vnc:zaq1xsw2
1 vnc:zaq1xsw2cde3
1 vnc:zaq1xsw2cde3vfr4
1 vnc:vnc@123
1 vnc:vnc!@#
1 vnc:vncserver
1 vnc:vncpass
1 vnc:vnc987654321
1 vnc:vnc123456789
1 vnc:vnc123457
1 vnc:qwert
1 vnc:qwe123
1 vnc:q1w2e3
1 vnc:q1w2e3r4
1 vnc:pass
1 vnc:passwd
1 vnc:osmc
1 vnc:omn
1 vnc:manager
1 vnc:lobby
1 vnc:lobby01
1 vnc:jenkins
1 vnc:admin
1 vnc:administrator
1 vnc:ZAQ!xsw2
1 vnc:ZAQ!XSW@
1 vnc:P@$$w0rd
1 vnc:P@ssw0rd
1 vnc:987654321
1 vnc:123321
1 vnc:111111
1 vnc:123qwe
1 vnc:12
1 vnc:1qaz@wsx
1 vnc:1qaz@WSX
1 vnc:1qazxsw2
1 vnc:1qaz321x
1 vnc:1qaz3edc
1 vnc:1qaz2wsx3edc
1 vnc:1qaz2wsx3edc4rfv
1 vnc:1q2w3e
1 vnc:1QAZ2WSX
1 vnc-proxy:vnc-proxy
1 vncuser:vncuser123
1 vncuser:qwerty
1 vncuser:qwertyui
1 vncuser:password
1 vncuser:pass123
1 vncuser:Pass
1 vncuser:Pass123
1 vncuser:123456789
1 vncuser:12345678
1 vncuser:1234567
1 vncuser:12345
1 vncuser:1234
1 vncuser:123
1 vncuser1:vncuser1
1 vncterm:vncterm
1 vncserver:vncserver
1 vncproxy:vncproxy
1 vmta:vmta
1 vmta:nds
1 vmihayo:vmihayo
1 vmail:vmailpass
1 vmail:test
1 vmadmin:Netmagic001
1 vmadmin:123456
1 vline:vline
1 vlierdem:vlierdem
1 vliaudat:vliaudat
1 vliaudat:qwe123
1 vliaudat:password123
1 vliaudat:123456
1 vlee:vlee
1 vlc:123456
1 vlc:123
1 vladimir:vladimir!@#
1 vladimir:test
1 vladimir:password
1 vladimir:abc123
1 vladimir:123456
1 vladimir:12345
1 vladimir:1234
1 vladimir:123
1 vladek:vladek
1 vkgarg:vkgarg
1 vkdadhwal:vkdadhwal
1 vka:vka
1 vkagarwal:vkagarwal
1 vi:vi
1 vivo:vivo
1 vivi:qwerty
1 vivilasolimpiadas:vivilasolimpiadas
1 vivian:vivian123
1 vivian:abc123
1 vivianne:vivianne
1 vivek:vivek123
1 vivek:AgreeYa
1 vivekmadhav:vivekmadhav
1 viveka:admin
1 viveka:1qaz2wsx
1 viveca:viveca
1 vitorandrade:vitorandrade
1 vitam:!@#
1 vitam:!QAZ2wsx
1 vitam:vitam
1 vitam:vitam123
1 vitam:test
1 vitam:test123
1 vitam:qwerty
1 vitam:qwertyui
1 vitam:qwerty123456
1 vitam:qwerty123
1 vitam:qazwsx
1 vitam:q1w2e3
1 vitam:q1w2e3r4
1 vitam:q1w2e3r4t5y6
1 vitam:p@ssw0rd
1 vitam:p@ssw0rd123
1 vitam:pass
1 vitam:password
1 vitam:password321
1 vitam:password123!@#
1 vitam:password123
1 vitam:passwd
1 vitam:passwd123
1 vitam:pass123
1 vitam:administrator
1 vitam:P@ssw0rd
1 vitam:P@ssw0rd123
1 vitam:Pass
1 vitam:Password
1 vitam:Password321
1 vitam:Password123
1 vitam:Pass123
1 vitam:Administrator
1 vitam:123456
1 vitam:123321
1 vitam:111111
1 vitam:321
1 vitam:123!@#
1 vitam:123
1 vitam:123qwe
1 vitam:1qaz@WSX
1 vitam:1qazwsx
1 vitam:1qaz2wsx
1 vitam:1q2w3e
1 vitam:1q2w3e4r
1 vitam:1q2w3e4r5t6y
1 vitamdb:!@#
1 vitamdb:!QAZ2wsx
1 vitamdb:vitamdb
1 vitamdb:vitamdb123
1 vitamdb:test
1 vitamdb:test123
1 vitamdb:qwerty
1 vitamdb:qwertyui
1 vitamdb:qwerty123456
1 vitamdb:qwerty123
1 vitamdb:qazwsx
1 vitamdb:q1w2e3
1 vitamdb:q1w2e3r4
1 vitamdb:q1w2e3r4t5y6
1 vitamdb:p@ssw0rd
1 vitamdb:p@ssw0rd123
1 vitamdb:pass
1 vitamdb:password
1 vitamdb:password321
1 vitamdb:password123!@#
1 vitamdb:password123
1 vitamdb:passwd
1 vitamdb:passwd123
1 vitamdb:pass123
1 vitamdb:administrator
1 vitamdb:P@ssw0rd
1 vitamdb:P@ssw0rd123
1 vitamdb:Pass
1 vitamdb:Password
1 vitamdb:Password321
1 vitamdb:Password123
1 vitamdb:Pass123
1 vitamdb:Administrator
1 vitamdb:123456
1 vitamdb:123321
1 vitamdb:111111
1 vitamdb:321
1 vitamdb:123!@#
1 vitamdb:123
1 vitamdb:123qwe
1 vitamdb:1qaz@WSX
1 vitamdb:1qazwsx
1 vitamdb:1qaz2wsx
1 vitamdb:1q2w3e
1 vitamdb:1q2w3e4r
1 vitamdb:1q2w3e4r5t6y
1 vitaly:password
1 vitaly:123456
1 visuelconcept:visuelconcept
1 visitor:zxy
1 visitor:visitor!@#
1 visitor:rotisiv
1 visitor:iamhacker22
1 visitor:deluxe33
1 visitor:abc123
1 visitor:12345
1 visitor:1234
1 visitor:123visitor123
1 vishay:vishay
1 vishal:test
1 vishal:password
1 vishal:123456
1 visa:visa
1 visa:card
1 virus:virusvadalectii
1 virus:test
1 virus:spam
1 virus:password
1 virus:123456
1 virusalert:virusalert123
1 virusalert:123
1 virtual:test
1 virtual:password
1 virtual:123456
1 virtualprivateserver:vps
1 virtualprivateserver:virtualprivateserver
1 virtualprivateserver:test
1 virtualprivateserver:password
1 virtualprivateserver:123456
1 virl:VIRL
1 virgo:virgo
1 virginie:virginie
1 virginia:virginia1
1 virginia:qwe123
1 virginia:password
1 virginia:ainigriv
1 virginia:abc123
1 virginia:123456
1 virginia:12345
1 virginia:12345virginia
1 virginia:1234
1 virginia:123
1 virginia:123virginia
1 virginia:1qaz2wsx
1 virgil:virgil
1 vip:vip
1 vip:test
1 vip:password
1 vip:123456
1 viper:viper
1 viper:viper123
1 viper:123456
1 vipadmin:@Vip@DmiN2016
1 viorel:viorel
1 violin:violin
1 violet:violet
1 violeta:violeta
1 viola:viola
1 vin:vin
1 vinzenz:volker
1 vinzent:vinzenz
1 vinoth:vinoth@123
1 vinoj:vinoj
1 vinnie:vinnie
1 vince:vince123
1 vincenzo:vincenzo
1 vincenzo:vincenzo123
1 vincenzo:password
1 vincenzo:123456
1 vincenzo:123
1 vincent:vincent1
1 vincent:tnecniv
1 vincent:test
1 vincent:qwe123
1 vincent:password
1 vincent:abc123
1 vincent:12345
1 vincent:12345vincent
1 vincent:1234
1 vincent:123vincent
1 vincent:1qaz2wsx
1 vinay:vinay@123
1 vinay:123456
1 vim:test
1 vim:password
1 vim:123456
1 vim-ftp:vim-ftp
1 vilma:vinzent
1 vilmar:qwertyuiop
1 villicana:villicana
1 ville:12345678
1 villepinte:villepinte
1 villepinte:villepinte123
1 villepinte:qwe123
1 villepinte:password
1 villepinte:password123
1 villepinte:123456
1 villalpando:villalpando
1 villadc:villadc
1 vilhelm:qwertyuiop
1 vilhelmina:12345678
1 viktor:viktor!@#
1 viktor:viktoria
1 viktor:viktor123
1 viktor:qwerty
1 viktor:password
1 viktor:asdfgh
1 viktor:admin
1 viktor:abcd1234
1 viktor:abc123
1 viktor:123456
1 viktor:12345
1 viktor:1234
1 viktor:1q2w3e
1 viktoria:vilma
1 viktoria:viktoria
1 viktoria:qwertyuiop
1 vikky:vikky
1 vikas:vikas@123
1 vikas:vikas123
1 vijay:vijay123
1 vijaybhaskar:vijaybhaskar
1 vijayatmos:vijayatmos
1 viggo:viggo123
1 view:123456
1 vidya:vidya
1 video:video123
1 video:video12
1 video:password
1 video:oediv
1 video:123456
1 video:12345
1 video:1234
1 video:123
1 video:12
1 video:1
1 videolan:videolan123
1 videofan:videofan
1 vic:vic123
1 vic:qwerty
1 vic:asdfgh
1 vic:abcd1234
1 vic:abc123
1 vic:12345
1 vic:1234
1 vic:123
1 vic:1q2w3e
1 victor:pass
1 victor:password123
1 victor:passe
1 victor:passe123
1 victor:pass123
1 victor:ihome
1 victor:asdfgh
1 victor:admin
1 victor:abcd1234
1 victor:1234567890
1 victor:123456789
1 victor:12345678
1 victor:1234567
1 victor:123123
1 victor:111111
1 victor:321
1 victor:12
1 victor:1
1 victor:1q2w3e
1 victor:00
1 victoria:victoria!@#
1 victoria:victoria1
1 victoria:test123
1 victoria:qwe123
1 victoria:asdfgh
1 victoria:airotciv
1 victoria:admin
1 victoria:abcd1234
1 victoria:12345victoria
1 victoria:123victoria
1 victoria:1qaz2wsx
1 victoria:1q2w3e
1 victim:victim
1 victim:victim2
1 victim:victim1
1 victim:test
1 victim:password
1 victim:123456
1 victa:victa
1 vicky:vicky
1 vickyliwei:landfang
1 vicki:vicki
1 vickie:vickie
1 vicent:vicent
1 vicente:!QAZxsw2
1 vicente:!QAZ2wsx
1 vicente:zaq1@WSX
1 vicente:zaq1XSW@
1 vicente:vicente!@#
1 vicente:vicentevicente
1 vicente:vicente123!@#
1 vicente:vicente123
1 vicente:test
1 vicente:test123
1 vicente:password
1 vicente:asdf1234
1 vicente:asd123
1 vicente:abcd1234
1 vicente:abc123456
1 vicente:abc123
1 vicente:ZAQ!xsw2
1 vicente:ZAQ!2wsx
1 vicente:123456
1 vicente:12345
1 vicente:1234
1 vicente:123
1 vicente:1qaz@WSX
1 vicente:1qazxsw2
1 vicente:1qazXSW@
1 vicente:1qaz2wsx
1 vhpatel:vhpatel
1 vhost:vhost
1 vhost:CHasPfTzewQ
1 vhosts:vhost
1 vhosts:test
1 vhosts:password
1 vhosts:host
1 vhosts:hosts
1 vhosts:123456
1 vgogte:vgogte123
1 vftp:bftp
1 vftpuser:vftpuser
1 vester:viktor
1 veroxcode:veroxcode
1 veronika:vester
1 veronika:veronika!@#
1 veronika:veronika
1 veronika:veronika123
1 veronika:test
1 veronika:abc123
1 veronika:123456
1 veronika:12345
1 veronika:1234
1 veronika:123
1 veronica:veronica123
1 vernon:vernon
1 verner:1qaz2wsx
1 vergil:vergil
1 verena:veronika
1 vera:verena
1 vera:vera
1 verazh:jasonw
1 vepc:vepc
1 venus:venus
1 ventrilo:ventrilo
1 ventrilo:qwe123
1 ventrilo:password123
1 venom:venom
1 venom:venom123
1 venom:123456
1 venki:venki
1 venkat:venkat
1 vendela:password
1 vendas:test
1 vendas:password
1 vendas:123456
1 veit:vera
1 vegeta:norma
1 vega:vega
1 veewee:test
1 veewee:password
1 veewee:123456
1 veera:veera
1 veera:veera123
1 veera:test
1 veera:qwerty
1 veera:pass
1 veera:password
1 veera:password123
1 veera:pass123
1 veera:admin
1 veera:abc123
1 veera:1234567890
1 veera:123456789
1 veera:12345678
1 veera:1234567
1 veera:123456
1 veera:123123
1 veera:111111
1 veera:12345
1 veera:1234
1 veera:123
1 veera:1
1 veeambackup:wb68eCPEVT
1 ved:ved123
1 vector:vector
1 vd:vd
1 vds:vds
1 vdergach:vdergach
1 vcsh:vcsh
1 vcsh:test
1 vcsh:password
1 vcsh:123456
1 vcollaguazo:123vc5823.clid
1 vbox:vboxvbox
1 vbox:vbox123
1 vbox:vbox1
1 vbox:pass
1 vbox:password
1 vbox:password321
1 vbox:passw0rd
1 vbox:a
1 vbox:123123
1 vboxuser:123456
1 vbbox:vbbox
1 vava:vava
1 vaust:vaust
1 vasiliev:1dfcbkmtd
1 vash:vash
1 vashvpn:vashvpn
1 vasek:vasek
1 var:var
1 var:test
1 var:password
1 var:123456
1 var.tgz:var
1 varnish:varnish
1 vanja:test
1 vanja:qwertyuiop
1 vanja:admin
1 vanja:123456
1 vangog:vangog
1 vangog:test
1 vangog:password
1 vangog:123456
1 vanessa:veit
1 vandavaz:vandavaz
1 vananth:vananth
1 valve:valve
1 valve:test
1 valve:steam
1 valve:server
1 valve:password
1 valve:123456
1 vali:qwe123
1 valet:valet
1 valeska:vanessa
1 valerie:valeska
1 valerie:valerie
1 valerie:valerie123
1 valerie:a
1 valeria:valerie
1 valentin:valeria
1 valentin:valentin123
1 valentin:admin
1 valentin:123456
1 valentine:valentine
1 valentine:valentine123
1 valentina:valentina
1 valentina:valentina123
1 valencia:valencia
1 valek:d1g1t4lb4b3
1 valdes:valdes
1 vaimedia:qkdlaleldj
1 vaimedia3:qkdlaleldj3
1 vaibhav:vaibhav@123
1 vagrant:ubuntu
1 vagrant:redhat
1 vagrant:qwerty
1 vagrant:postgres
1 vagrant:postfix
1 vagrant:pass
1 vagrant:password321
1 vagrant:pass123
1 vagrant:nagios
1 vagrant:matt
1 vagrant:db2inst1
1 vagrant:admin
1 vagrant:12345qwert
1 vagrant:12
1 vagrant:1
1 vagrant5:vagrant5
1 vagrant1:test
1 vagrant1:password
1 vagrant1:123456
1 vadim:qwerty
1 vadim.:data
1 vacftp:vacftp
1 vacftp:test
1 vacftp:password
1 vacftp:123456
1 vDirect:vDirect
1 vDirect:osm
1 uzzica:uzzyca123aa
1 uwsgi:uwsgi
1 uwsgi123:uwsgi
1 uwmadmin:password
1 uwe:valentin
1 uu:uu
1 uuidd:uuidd
1 uucp:test
1 uucp:password
1 uucp:h@ck3r
1 uucp:hongkong
1 uucp:db1inst1
1 uucp:1234
1 uucps:Rapid1923bucuresti
1 uucpadm:uucpadm
1 utz:uwe
1 utorrent:utorrent
1 utilisateur:1234
1 ute:utz
1 usuario:usuario123
1 usuario:test
1 usuario:p@ssw0rd
1 usuario:password
1 usuario:123
1 usuario:1
1 usuario2:usuario2
1 usr:test
1 usr:password
1 usr:123456
1 usrdata:usrdata
1 usrdata:hzc
1 usp:usp
1 user:@#$%^&*!()
1 user:@abc123
1 user:!@#$1234
1 user:!@#qwe
1 user:!@#qwerty
1 user:!@#QWE123qwe
1 user:!@#123!@#
1 user:!QAZ@wsx
1 user:!QAZ@WSX
1 user:!Q2w3e4r
1 user:zxcvbn
1 user:zaq!xsw@
1 user:zaqxsw
1 user:zaq1xsw2
1 user:web1
1 user:wasd
1 user:vps
1 user:victor
1 user:user$123
1 user:user!@#
1 user:userqwerty
1 user:username
1 user:user123456789
1 user:user12345678
1 user:user1234567
1 user:user123456
1 user:user12345
1 user:user12
1 user:us3r
1 user:upload
1 user:upload123456789
1 user:upload12345678
1 user:upload1234567
1 user:upload123456
1 user:upload12345
1 user:upload1234
1 user:upload123
1 user:upload12
1 user:upload1
1 user:ubuntu123456789
1 user:ubuntu12345678
1 user:ubuntu1234567
1 user:ubuntu123456
1 user:ubuntu12345
1 user:ubuntu1234
1 user:ubuntu123
1 user:ubuntu13svm
1 user:ubuntu12
1 user:ubuntu1
1 user:toor
1 user:test123456789
1 user:test12345678
1 user:test1234567
1 user:test123456
1 user:test12345
1 user:test1234
1 user:test12
1 user:test1
1 user:temp123456789
1 user:temp12345678
1 user:temp1234567
1 user:temp123456
1 user:temp12345
1 user:temp1234
1 user:temp123
1 user:temp12
1 user:temp1
1 user:techsupport
1 user:shell
1 user:rootpass
1 user:rootme
1 user:root123456789
1 user:root12345678
1 user:root1234567
1 user:root123456
1 user:root12345
1 user:root12
1 user:root1
1 user:qw
1 user:qwe
1 user:qwer
1 user:qwertyui
1 user:qwerty12345
1 user:qwerty1234
1 user:qwerty12
1 user:qwerty1
1 user:qwerqwer
1 user:qwerqaz
1 user:qwer123
1 user:qweqwe
1 user:qweqweqwe
1 user:qwedcxzas
1 user:qweasd
1 user:qweasd123
1 user:qweQWE123
1 user:qwe1234
1 user:qwe123.
1 user:qwe123!@#
1 user:qwe123qwe
1 user:qwe12
1 user:qwe1
1 user:qazwsx123456
1 user:qazwsx12345
1 user:qazwsx1234
1 user:qazwsx123
1 user:qazwsx12
1 user:qazwsx1
1 user:q1w2e
1 user:q1w2e3r
1 user:q1w2e3r4t
1 user:q1w2e3r4t5y
1 user:p@ssw0rd123456
1 user:pa$$word
1 user:pa$$w0rd
1 user:pa$$w0rd123
1 user:pass@123
1 user:password!@#
1 user:password!@
1 user:password!
1 user:password123456789
1 user:password12345678
1 user:password1234567
1 user:password123456
1 user:password12345
1 user:password1234
1 user:password12
1 user:password1
1 user:passwOrd
1 user:passw0rd123
1 user:passowrd
1 user:passowrd321
1 user:passowrd123
1 user:pass1234
1 user:pass123
1 user:par0t
1 user:packer
1 user:os10+ZTE
1 user:oracle123456789
1 user:oracle12345678
1 user:oracle1234567
1 user:oracle123456
1 user:oracle12345
1 user:oracle1234
1 user:oracle123
1 user:oracle12
1 user:oracle1
1 user:omn
1 user:mypassword
1 user:minecraft
1 user:matt
1 user:jenkins
1 user:hadoop
1 user:git
1 user:git123456789
1 user:git12345678
1 user:git1234567
1 user:git123456
1 user:git12345
1 user:git1234
1 user:git123
1 user:git12
1 user:git1
1 user:fuckme
1 user:ftp
1 user:ftp123456789
1 user:ftp12345678
1 user:ftp1234567
1 user:ftp123456
1 user:ftp12345
1 user:ftp1234
1 user:ftp123
1 user:ftp12
1 user:ftp1
1 user:demo
1 user:demo123456789
1 user:demo12345678
1 user:demo1234567
1 user:demo123456
1 user:demo12345
1 user:demo1234
1 user:demo123
1 user:demo12
1 user:demo1
1 user:db2inst1
1 user:casper
1 user:a
1 user:asd
1 user:asdf
1 user:asdfghj
1 user:asdfghjkl
1 user:asdf1234
1 user:asdf123
1 user:asdf12
1 user:asdf1
1 user:asd12
1 user:asd1
1 user:alphabeta@1001
1 user:admin123456789
1 user:admin12345678
1 user:admin1234567
1 user:admin123456
1 user:admin12345
1 user:admin1234
1 user:admin12
1 user:admin1
1 user:abcd-1234
1 user:abcd-123
1 user:abcd
1 user:abcdef
1 user:abcd123456789
1 user:abcd12345678
1 user:abcd1234567
1 user:abcd123456
1 user:abcd123
1 user:abcd12
1 user:abcd1
1 user:abc12345678
1 user:abc1234567
1 user:abc123456
1 user:abc12345
1 user:abc123@
1 user:abc12
1 user:abc1
1 user:a12345678
1 user:a1b2c3
1 user:a1b2c3d4
1 user:a1b2c3d4e5
1 user:ZAQ@WSX
1 user:ZAQ!xsw2
1 user:ZAQ!XSW@
1 user:Qwer!234
1 user:Qwert!234
1 user:Qwerty
1 user:Qwerty1!
1 user:Qwer12345
1 user:Qwer1234
1 user:Quake3arena
1 user:Qazxsw123
1 user:QAZ@WSX
1 user:QAZ!@#123
1 user:QAZwsx!@#
1 user:QAZ2wsx
1 user:P@$$word
1 user:P@ssword123
1 user:P@ssword1
1 user:P@ssworD
1 user:P@ssw0rd!
1 user:P@ssw0rd123
1 user:P@ssw0rd1
1 user:Pa$$word
1 user:Pa$$w0rd1
1 user:Pass
1 user:Password@123
1 user:Password123456
1 user:Password12345
1 user:Password1234
1 user:Password12
1 user:PassW0rd
1 user:Pass1234
1 user:P4ssword
1 user:Hack2b3baditidaingat
1 user:Asdfg123
1 user:Asd123
1 user:Admin@123
1 user:Abc123
1 user:1234567890.
1 user:1111111
1 user:123456qwe
1 user:12345qwert
1 user:11111
1 user:1234!@#$
1 user:1234qwer`
1 user:1234abcd
1 user:1234Qwer
1 user:1029og
1 user:123#@!
1 user:123wsx
1 user:123user123
1 user:123qwezxc
1 user:123qwer
1 user:123qwert
1 user:123qwerty
1 user:123qweasd
1 user:123qweasdzxc
1 user:123qweASD
1 user:123qwe123
1 user:123qaz
1 user:123asd
1 user:123Qwe
1 user:111
1 user:5pZQw52jZY
1 user:3n1m4
1 user:2
1 user:1qw23e
1 user:1qsx2wdc
1 user:1qsx2waz
1 user:1qaz"WSX
1 user:1qazxcvb
1 user:1qazwsx
1 user:1qaz3edc5tgb
1 user:1qaz2wsx#EDC
1 user:1q2w3er4
1 user:1q2w3e4
1 user:1q2w3e4r5
1 user:1q2w3e4r5t
1 user:1q2w3e4R
1 user:1q1q1q
1 user:1a2b3c
1 user:1a2b3c4d
1 user:1a2b3c4d5e
1 user:1QAZ@wsx
1 user:1QAZ@WSX
1 user:1QAZ2wsx
1 user:1QAZ2WSX
1 user:000000000
1 user:00000000
1 user:0000000
1 user:0000
1 user:000
1 user:00
1 user:0
1 usertest:test
1 usertest:password
1 usertest:123456
1 users:users123
1 users:test
1 users:pass123
1 users:123
1 username:test
1 username:qwe123
1 username:q1w2e3
1 username:q1w2e3r4
1 username:p@ssword
1 username:p@ssw0rd
1 username:password123
1 username:password12
1 username:password1
1 username:passw0rd
1 username:12345
1 username:1234
1 username:123
1 username:123qwe
1 username:12
1 username:1
1 username:1qaz2wsx
1 username:1q2w3e
1 username:1q2w3e4r
1 userftp:qwerty
1 userftp:qwe123
1 userftp:q1w2e3
1 userftp:q1w2e3r4
1 userftp:p@ssw0rd
1 userftp:pass
1 userftp:password321
1 userftp:password123
1 userftp:passw0rd
1 userftp:administrator
1 userftp:12345
1 userftp:123
1 userftp:123qwe
1 userftp:12
1 userftp:1qaz2wsx
1 userftp:1q2w3e
1 userftp1:userftp1
1 useradmin:useradmin
1 useradmin:aslpls123
1 userA:q1w2e3r4@!
1 user123:user
1 user41:bbmc!@@%
1 user21:user21
1 user10:!QAZ2wsx
1 user10:user10
1 user10:qwerty123456
1 user10:qwerty123
1 user10:pass123
1 user10:654321
1 user9:user9
1 user9:qwertyui
1 user9:123321
1 user8:user8
1 user8:administrator
1 user8:123456
1 user8:1q2w3e
1 user7:q1w2e3r4t5y6
1 user7:password123
1 user7:123456
1 user6:qwe123
1 user6:321
1 user5:qwerty123
1 user5:qwe123
1 user5:p@ssw0rd
1 user5:password
1 user5:elastic
1 user5:P@ssw0rd
1 user5:654321
1 user5:123456
1 user4:user5
1 user4:p@ssw0rd
1 user4:password
1 user4:Password123
1 user4:321
1 user3:!root
1 user3:user4
1 user3:ubnt
1 user3:techsupport
1 user3:root
1 user3:rootpass
1 user3:rootme
1 user3:q1w2e3
1 user3:public
1 user3:pass
1 user3:par0t
1 user3:logon
1 user3:letmein
1 user3:default
1 user3:QNX
1 user3:NeXT
1 user3:Cisco
1 user3:1qaz2wsx
1 user3:1q2w3e4r5t6y
1 user2:user3
1 user2:qwerty123456
1 user2:pass
1 user2:password
1 user2:password123
1 user2:passw0rd
1 user2:123321
1 user2:1qaz2wsx
1 user2:1q2w3e4r
1 user01:user
1 user1:user2
1 user1:user01
1 user1:qwerty
1 user1:qwerty123456
1 user1:qwe123
1 user1:q1w2e3
1 user1:q1w2e3r4
1 user1:p@ssword
1 user1:p@ssw0rd
1 user1:password123
1 user1:changeme
1 user1:User123
1 user1:User1
1 user01:123456
1 user1:123321
1 user1:123qwe
1 user1:1qaz2wsx
1 user1:1q2w3e
1 user0:user0123
1 user0:qazwsx
1 user0:idea@525880
1 user0:doarmata86
1 user0:0724939114
1 usdpuser:usdpuser
1 uschi:ute
1 usbmux:usbmux
1 usbmux:test
1 usbmux:password
1 usbmux:123456
1 urs:ursel
1 ursula:uschi
1 ursula:123456
1 ursel:ursula
1 uriel:uriel
1 uriel:ulises
1 urban:urs
1 urban:urban
1 urban:qwerty
1 urbackup:urbackup
1 uranus:uranus123
1 uptime:uptime
1 ups:123456
1 upsadm:upsadm
1 upsadmin:Dswerfn@6
1 upload:@abc123
1 upload:!@#$1234
1 upload:!@#qwe
1 upload:!@#qwerty
1 upload:!@#QWE
1 upload:!@#QWE123qwe
1 upload:!@#123!@#
1 upload:!@#123
1 upload:!qaz@wsx
1 upload:!QAZ@wsx
1 upload:!QAZ@WSX
1 upload:!Q2w3e4r
1 upload:zxcvbn
1 upload:zxcvbnm
1 upload:zxc123
1 upload:zaq!xsw@
1 upload:zaqxsw
1 upload:zaq12wsx
1 upload:zaq1xsw2
1 upload:user
1 upload:user123456789
1 upload:user12345678
1 upload:user1234567
1 upload:user123456
1 upload:user12345
1 upload:user1234
1 upload:user123
1 upload:user12
1 upload:user1
1 upload:uploadupload
1 upload:uploadpass
1 upload:upload123456789
1 upload:upload12345678
1 upload:upload1234567
1 upload:upload123456
1 upload:upload12345
1 upload:upload1234
1 upload:upload12
1 upload:upload1
1 upload:test123456789
1 upload:test12345678
1 upload:test1234567
1 upload:test123456
1 upload:test12345
1 upload:test1234
1 upload:test12
1 upload:test1
1 upload:temp
1 upload:temp123456789
1 upload:temp12345678
1 upload:temp1234567
1 upload:temp123456
1 upload:temp12345
1 upload:temp1234
1 upload:temp123
1 upload:temp12
1 upload:temp1
1 upload:redhat
1 upload:redhat123
1 upload:qw
1 upload:qwe
1 upload:qwer
1 upload:qwertyui
1 upload:qwerty123456
1 upload:qwerty12345
1 upload:qwerty1234
1 upload:qwerty123
1 upload:qwerty12
1 upload:qwerty1
1 upload:qwerqwer
1 upload:qwerqaz
1 upload:qwer1234
1 upload:qwer123
1 upload:qweqwe
1 upload:qweqweqwe
1 upload:qwedcxzas
1 upload:qweasdzxc
1 upload:qweasd123
1 upload:qweQWE123
1 upload:qwe1234
1 upload:qwe123.
1 upload:qwe123!@#
1 upload:qwe123
1 upload:qwe123qwe
1 upload:qwe12
1 upload:qwe1
1 upload:qazxsw
1 upload:qazwsx123456
1 upload:qazwsx12345
1 upload:qazwsx1234
1 upload:qazwsx123
1 upload:qazwsx12
1 upload:qazwsx1
1 upload:q1w2e
1 upload:q1w2e3
1 upload:q1w2e3r
1 upload:q1w2e3r4t
1 upload:q1w2e3r4t5
1 upload:q1w2e3r4t5y
1 upload:q1w2e3r4t5y6
1 upload:p@ssw0rd123456
1 upload:p@ssw0rd123
1 upload:pa$$word
1 upload:pa$$w0rd
1 upload:pa$$w0rd123
1 upload:pass
1 upload:password!@#
1 upload:password!@
1 upload:password!
1 upload:password123456789
1 upload:password12345678
1 upload:password1234567
1 upload:password123456
1 upload:password12345
1 upload:password1234
1 upload:password123
1 upload:password12
1 upload:password1
1 upload:passwd
1 upload:passwOrd
1 upload:passw0rd123
1 upload:passw0rd1
1 upload:passpass
1 upload:passowrd
1 upload:passowrd321
1 upload:passowrd123
1 upload:pass1234
1 upload:linuxshop
1 upload:demo
1 upload:demo123456789
1 upload:demo12345678
1 upload:demo1234567
1 upload:demo123456
1 upload:demo12345
1 upload:demo1234
1 upload:demo123
1 upload:demo12
1 upload:demo1
1 upload:bmattnq_ops
1 upload:asd
1 upload:asdf
1 upload:asdfgh
1 upload:asdfghj
1 upload:asdfghjkl
1 upload:asdf1234
1 upload:asdf123
1 upload:asdf12
1 upload:asdf1
1 upload:asd123
1 upload:asd12
1 upload:asd1
1 upload:admin
1 upload:admin123456789
1 upload:admin12345678
1 upload:admin1234567
1 upload:admin123456
1 upload:admin12345
1 upload:admin1234
1 upload:admin12
1 upload:admin1
1 upload:abc
1 upload:abcd-1234
1 upload:abcd-123
1 upload:abcd
1 upload:abcdef
1 upload:abcd123456789
1 upload:abcd12345678
1 upload:abcd1234567
1 upload:abcd123456
1 upload:abcd12345
1 upload:abcd123
1 upload:abcd12
1 upload:abcd1
1 upload:abc12345678
1 upload:abc1234567
1 upload:abc123456
1 upload:abc12345
1 upload:abc1234
1 upload:abc123
1 upload:abc12
1 upload:abc1
1 upload:a12345678
1 upload:a123456
1 upload:a1b2c3
1 upload:a1b2c3d4
1 upload:a1b2c3d4e5
1 upload:ZAQ@WSX
1 upload:ZAQ!xsw2
1 upload:ZAQ!XSW@
1 upload:Qwer!234
1 upload:Qwerty
1 upload:Qwerty123
1 upload:Qwerty1!
1 upload:Qwer12345
1 upload:Qwer1234
1 upload:QAZ@WSX
1 upload:QAZ!@#123
1 upload:QAZwsx!@#
1 upload:QAZ2wsx
1 upload:P@$$word
1 upload:P@$$w0rd
1 upload:P@ssword
1 upload:P@ssword123
1 upload:P@ssword1
1 upload:P@ssw0rd!
1 upload:P@ssw0rd
1 upload:P@ssw0rd123
1 upload:P@ssw0rd1
1 upload:Pa$$word
1 upload:Pa$$w0rd
1 upload:Pa$$w0rd1
1 upload:Password
1 upload:Password123456
1 upload:Password12345
1 upload:Password1234
1 upload:Password123
1 upload:Password12
1 upload:Password1
1 upload:Passw0rd
1 upload:PassW0rd
1 upload:Pass1234
1 upload:Asdfg123
1 upload:Asd123
1 upload:Admin@123
1 upload:Abc123
1 upload:1234567890.
1 upload:1234567890
1 upload:1111111111
1 upload:111111111
1 upload:11111111
1 upload:1111111
1 upload:123456qwe
1 upload:123123
1 upload:111111
1 upload:12345qwert
1 upload:11111
1 upload:1234!@#$
1 upload:1234qwer`
1 upload:1234qwer
1 upload:1234abcd
1 upload:1234Qwer
1 upload:1111
1 upload:123#@!
1 upload:123!@#
1 upload:123zxc
1 upload:123wsx
1 upload:123qwe!@#
1 upload:123qwe
1 upload:123qwezxc
1 upload:123qwer
1 upload:123qwert
1 upload:123qwerty
1 upload:123qweasd
1 upload:123qweasdzxc
1 upload:123qweASD
1 upload:123qwe123
1 upload:123qaz
1 upload:123asd
1 upload:123abc
1 upload:123Qwe
1 upload:111
1 upload:11
1 upload:1qw23e
1 upload:1qsx2wdc
1 upload:1qsx2waz
1 upload:1qaz@wsx
1 upload:1qaz@WSX
1 upload:1qaz"WSX
1 upload:1qaz!QAZ
1 upload:1qazxsw2
1 upload:1qazxcvb
1 upload:1qazwsx
1 upload:1qaz3edc
1 upload:1qaz3edc5tgb
1 upload:1qaz2wsx
1 upload:1qaz2wsx3edc
1 upload:1q2w3e
1 upload:1q2w3er4
1 upload:1q2w3e4
1 upload:1q2w3e4r
1 upload:1q2w3e4r5
1 upload:1q2w3e4r5t
1 upload:1q2w3e4r5t6y
1 upload:1q2w3e4R
1 upload:1a2b3c
1 upload:1a2b3c4d
1 upload:1a2b3c4d5e
1 upload:1QAZ@wsx
1 upload:1QAZ@WSX
1 upload:1QAZ2wsx
1 upload:1QAZ2WSX
1 upload:000000000
1 upload:00000000
1 upload:0000000
1 upload:000000
1 upload:00000
1 upload:0000
1 upload:000
1 upload:00
1 upload:0
1 uploader:upload
1 uploader:uploader123
1 uploader:test
1 uploader:password
1 uplink:123456
1 uplay:uplay
1 uplay:test
1 uplay:password
1 uplay:123456
1 update:etadpu
1 updateTransferSvr:updateTransferSvr
1 updateAgentSvr:updateAgentSvr
1 upasna:123456
1 unsubscribe:ccIP93.com
1 uno85:d1sn4t3n
1 uno85:Mihai1982
1 uno85:Faby$2018
1 uno1:uno
1 unlock:d/5*1-4+,e18
1 unknown:test
1 unknown:password
1 unknown:123456
1 unix:unix1
1 unix:test
1 unix:qazwsx
1 unix:q1w2e3r4
1 unix:password
1 unix:Pass123
1 unix:123456
1 unix:123
1 unixadmin:!@#
1 unixadmin:!QAZ2wsx
1 unixadmin:unixadmin
1 unixadmin:unixadmin123
1 unixadmin:test
1 unixadmin:test123
1 unixadmin:qwerty
1 unixadmin:qwertyui
1 unixadmin:qwerty123456
1 unixadmin:qwerty123
1 unixadmin:qazwsx
1 unixadmin:q1w2e3
1 unixadmin:q1w2e3r4
1 unixadmin:q1w2e3r4t5y6
1 unixadmin:p@ssw0rd
1 unixadmin:p@ssw0rd123
1 unixadmin:pass
1 unixadmin:password
1 unixadmin:password321
1 unixadmin:password123!@#
1 unixadmin:password123
1 unixadmin:passwd
1 unixadmin:passwd123
1 unixadmin:pass123
1 unixadmin:administrator
1 unixadmin:P@ssw0rd
1 unixadmin:P@ssw0rd123
1 unixadmin:Pass
1 unixadmin:Password
1 unixadmin:Password321
1 unixadmin:Password123
1 unixadmin:Pass123
1 unixadmin:Administrator
1 unixadmin:123456
1 unixadmin:123321
1 unixadmin:111111
1 unixadmin:321
1 unixadmin:123!@#
1 unixadmin:123
1 unixadmin:123qwe
1 unixadmin:1qaz@WSX
1 unixadmin:1qazwsx
1 unixadmin:1qaz2wsx
1 unixadmin:1q2w3e
1 unixadmin:1q2w3e4r
1 unixadmin:1q2w3e4r5t6y
1 unit:unit
1 unity:unity
1 unisoft:unisoft
1 union:union
1 unikix:unikix
1 unikey:&1042824201@
1 unicorn:unicorn123
1 unbt:ubnt
1 uname:uname
1 umountsys:umountsys
1 umountfs:umountfs
1 umountfsys:umountfsys
1 ume:ume
1 umairumer:dicp_141725
1 ulysse:ulysse
1 ultra:test
1 ultra:password
1 ultra:123456
1 ulrika:urban
1 ulrika:ulrika123
1 ulrika:12345
1 ulrich:ulrika
1 ulrica:test
1 ulises:cabezon
1 ulf:ulf123
1 ulf:admin
1 ulf:abc123
1 uilkje:uilkje
1 uid:uid
1 uid0:uid0
1 uid0user:uid0user
1 ufw:ufw
1 ufw:test
1 ufw:password
1 ufw:123456
1 uftp:qwerty123456
1 uftp:qwe123
1 uftp:qazwsx
1 uftp:q1w2e3
1 uftp:q1w2e3r4
1 uftp:p@ssword
1 uftp:password123
1 uftp:pass1234
1 uftp:pass123
1 uftp:jftp
1 uftp:Pass
1 uftp:123456789
1 uftp:12345678
1 uftp:1234567
1 uftp:321123
1 uftp:123123
1 uftp:1234qwer
1 uftp:123qwe
1 uftp:12
1 uftp:1qaz2wsx
1 uftp:1q2w3e
1 ueli:ulrich
1 uehara:yokomori
1 udp:udp
1 udo:ueli
1 udi:udi
1 udin:udin
1 udev:udev
1 udev:test
1 udev:password
1 udev:123456
1 ucpss:ovenitlamine
1 uchida:obata
1 ubu:ubu
1 ubuntu:@abc123
1 ubuntu:@Dasdd21dDWd1dwaDq
1 ubuntu:!^)$!(*&
1 ubuntu:!@#$1234
1 ubuntu:!@#qwe
1 ubuntu:!@#qwerty
1 ubuntu:!@#QWE
1 ubuntu:!@#QWE123qwe
1 ubuntu:!@#123!@#
1 ubuntu:!@#123
1 ubuntu:!qaz@wsx
1 ubuntu:!QAZ@wsx
1 ubuntu:!QAZ@WSX
1 ubuntu:!QAZxsw2
1 ubuntu:!Q2w3e4r
1 ubuntu:zxcvbn
1 ubuntu:zxcvbnm
1 ubuntu:zaq!xsw@
1 ubuntu:zaqxsw
1 ubuntu:zaq12wsx
1 ubuntu:zaq1xsw2
1 ubuntu:www
1 ubuntu:welcome
1 ubuntu:webmaster
1 ubuntu:utnubu
1 ubuntu:utnubu123
1 ubuntu:user
1 ubuntu:user123456789
1 ubuntu:user12345678
1 ubuntu:user1234567
1 ubuntu:user123456
1 ubuntu:user12345
1 ubuntu:user1234
1 ubuntu:user123
1 ubuntu:user12
1 ubuntu:user1
1 ubuntu:upload
1 ubuntu:upload123456789
1 ubuntu:upload12345678
1 ubuntu:upload1234567
1 ubuntu:upload123456
1 ubuntu:upload12345
1 ubuntu:upload1234
1 ubuntu:upload123
1 ubuntu:upload12
1 ubuntu:upload1
1 ubuntu:ubuntupass
1 ubuntu:ubuntu13svm
1 ubuntu:ubuntu2
1 ubuntu:ubnt
1 ubuntu:test123456789
1 ubuntu:test12345678
1 ubuntu:test1234567
1 ubuntu:test123456
1 ubuntu:test12345
1 ubuntu:test1234
1 ubuntu:test12
1 ubuntu:test1
1 ubuntu:temp
1 ubuntu:temp123456789
1 ubuntu:temp12345678
1 ubuntu:temp1234567
1 ubuntu:temp123456
1 ubuntu:temp12345
1 ubuntu:temp1234
1 ubuntu:temp123
1 ubuntu:temp12
1 ubuntu:temp1
1 ubuntu:starwars
1 ubuntu:starwars123
1 ubuntu:starwars1
1 ubuntu:starwars001
1 ubuntu:serve
1 ubuntu:sammy
1 ubuntu:root123456789
1 ubuntu:root12345678
1 ubuntu:root1234567
1 ubuntu:root123456
1 ubuntu:root12345
1 ubuntu:root1234
1 ubuntu:root123
1 ubuntu:root12
1 ubuntu:root1
1 ubuntu:rock1234
1 ubuntu:rock123
1 ubuntu:redhat123
1 ubuntu:qw
1 ubuntu:qwe
1 ubuntu:qwer
1 ubuntu:qwertyuiop
1 ubuntu:qwerty12345
1 ubuntu:qwerty1234
1 ubuntu:qwerty12
1 ubuntu:qwerty1
1 ubuntu:qwerqwer
1 ubuntu:qwerqaz
1 ubuntu:qwer123
1 ubuntu:qweqwe
1 ubuntu:qweqweqwe
1 ubuntu:qwedcxzas
1 ubuntu:qweasd
1 ubuntu:qweasdzxc
1 ubuntu:qweQWE123
1 ubuntu:qwe1234
1 ubuntu:qwe123.
1 ubuntu:qwe123qwe
1 ubuntu:qwe12
1 ubuntu:qazxsw
1 ubuntu:qazwsx123456
1 ubuntu:qazwsx12345
1 ubuntu:qazwsx1234
1 ubuntu:qazwsx123
1 ubuntu:qazwsx12
1 ubuntu:qazwsx1
1 ubuntu:q1w2e
1 ubuntu:q1w2e3r
1 ubuntu:q1w2e3r4t
1 ubuntu:q1w2e3r4t5
1 ubuntu:q1w2e3r4t5y
1 ubuntu:q1w2e3r4t5y6
1 ubuntu:p@ssw0rd123456
1 ubuntu:p@ssw0rd123
1 ubuntu:p@ss123
1 ubuntu:pa$$word
1 ubuntu:pa$$w0rd
1 ubuntu:pa$$w0rd123
1 ubuntu:password!@#
1 ubuntu:password!@
1 ubuntu:password123456789
1 ubuntu:password12345678
1 ubuntu:password1234567
1 ubuntu:password123456
1 ubuntu:password12345
1 ubuntu:password1234
1 ubuntu:password321
1 ubuntu:password12
1 ubuntu:passwOrd
1 ubuntu:passw0rd123
1 ubuntu:passw0rd1
1 ubuntu:passpass
1 ubuntu:passowrd
1 ubuntu:passowrd321
1 ubuntu:passowrd123
1 ubuntu:pass1
1 ubuntu:oracle
1 ubuntu:oracle123456789
1 ubuntu:oracle12345678
1 ubuntu:oracle1234567
1 ubuntu:oracle123456
1 ubuntu:oracle12345
1 ubuntu:oracle1234
1 ubuntu:oracle123
1 ubuntu:oracle12
1 ubuntu:oracle1
1 ubuntu:office
1 ubuntu:nginx
1 ubuntu:minecraft
1 ubuntu:minecraft123
1 ubuntu:minecraft1
1 ubuntu:minecraft001
1 ubuntu:jenkins
1 ubuntu:guest
1 ubuntu:git123456789
1 ubuntu:git12345678
1 ubuntu:git1234567
1 ubuntu:git123456
1 ubuntu:git12345
1 ubuntu:git1234
1 ubuntu:git123
1 ubuntu:git12
1 ubuntu:git1
1 ubuntu:ftp
1 ubuntu:ftp123456789
1 ubuntu:ftp12345678
1 ubuntu:ftp1234567
1 ubuntu:ftp123456
1 ubuntu:ftp12345
1 ubuntu:ftp1234
1 ubuntu:ftp123
1 ubuntu:ftp12
1 ubuntu:ftp1
1 ubuntu:frappe
1 ubuntu:dima123red
1 ubuntu:demo
1 ubuntu:demo123456789
1 ubuntu:demo12345678
1 ubuntu:demo1234567
1 ubuntu:demo123456
1 ubuntu:demo12345
1 ubuntu:demo1234
1 ubuntu:demo123
1 ubuntu:demo12
1 ubuntu:demo1
1 ubuntu:cust1105
1 ubuntu:celebrateplus
1 ubuntu:caddy
1 ubuntu:a
1 ubuntu:asd
1 ubuntu:asdf
1 ubuntu:asdfg
1 ubuntu:asdfghj
1 ubuntu:asdfghjkl
1 ubuntu:asdf123
1 ubuntu:asdf12
1 ubuntu:asdf1
1 ubuntu:asd123
1 ubuntu:asd12
1 ubuntu:asd1
1 ubuntu:admin
1 ubuntu:administrator
1 ubuntu:admin123456789
1 ubuntu:admin12345678
1 ubuntu:admin1234567
1 ubuntu:admin123456
1 ubuntu:admin12345
1 ubuntu:admin1234
1 ubuntu:admin123
1 ubuntu:admin12
1 ubuntu:admin1
1 ubuntu:abc@123
1 ubuntu:abcd-1234
1 ubuntu:abcd-123
1 ubuntu:abcd
1 ubuntu:abcd123456789
1 ubuntu:abcd12345678
1 ubuntu:abcd1234567
1 ubuntu:abcd123456
1 ubuntu:abcd12345
1 ubuntu:abcd123
1 ubuntu:abcd12
1 ubuntu:abcd1
1 ubuntu:abc12345678
1 ubuntu:abc1234567
1 ubuntu:abc123456
1 ubuntu:abc12345
1 ubuntu:abc12
1 ubuntu:abc1
1 ubuntu:a12345678
1 ubuntu:a123456
1 ubuntu:a1b2c3d4e5
1 ubuntu:ZAQ@WSX
1 ubuntu:ZAQ!xsw2
1 ubuntu:ZAQ!XSW@
1 ubuntu:Qwer!234
1 ubuntu:Qwerty
1 ubuntu:Qwerty1!
1 ubuntu:Qwer12345
1 ubuntu:Qwer1234
1 ubuntu:Qb6vPDpiaTDY
1 ubuntu:Qazxsw123
1 ubuntu:QAZ@WSX
1 ubuntu:QAZ!@#123
1 ubuntu:QAZwsx!@#
1 ubuntu:QAZ2wsx
1 ubuntu:P@$$word
1 ubuntu:P@$$w0rd
1 ubuntu:P@ssword
1 ubuntu:P@ssword123
1 ubuntu:P@ssword1
1 ubuntu:P@ssw0rd!
1 ubuntu:P@ssw0rd123
1 ubuntu:P@ssw0rd1
1 ubuntu:Pa$$word
1 ubuntu:Pa$$w0rd1
1 ubuntu:Password123456
1 ubuntu:Password12345
1 ubuntu:Password1234
1 ubuntu:Password123
1 ubuntu:Password12
1 ubuntu:Password1
1 ubuntu:Password01
1 ubuntu:PasswOrd
1 ubuntu:PassW0rd
1 ubuntu:Pass1234
1 ubuntu:Asdfg123
1 ubuntu:Asd123
1 ubuntu:Abc123
1 ubuntu:1234567890.
1 ubuntu:1111111111
1 ubuntu:123123123
1 ubuntu:111111111
1 ubuntu:11111111
1 ubuntu:1111111
1 ubuntu:654321
1 ubuntu:123456qwe
1 ubuntu:12345qwert
1 ubuntu:11111
1 ubuntu:1234!@#$
1 ubuntu:1234qwer`
1 ubuntu:1234abcd
1 ubuntu:1234Qwer
1 ubuntu:1111
1 ubuntu:1111qqqq
1 ubuntu:123#@!
1 ubuntu:123!@#
1 ubuntu:123!
1 ubuntu:123wsx
1 ubuntu:123qw
1 ubuntu:123qwe!@#
1 ubuntu:123qwezxc
1 ubuntu:123qwer
1 ubuntu:123qwert
1 ubuntu:123qwerty
1 ubuntu:123qweasd
1 ubuntu:123qweasdzxc
1 ubuntu:123qweASD
1 ubuntu:123qwe123
1 ubuntu:123qaz
1 ubuntu:123asd
1 ubuntu:123abc
1 ubuntu:123Qwe
1 ubuntu:111
1 ubuntu:111qqq
1 ubuntu:11
1 ubuntu:1qw23e
1 ubuntu:1qsx2wdc
1 ubuntu:1qsx2waz
1 ubuntu:1qaz@wsx
1 ubuntu:1qaz"WSX
1 ubuntu:1qaz!QAZ
1 ubuntu:1qazxsw2
1 ubuntu:1qazxcvb
1 ubuntu:1qazwsx
1 ubuntu:1qaz3edc
1 ubuntu:1qaz3edc5tgb
1 ubuntu:1qaz2wsx3edc
1 ubuntu:1q2w3er4
1 ubuntu:1q2w3e4
1 ubuntu:1q2w3e4r5
1 ubuntu:1q2w3e4R
1 ubuntu:1a2b3c
1 ubuntu:1a2b3c4d
1 ubuntu:1a2b3c4d5e
1 ubuntu:1QAZ@wsx
1 ubuntu:1QAZ@WSX
1 ubuntu:1QAZ2wsx
1 ubuntu:1QAZ2WSX
1 ubuntu:000000000
1 ubuntu:00000000
1 ubuntu:0000000
1 ubuntu:000000
1 ubuntu:00000
1 ubuntu:0000
1 ubuntu:000
1 ubuntu:00
1 ubuntu:0
1 ubuntu123:ubuntu
1 ubuntu12:ubuntu12
1 ubuntu12:pi
1 ubuntu1:ubuntu
1 ubnt:!user
1 ubnt:!admin
1 ubnt:zYtRzGxb
1 ubnt:webadmin
1 ubnt:ubnt123456
1 ubnt:ubnt2
1 ubnt:tor
1 ubnt:raspberry
1 ubnt:odroid
1 ubnt:macacpetine
1 ubnt:lt
1 ubnt:gon
1 ubnt:attack
1 ubnt:P@55w0rd
1 ubnt:1000
1 ubnt:13
1 ubnt:04ter
1 ubnt:04hopper
1 ubnt:04er
1 ubnt:03ssman
1 ubnt:2wsx#edc
1 ubnt:2wsx#EDC
1 ubnt:02ppajarvi
1 ubnt:02an
1 ubnt:1qaz@wsx
1 ubnt:0l0ctyQh243O63uD
1 ubnt1:ubnt1
1 ubnt1:test
1 ubnt1:password
1 ubnt1:123456
1 ubisoft:ubisoft
1 ubisoft:test
1 ubisoft:password
1 ubisoft:123456
1 ubiquisys:dcollect
1 ubadmin:ubadmin
1 u314159:u314159
1 u34655:u34655
1 t.yabuuchi:d.teranishi
1 t.tanaka:s.teranishi
1 t.takeyama:m.hirano
1 t.fujimoto:j.maruyama
1 t.fujimoto:fujimoto
1 tymon:tymon
1 tyler:tyler123
1 tyler:tyler1
1 tyler:test
1 tyler:relyt
1 tyler:qwe123
1 tyler:password
1 tyler:abc123
1 tyler:123456
1 tyler:12345
1 tyler:12345tyler
1 tyler:1234
1 tyler:123
1 tyler:123tyler
1 tyler:1qaz2wsx
1 twitter:twitter
1 twister:123456
1 twintown:twintown123
1 tv:tv1234
1 tv:tv123
1 tvms:Taimi
1 tuxedo:test
1 tuxedo:password
1 tuxedo:123456
1 tuva:password
1 tutor:tutor
1 turntable:turntable
1 ture:qwertyuiop
1 turbo:test
1 turbo:password
1 turbo:123456
1 tuna:tuna
1 tucker:tucker
1 tt:tt
1 ttii:su6aup6
1 ttf:skilodudecta
1 ttest:ttest
1 ts_htdc:ts_htdc
1 ts:tssrv
1 ts:tss2
1 ts:tss1
1 ts:ts123456
1 ts:ts321
1 ts:ts3srv
1 ts:ts2
1 ts:teamspeak123
1 ts:teamspeak3
1 ts:qwerty
1 ts:qwe123
1 ts:q1w2e3
1 ts:q1w2e3r4
1 ts:p@ssword
1 ts:pass
1 ts:password321
1 ts:passw0rd
1 ts:pass123
1 ts:azerty
1 ts:123qwe
1 ts:1qaz2wsx
1 ts:1q2w3e
1 tsukamoto:tsukamoto
1 tss:tss3
1 tss:Password123
1 tss:123456
1 tss:123321
1 tss:123
1 tss:1q2w3e
1 tssv:tssv
1 tssv:123456
1 tssrv:ts
1 tssrv:tssrv
1 tssrv:tsserver
1 tssrv:ts3
1 tssrv:ts3srv
1 tssrv:ts3server
1 tssrv:test
1 tssrv:teamspeak
1 tssrv:teamspeak3
1 tssrv:password
1 tssrv:123456
1 tssound:1
1 tsserver:tssrv
1 tsserver:ts3srv
1 tsserver:ts3server
1 tsserver:test
1 tssbot123:tssbot
1 tsm:tsm
1 tsmusicbot:1234
1 tsminst2:tsminst2
1 tsbrasil:tsbrasil1
1 tsbot:teamspeak
1 tsbot123:tsbot
1 tsaihsiuming:tsaihsiuming
1 ts6:ts33tslolo
1 ts6:lolipop
1 ts6:goanga
1 ts3_server:ts3_server
1 ts3:@Dasdd21dDWd1dwaDq
1 ts3:zaq12wsx
1 ts3:zaq1xsw2
1 ts3:tssrv
1 ts3:tsserver
1 ts3:ts3123!@#
1 ts3:ts3!@#
1 ts3:ts3ts3
1 ts3:teampeak3
1 ts3:qwerty
1 ts3:qweasd
1 ts3:q1w2e3
1 ts3:q1w2e3r4
1 ts3:password123
1 ts3:passw0rd
1 ts3:pass123
1 ts3:oracle1
1 ts3:azerty
1 ts3:asdf1234
1 ts3:asd123
1 ts3:abcd1234
1 ts3:abc123456
1 ts3:abc123
1 ts3:123654
1 ts3:123123
1 ts3:123qwe
1 ts3:1qxWq123
1 ts3:1qazxsw2
1 ts3:1q2w3e
1 ts3:1q2w3e4r
1 ts3user:server
1 ts3user:1
1 ts3srv:zaq12wsx
1 ts3srv:zaq1xsw2
1 ts3srv:ts
1 ts3srv:tssrv
1 ts3srv:ts3srv!@#
1 ts3srv:ts3srvts3srv
1 ts3srv:ts3srv123!@#
1 ts3srv:test123
1 ts3srv:qweasd
1 ts3srv:qwe123
1 ts3srv:qazwsx
1 ts3srv:asdf1234
1 ts3srv:asd123
1 ts3srv:abcd1234
1 ts3srv:abc123456
1 ts3srv:abc123
1 ts3srv:Pass
1 ts3srv:123456789
1 ts3srv:12345678
1 ts3srv:1234567
1 ts3srv:123654
1 ts3srv:1qazxsw2
1 ts3srv:1qaz2wsx
1 ts3speak:@Dasdd21dDWd1dwaDq
1 ts3sleep:ts3sleep
1 ts3serv:ts3serv
1 ts3server:ts
1 ts3server:tssrv
1 ts3server:tsserver
1 ts3server:test
1 ts3server:qwerty
1 ts3server:qwe123
1 ts3server:q1w2e3
1 ts3server:q1w2e3r4
1 ts3server:p@ssword
1 ts3server:password321
1 ts3server:password123
1 ts3server:passw0rd
1 ts3server:123456789
1 ts3server:12345678
1 ts3server:1234567
1 ts3server:123qwe
1 ts3server:1q2w3e
1 ts3server3:ts3server3
1 ts3server3:123456
1 ts3server2:ts3server2
1 ts3server1:ts3server1
1 ts3dragon:ts3dragon
1 ts3bot:!QAZ2wsx
1 ts3bot:ts3
1 ts3bot:ts3server
1 ts3bot:teamspeak
1 ts3bot:teamspeak3
1 ts3bot:server
1 ts3bot:r3mixdrama
1 ts3bot:q1w2e3r4
1 ts3bot:123456789
1 ts3bot:123321
1 ts3bot:12345
1 ts3bot:1234
1 ts3bot:1
1 ts3bot123:ts3bot
1 ts3bot5:ts3bot
1 ts3bot5:ts3bot5123
1 ts3bot4:ts3bot
1 ts3bot4:ts3bot4
1 ts3bot3:ts3bot3
1 ts3bot3:123456
1 ts3bot2:ts3bot
1 ts3bot1:ts3bot
1 ts3bot1:ts3bot1
1 ts3bot1:123456
1 ts3admin:ts3admin
1 ts2:123456
1 ts2srv:ts2srv
1 try:123456
1 trygve:qwerty
1 trygve:qwertyuiop
1 trung:trung
1 trung:qwerty
1 trung:password
1 trung:123456789
1 trung:12345678
1 trung:1234567
1 trung:123456
1 trung:12345
1 trung:1234
1 trung:123
1 truls:test
1 trudy:trudy
1 trudi:udo
1 troy:123456
1 trouble:trouble
1 trombones:trombones
1 trixbox:test
1 trixbox:password
1 trixbox:123456
1 trixbox1:trixbox1
1 trixbox1:test
1 trixbox1:password
1 trixbox1:123456
1 triton:triton
1 tristan:tristan
1 trineehuang:trineehuang
1 trineehuang:trineehuang123
1 tribox:tribox
1 trial:trial123
1 treynolds:T1mothy1
1 trevor:test
1 trevor:password
1 trello:trello
1 trektyre:trektyre
1 travis:travis123
1 travis:test
1 travis:password
1 traugott:trudi
1 trasnfer:123456
1 tranx:tranx
1 transfer:transfer123
1 transfer:transfer1
1 transfer:p@ssw0rd
1 transfer:password
1 transfer:123456
1 transfer:123321
1 transfer:123123
1 transfer:12345
1 train:train
1 training:training@123
1 training:password
1 training:passw0rd
1 training:pass123
1 training:123123
1 training:12345
1 trainer:perry
1 trainee:trainer
1 traffica:traffica
1 trade:!@#
1 trade:!QAZ2wsx
1 trade:trade@123
1 trade:test
1 trade:test123
1 trade:qwerty
1 trade:qwertyui
1 trade:qwerty123456
1 trade:qwerty123
1 trade:qazwsx
1 trade:q1w2e3
1 trade:q1w2e3r4
1 trade:q1w2e3r4t5y6
1 trade:p@ssw0rd
1 trade:p@ssw0rd123
1 trade:pass
1 trade:password
1 trade:password321
1 trade:password123!@#
1 trade:password123
1 trade:passwd
1 trade:passwd123
1 trade:pass123
1 trade:administrator
1 trade:P@ssw0rd
1 trade:P@ssw0rd123
1 trade:Pass
1 trade:Password
1 trade:Password321
1 trade:Password123
1 trade:Pass123
1 trade:Administrator
1 trade:123456
1 trade:123321
1 trade:111111
1 trade:321
1 trade:123!@#
1 trade:123
1 trade:123qwe
1 trade:1qaz@WSX
1 trade:1qazwsx
1 trade:1qaz2wsx
1 trade:1q2w3e
1 trade:1q2w3e4r
1 trade:1q2w3e4r5t6y
1 trade-match:trade-match
1 tracyy:jieyang
1 tracyyang:kevincui
1 tracytang:anrryyuan
1 track:user
1 track:root
1 track:qwerty
1 track:123
1 trackitreports:Password1!
1 tracker:tracker
1 tracie:tracie
1 tracie:tracie123
1 tr9962:9918ds
1 tr9962:9873sr
1 tpuser:user
1 tpuser:tpuser
1 tpuser:test
1 tpuser:password
1 tpuser:123456
1 tpl:tpl
1 tplink:test
1 tplink:password
1 tplink:123456
1 tpcjul:tpcjul
1 tove:123
1 tova:123456
1 tot:tot
1 toto:test
1 toto:qwe
1 toto:password
1 toto:password123
1 toto:123456
1 toth:test
1 toth:password
1 toth:123456
1 toshiba:toshiba
1 tose:toso123hack
1 tose:toseto123
1 tor:1qaz2wsx
1 torvald:torvald
1 torvald:admin
1 torvald:12345678
1 torvald:1qaz2wsx
1 torsten:traugott
1 torsten:admin
1 torrent:test
1 torrent:password
1 torrent:123456
1 torgny:admin
1 torgny:abc123
1 tore:123
1 tore:1qaz2wsx
1 torborg:qwerty
1 torborg:12345
1 torbjorn:torbjorn
1 torbjorn:abc123
1 torben:torsten
1 tora:tora123
1 tora:password
1 tora:123456
1 tora:123
1 toragemgmt:test
1 toragemgmt:password
1 toragemgmt:123456
1 top:top
1 toptea:vsmp18!*
1 toptea:toptea@123
1 topicres:password
1 topicnorm:password
1 topicalt:password
1 toor:test
1 toor:password
1 toor:ibiza0231
1 toor:cuculetz
1 toor:123456
1 tool:tool
1 tool-oss:tool-oss
1 ton:ton
1 tony:test
1 tony:password
1 tonyeadmin:zabbix
1 tonyeadmin:web
1 tonyeadmin:weblogic
1 tonyeadmin:ubuntu
1 tonyeadmin:tomcat
1 tonyeadmin:oracle
1 tonyeadmin:flw
1 tonyeadmin:admin
1 tono:miguel
1 tom:qwerty
1 tom:qwerty123
1 tom:password123
1 tom:passw0rd
1 tom:123456789
1 tom:123321
1 tom:111111
1 tom:1234
1 tom:12
1 tom:1q2w3e4r
1 tomtest:!@#
1 tomtest:!QAZ2wsx
1 tomtest:tomtest
1 tomtest:tomtest123
1 tomtest:test
1 tomtest:test123
1 tomtest:qwerty
1 tomtest:qwertyui
1 tomtest:qwerty123456
1 tomtest:qwerty123
1 tomtest:qazwsx
1 tomtest:q1w2e3
1 tomtest:q1w2e3r4
1 tomtest:q1w2e3r4t5y6
1 tomtest:p@ssw0rd
1 tomtest:p@ssw0rd123
1 tomtest:pass
1 tomtest:password
1 tomtest:password321
1 tomtest:password123!@#
1 tomtest:password123
1 tomtest:passwd
1 tomtest:passwd123
1 tomtest:pass123
1 tomtest:administrator
1 tomtest:P@ssw0rd
1 tomtest:P@ssw0rd123
1 tomtest:Pass
1 tomtest:Password
1 tomtest:Password321
1 tomtest:Password123
1 tomtest:Pass123
1 tomtest:Administrator
1 tomtest:123456
1 tomtest:123321
1 tomtest:111111
1 tomtest:321
1 tomtest:123!@#
1 tomtest:123
1 tomtest:123qwe
1 tomtest:1qaz@WSX
1 tomtest:1qazwsx
1 tomtest:1qaz2wsx
1 tomtest:1q2w3e
1 tomtest:1q2w3e4r
1 tomtest:1q2w3e4r5t6y
1 tomovic:tomovic
1 tommy:tommy123
1 tomek:123456
1 tomcat:!@#$%^&*(
1 tomcat:!@#$%^&*
1 tomcat:!@#$%^&
1 tomcat:!@#$%
1 tomcat:!@#$%12345
1 tomcat:!@#$
1 tomcat:!@#$qwer
1 tomcat:!@#$QWER
1 tomcat:!@#$1234
1 tomcat:!@#qwe
1 tomcat:!@#QWE
1 tomcat:!@#123
1 tomcat:!
1 tomcat:zaq12wsx
1 tomcat:tomca
1 tomcat:tomcat!@#
1 tomcat:tomcat!@
1 tomcat:tomcat!
1 tomcat:tomcatpass
1 tomcat:tomcat123456
1 tomcat:tomcat7123
1 tomcat:tomcat12
1 tomcat:tomcat7
1 tomcat:tomcat01
1 tomcat:tomcat0
1 tomcat:testtomcat
1 tomcat:testomcat
1 tomcat:test1
1 tomcat:tacmot
1 tomcat:t0mkat
1 tomcat:t0mc@t
1 tomcat:t0mcat
1 tomcat:qwe!@#
1 tomcat:qwer!@#$
1 tomcat:qwerty123
1 tomcat:qwerty12
1 tomcat:qwerty1
1 tomcat:qweasdzxc
1 tomcat:q1w2e3
1 tomcat:q1w2e3r4
1 tomcat:p@ssword
1 tomcat:pass
1 tomcat:password321
1 tomcat:passwd
1 tomcat:passw0rd
1 tomcat:pass123
1 tomcat:oracle1
1 tomcat:down123
1 tomcat:changethis
1 tomcat:a
1 tomcat:adtomcat
1 tomcat:ads3cret
1 tomcat:abcd1234
1 tomcat:Tomcat@Had2016
1 tomcat:TOMCAT
1 tomcat:QWE!@#
1 tomcat:QWER!@#$
1 tomcat:A@ditzu123
1 tomcat:12345678910
1 tomcat:55555555
1 tomcat:44444444
1 tomcat:33333333
1 tomcat:22222222
1 tomcat:11111111
1 tomcat:9999999
1 tomcat:8888888
1 tomcat:7777777
1 tomcat:6666666
1 tomcat:5555555
1 tomcat:4444444
1 tomcat:3333333
1 tomcat:2222222
1 tomcat:1111111
1 tomcat:999999
1 tomcat:888888
1 tomcat:777777
1 tomcat:666666
1 tomcat:654321
1 tomcat:555555
1 tomcat:444444
1 tomcat:333333
1 tomcat:222222
1 tomcat:123123
1 tomcat:111111
1 tomcat:99999
1 tomcat:88888
1 tomcat:77777
1 tomcat:66666
1 tomcat:55555
1 tomcat:54321
1 tomcat:44444
1 tomcat:33333
1 tomcat:22222
1 tomcat:12356
1 tomcat:12345!@#$%
1 tomcat:11111
1 tomcat:9999
1 tomcat:8888
1 tomcat:7777
1 tomcat:6666
1 tomcat:5555
1 tomcat:4444
1 tomcat:3333
1 tomcat:2222
1 tomcat:1234!@#$
1 tomcat:1111
1 tomcat:999
1 tomcat:666
1 tomcat:333
1 tomcat:123!@#
1 tomcat:123tomcat
1 tomcat:2wsx
1 tomcat:2wsxzaq1
1 tomcat:1qaz
1 tomcat:1qazxsw2
1 tomcat:1q2w3e4r
1 tomcat:1q2w3e4r5t6y
1 tomcat:00000000
1 tomcat:0000000
1 tomcat:000000
1 tomcat:00000
1 tomcat:0000
1 tomcat.:al
1 tomcat10:!@#
1 tomcat10:!QAZ2wsx
1 tomcat10:tomcat10123
1 tomcat10:tomcat10
1 tomcat10:test
1 tomcat10:test123
1 tomcat10:qwerty
1 tomcat10:qwertyui
1 tomcat10:qwerty123456
1 tomcat10:qwerty123
1 tomcat10:qazwsx
1 tomcat10:q1w2e3
1 tomcat10:q1w2e3r4
1 tomcat10:q1w2e3r4t5y6
1 tomcat10:p@ssw0rd
1 tomcat10:p@ssw0rd123
1 tomcat10:pass
1 tomcat10:password
1 tomcat10:password321
1 tomcat10:password123!@#
1 tomcat10:password123
1 tomcat10:passwd
1 tomcat10:passwd123
1 tomcat10:pass123
1 tomcat10:administrator
1 tomcat10:P@ssw0rd
1 tomcat10:P@ssw0rd123
1 tomcat10:Pass
1 tomcat10:Password
1 tomcat10:Password321
1 tomcat10:Password123
1 tomcat10:Pass123
1 tomcat10:Administrator
1 tomcat10:123456
1 tomcat10:123321
1 tomcat10:111111
1 tomcat10:321
1 tomcat10:123!@#
1 tomcat10:123
1 tomcat10:123qwe
1 tomcat10:1qaz@WSX
1 tomcat10:1qazwsx
1 tomcat10:1qaz2wsx
1 tomcat10:1q2w3e
1 tomcat10:1q2w3e4r
1 tomcat10:1q2w3e4r5t6y
1 tomcat9:!@#
1 tomcat9:!QAZ2wsx
1 tomcat9:tomcat9123
1 tomcat9:tomcat9
1 tomcat9:test
1 tomcat9:test123
1 tomcat9:qwerty
1 tomcat9:qwertyui
1 tomcat9:qwerty123456
1 tomcat9:qwerty123
1 tomcat9:qazwsx
1 tomcat9:q1w2e3
1 tomcat9:q1w2e3r4
1 tomcat9:q1w2e3r4t5y6
1 tomcat9:p@ssw0rd
1 tomcat9:p@ssw0rd123
1 tomcat9:pass
1 tomcat9:password
1 tomcat9:password321
1 tomcat9:password123!@#
1 tomcat9:password123
1 tomcat9:passwd
1 tomcat9:passwd123
1 tomcat9:pass123
1 tomcat9:administrator
1 tomcat9:P@ssw0rd
1 tomcat9:P@ssw0rd123
1 tomcat9:Pass
1 tomcat9:Password
1 tomcat9:Password321
1 tomcat9:Password123
1 tomcat9:Pass123
1 tomcat9:Administrator
1 tomcat9:123456
1 tomcat9:123321
1 tomcat9:111111
1 tomcat9:321
1 tomcat9:123!@#
1 tomcat9:123
1 tomcat9:123qwe
1 tomcat9:1qaz@WSX
1 tomcat9:1qazwsx
1 tomcat9:1qaz2wsx
1 tomcat9:1q2w3e
1 tomcat9:1q2w3e4r
1 tomcat9:1q2w3e4r5t6y
1 tomcat8:!@#
1 tomcat8:!QAZ2wsx
1 tomcat8:tomcat8123
1 tomcat8:tomcat8
1 tomcat8:test
1 tomcat8:test123
1 tomcat8:qwerty
1 tomcat8:qwertyui
1 tomcat8:qwerty123456
1 tomcat8:qwerty123
1 tomcat8:qazwsx
1 tomcat8:q1w2e3
1 tomcat8:q1w2e3r4
1 tomcat8:q1w2e3r4t5y6
1 tomcat8:p@ssw0rd123
1 tomcat8:pass
1 tomcat8:password321
1 tomcat8:password123!@#
1 tomcat8:password123
1 tomcat8:passwd
1 tomcat8:passwd123
1 tomcat8:pass123
1 tomcat8:administrator
1 tomcat8:P@ssw0rd
1 tomcat8:P@ssw0rd123
1 tomcat8:Pass
1 tomcat8:Password
1 tomcat8:Password321
1 tomcat8:Password123
1 tomcat8:Pass123
1 tomcat8:Administrator
1 tomcat8:654321
1 tomcat8:123456
1 tomcat8:123321
1 tomcat8:111111
1 tomcat8:321
1 tomcat8:123!@#
1 tomcat8:123
1 tomcat8:123qwe
1 tomcat8:1qaz@WSX
1 tomcat8:1qazwsx
1 tomcat8:1qaz2wsx
1 tomcat8:1q2w3e
1 tomcat8:1q2w3e4r
1 tomcat8:1q2w3e4r5t6y
1 tomcat7:!@#
1 tomcat7:!QAZ2wsx
1 tomcat7:tomcat
1 tomcat7:test
1 tomcat7:test123
1 tomcat7:qwerty
1 tomcat7:qwertyui
1 tomcat7:qazwsx
1 tomcat7:q1w2e3r4
1 tomcat7:q1w2e3r4t5y6
1 tomcat7:p@ssw0rd
1 tomcat7:p@ssw0rd123
1 tomcat7:pass
1 tomcat7:password
1 tomcat7:password321
1 tomcat7:password123!@#
1 tomcat7:password123
1 tomcat7:passwd
1 tomcat7:passwd123
1 tomcat7:pass123
1 tomcat7:administrator
1 tomcat7:P@ssw0rd
1 tomcat7:P@ssw0rd123
1 tomcat7:Pass
1 tomcat7:Password
1 tomcat7:Password321
1 tomcat7:Password123
1 tomcat7:Pass123
1 tomcat7:Administrator
1 tomcat7:123456
1 tomcat7:123321
1 tomcat7:111111
1 tomcat7:321
1 tomcat7:123!@#
1 tomcat7:123
1 tomcat7:123qwe
1 tomcat7:1qaz@WSX
1 tomcat7:1qazwsx
1 tomcat7:1qaz2wsx
1 tomcat7:1q2w3e
1 tomcat7:1q2w3e4r5t6y
1 tomcat6:!QAZ2wsx
1 tomcat6:tomcat6123
1 tomcat6:tomcat6
1 tomcat6:test
1 tomcat6:test123
1 tomcat6:qwerty
1 tomcat6:qwerty123
1 tomcat6:q1w2e3
1 tomcat6:q1w2e3r4
1 tomcat6:p@ssw0rd
1 tomcat6:password
1 tomcat6:password321
1 tomcat6:password123
1 tomcat6:passwd
1 tomcat6:passwd123
1 tomcat6:P@ssw0rd
1 tomcat6:Password
1 tomcat6:Password321
1 tomcat6:Password123
1 tomcat6:123456
1 tomcat6:123321
1 tomcat6:321
1 tomcat6:123
1 tomcat6:1qaz@WSX
1 tomcat6:1qazwsx
1 tomcat6:1q2w3e
1 tomcat6:1q2w3e4r
1 tomcat5:tomcat5
1 tomcat2:tomcat2
1 tomcat1:tomcat1
1 tomberli:tomberli123
1 tomberli:qwe123
1 tomberli:password
1 tomato:tomato
1 tomas:test
1 tomas:admin
1 tomaso:tomaso
1 tom123:tom
1 toledo:toledo
1 toker:toke123
1 token:token
1 token:tokend
1 token:test
1 token:password
1 token:123456
1 tokend:token
1 tokend:test
1 tokend:password
1 tokend:123456
1 toiawase:toiawase
1 tohirajon:tohirajon
1 tohin:tohin
1 tohin:Faruk
1 todd:todd123
1 todd:test
1 todd:password
1 todds:todds123
1 todds:test
1 todds:password
1 today:today
1 toby:toby
1 toby:toby123
1 tobias:torben
1 tobias:tobias
1 tobias:tobias123
1 tobias:password
1 tobias:12345678
1 tobias:1qaz2wsx
1 tnsmedia:G2mLW14S
1 tndangana:Password11
1 tms:tms
1 tmp:tmp123
1 tmp:tmp1
1 tmp:test
1 tmp:qwerty
1 tmp:informix
1 tmp:123456789
1 tmp:12345678
1 tmp:1234567
1 tmp:12345
1 tmp:1234
1 tmp:123
1 tmdb:tmdb
1 tk:serverpilotuser
1 tkrs:tkrs
1 tiziano:tiziano
1 tirocu:tirocu
1 tinkerware:tinkerware
1 tinkerware:qwerty
1 tinkerware:password
1 tinkerware:123456789
1 tinkerware:12345678
1 tinkerware:1234567
1 tinkerware:12345
1 tinkerware:1234
1 tinkerware:123
1 tina:tina
1 tim:timotheus
1 tim:qwe123
1 tim:q1w2e3
1 tim:q1w2e3r4
1 tim:p@ssword
1 tim:p@ssw0rd
1 tim:passw0rd
1 tim:12345
1 tim:123
1 tim:123qwe
1 tim:12
1 tim:1
1 tim:1qaz2wsx
1 tim:1q2w3e
1 tim:1q2w3e4r
1 timson:timson
1 timothy:yhtomit
1 timothy:timothy123
1 timothy:timothy1
1 timothy:test
1 timothy:qwe123
1 timothy:password
1 timothy:abc123
1 timothy:123456
1 timothy:12345
1 timothy:12345timothy
1 timothy:1234
1 timothy:123
1 timothy:123timothy
1 timothy:1qaz2wsx
1 timotheus:tobias
1 timmy:timmy
1 timemachine:timemachine@123
1 timemachine:p@ssw0rd
1 timemachine:password
1 timemachine:password321
1 timemachine:password123
1 timemachine:12
1 timemachine:1qaz2wsx
1 timber:timber
1 tilo:tim
1 till:tillo
1 tillo:tilo
1 tilda:tilda123
1 tilda:admin
1 tilda:123
1 tika:tika
1 tigan:tigan
1 tiganca:tiganca
1 tiffie:tiffie
1 tiffeny:tiffeny
1 tiffany:ynaffit
1 tiffany:tiffany1
1 tiffany:test
1 tiffany:qwe123
1 tiffany:password
1 tiffany:abc123
1 tiffany:123456
1 tiffany:12345
1 tiffany:12345tiffany
1 tiffany:1234
1 tiffany:123
1 tiffany:123tiffany
1 tiffany:1qaz2wsx
1 tiedemann:till
1 tice:tice
1 tibero:tibero
1 tia:tia
1 tiago:marlusse
1 thys:thys
1 thyra:thyra
1 thyrav:admin
1 thunderbirt:thunderbirt
1 thor:thor123
1 thorsten:tiedemann
1 thorsten:thorsten123
1 thore:qwerty
1 thorborg:thorborg
1 thorben:thorsten
1 thora:thorben
1 thora:abc123
1 thompson:thompson
1 thompson:thompson123
1 thomas:thora
1 thomas:thomas1
1 thomas:samoht
1 thomas:qwerty
1 thomas:q1w2e3
1 thomas:q1w2e3r4
1 thomas:p@ssword
1 thomas:p@ssw0rd
1 thomas:passw0rd
1 thomas:bluehost
1 thomas:abc123
1 thomas:Thomas
1 thomas:12345thomas
1 thomas:123thomas
1 thomas:123qwe
1 thomas:12
1 thomas:1
1 thomas:1q2w3e
1 thomas:1q2w3e4r
1 thilo:thomas
1 thibaut:thibaut
1 thiago:thiago
1 theryders:theryders
1 theresia:thilo
1 theresia:theresia
1 theresia:abc123
1 therese:theresia
1 theresa:therese
1 theresa:theresa1
1 theresa:test
1 theresa:qwe123
1 theresa:password
1 theresa:asereht
1 theresa:abc123
1 theresa:123456
1 theresa:12345
1 theresa:12345theresa
1 theresa:1234
1 theresa:123
1 theresa:123theresa
1 theresa:1qaz2wsx
1 theo:theo123
1 theophil:theresa
1 theodor:theophil
1 theodore:theodore
1 theodore:theodore1
1 theodore:123456
1 thekla:theodor
1 theda:thekla
1 thecle:thecle
1 thebest:thebest
1 thebeast:thebeast
1 thea:theda
1 thapkhay:thapkhay
1 tg:tg
1 tg:123456
1 tgz:tgz
1 tgz:csgo
1 tgkmurthy:tgkmurthy
1 tf:tf
1 tfs:log
1 tfserver:1234
1 tf2:tf21234
1 tf2:tf2server
1 tf2:test
1 tf2:password
1 tf2:123456
1 tf2sv:tf2sv
1 tf2server:tf2
1 tf2server:test
1 tf2server:password
1 tf2server:123456
1 te:admin
1 tez:zookeeper
1 tez:tez123
1 tez:test
1 tez:qwerty
1 tez:pass
1 tez:password
1 tez:password123
1 tez:passe
1 tez:passe123
1 tez:pass123
1 tez:admin
1 tez:abc123
1 tez:1234567890
1 tez:123456789
1 tez:12345678
1 tez:1234567
1 tez:123456
1 tez:123123
1 tez:111111
1 tez:12345
1 tez:1234
1 tez:123
1 tez:12
1 tez:1
1 tez:00
1 text:wangsj
1 text:test
1 text:password
1 text:123456
1 texdir:texdir123
1 teszt:teszt
1 test_user:pass123
1 test:@#$%^&*!()
1 test:@abc123
1 test:@P@ssword1
1 test:)!@#
1 test:!@#$%^&*()
1 test:!@#$%^&*(
1 test:!@#$%^&*
1 test:!@#$%^&
1 test:!@#$%
1 test:!@#$test
1 test:!@#$1234
1 test:!@#test
1 test:!@#qwe
1 test:!@#qwerty
1 test:!@#QWE123qwe
1 test:!@#123!@#
1 test:!@test
1 test:!test
1 test:!root
1 test:!qaz@wsx
1 test:!QAZ@wsx
1 test:!QAZ@WSX#EDC
1 test:!QAZ@WSX3edc
1 test:!QAZXCDE#@WS
1 test:!QAZ2wsx#EDC
1 test:!QAZ1qaz
1 test:!Q2w3e4r
1 test:zipp3r123
1 test:zaq!xsw@
1 test:zaqxsw
1 test:zaq1@WSX
1 test:zaq1xsw2
1 test:zabbix
1 test:webmaster
1 test:wangshaojie
1 test:wangk
1 test:vsftpd
1 test:vps2016
1 test:vpn
1 test:vnc
1 test:vagrant
1 test:user123456789
1 test:user12345678
1 test:user1234567
1 test:user123456
1 test:user12345
1 test:user1234
1 test:user123
1 test:user12
1 test:user2
1 test:user1
1 test:user0
1 test:upload
1 test:upload123456789
1 test:upload12345678
1 test:upload1234567
1 test:upload123456
1 test:upload12345
1 test:upload1234
1 test:upload123
1 test:upload12
1 test:upload1
1 test:ubuntu123456789
1 test:ubuntu12345678
1 test:ubuntu1234567
1 test:ubuntu123456
1 test:ubuntu12345
1 test:ubuntu1234
1 test:ubuntu123
1 test:ubuntu13svm
1 test:ubuntu12
1 test:ubuntu1
1 test:toor
1 test:toor12345
1 test:toor123
1 test:tom
1 test:tesuser
1 test:test@
1 test:test$123
1 test:test!@#$%
1 test:test!@#$
1 test:test!@#
1 test:test!@
1 test:test!
1 test:testtest1234
1 test:testtest123
1 test:tests
1 test:testpassword
1 test:teste
1 test:tester123
1 test:test111
1 test:test6
1 test:test2wqasxz
1 test:temp123456789
1 test:temp12345678
1 test:temp1234567
1 test:temp123456
1 test:temp12345
1 test:temp1234
1 test:temp123
1 test:temp12
1 test:temp1
1 test:techsupport
1 test:tech1234
1 test:sysadmin
1 test:starwars
1 test:starwars123
1 test:starwars1
1 test:starwars001
1 test:spark
1 test:solr
1 test:rootpass
1 test:rootme
1 test:root123456789
1 test:root12345678
1 test:root1234567
1 test:root123456
1 test:root12345
1 test:root12
1 test:root1
1 test:rock1234
1 test:rock123
1 test:redis
1 test:radware
1 test:qw
1 test:qwe
1 test:qwer
1 test:qwertyroot
1 test:qwerty12345
1 test:qwerty1234
1 test:qwerty1223
1 test:qwerqwer
1 test:qwerqaz
1 test:qwer123
1 test:qweqwe
1 test:qweqweqwe
1 test:qwedcxz
1 test:qweasd123
1 test:qweQWE123
1 test:qwe1234
1 test:qwe321
1 test:qwe123.
1 test:qwe12
1 test:qwe1
1 test:qwaszx
1 test:qmfltmqjs!@#$
1 test:qazwsxedc
1 test:qazwsx123456
1 test:qazwsx12345
1 test:qazwsx1234
1 test:qazwsx12
1 test:qazwsx1
1 test:qaz12wsx
1 test:qawsed
1 test:q1w2e
1 test:q1w2e3r
1 test:q1w2e3r4t
1 test:q1w2e3r4t5y
1 test:q1w2e3r4t5y6
1 test:p@$$w0rd
1 test:p@ss123
1 test:p@55w0rd
1 test:pa$$w0rd
1 test:pa$$w0rd123
1 test:password!@#
1 test:password!@
1 test:password!
1 test:password123456789
1 test:password12345678
1 test:password1234567
1 test:password12345
1 test:password12
1 test:passw0rd123
1 test:passpass
1 test:passowrd
1 test:passowrd321
1 test:pass1234
1 test:pass1
1 test:par0t
1 test:panadepula
1 test:pa55w0rd
1 test:p7a1VIa5y6
1 test:p4ssword
1 test:p4sswOrd
1 test:p4ass0rd
1 test:osm
1 test:oracle123456789
1 test:oracle12345678
1 test:oracle1234567
1 test:oracle123456
1 test:oracle12345
1 test:oracle1234
1 test:oracle123
1 test:oracle12
1 test:oracle1
1 test:ohh
1 test:office
1 test:odoo
1 test:noemimaria
1 test:nginx
1 test:nexus
1 test:nagios
1 test:mongo
1 test:mongodb
1 test:minecraft
1 test:minecraft123
1 test:minecraft1
1 test:minecraft001
1 test:mamainvacanta
1 test:macacpetine
1 test:lzj
1 test:love
1 test:logon
1 test:linuxacademy
1 test:kunszenti
1 test:kafka
1 test:jira
1 test:jenkins
1 test:informix
1 test:grid
1 test:gpadmin
1 test:git-administrator2
1 test:git123456789
1 test:git12345678
1 test:git1234567
1 test:git123456
1 test:git12345
1 test:git1234
1 test:git123
1 test:git12
1 test:git1
1 test:ftp
1 test:ftp123456789
1 test:ftp12345678
1 test:ftp1234567
1 test:ftp123456
1 test:ftp12345
1 test:ftp1234
1 test:ftp123
1 test:ftp12
1 test:ftp1
1 test:frappe
1 test:ec2-user
1 test:dreams
1 test:down123
1 test:docker
1 test:dlsxjspt
1 test:dev
1 test:deploy
1 test:demo
1 test:demo123456789
1 test:demo12345678
1 test:demo1234567
1 test:demo123456
1 test:demo12345
1 test:demo1234
1 test:demo123
1 test:demo12
1 test:demo1
1 test:dell
1 test:db2inst1
1 test:db2fenc1
1 test:data
1 test:content
1 test:chef
1 test:centos
1 test:cacti
1 test:bpadmin
1 test:bdos
1 test:backup
1 test:backups
1 test:azure
1 test:azureuser
1 test:azureadmin
1 test:aws
1 test:avouni123
1 test:asd
1 test:asdf
1 test:asdfg
1 test:asdfghj
1 test:asdfghjkl
1 test:asdfgg
1 test:asdf123
1 test:asdf12
1 test:asdf1
1 test:asd12
1 test:asd1
1 test:app
1 test:admin123456789
1 test:admin12345678
1 test:admin1234567
1 test:admin123456
1 test:admin12345
1 test:admin1234
1 test:admin12
1 test:admin1
1 test:adipan123
1 test:abc@1234
1 test:abcd-1234
1 test:abcd-123
1 test:abcde
1 test:abcdef
1 test:abcd123456789
1 test:abcd12345678
1 test:abcd1234567
1 test:abcd123456
1 test:abcd123
1 test:abcd12
1 test:abcd1
1 test:abc12345678
1 test:abc12345
1 test:abc12
1 test:abc1
1 test:a12345678
1 test:a1b2c3d4e5
1 test:ZAQ@WSX
1 test:ZAQ!xsw2
1 test:ZAQ!XSW@
1 test:VXrepNwVm8vxFqMS
1 test:T3st
1 test:Qwer!234
1 test:Qwerty12345
1 test:Qwerty1!
1 test:QwerQwer123
1 test:Qwer12345
1 test:Qwer1234
1 test:Quake3arena
1 test:Qazxsw123
1 test:QNX
1 test:QAZ@WSX
1 test:QAZ!@#123
1 test:QAZwsx!@#
1 test:QAZ1231qaz!
1 test:QAZ2wsx
1 test:P@$$word
1 test:P@ssword123
1 test:P@ssword1
1 test:P@sswOrd
1 test:P@ssw19rd
1 test:P@ssw9rd
1 test:P@ssw0rd!
1 test:P@ssw0rd02
1 test:P@55word
1 test:Pa$$w0rd1
1 test:Password123456
1 test:Password12345
1 test:Password1234
1 test:PassW0rd
1 test:P455word
1 test:P4ssword
1 test:NeXT
1 test:M2g5s
1 test:Glalal1234sdASAA
1 test:Cisco
1 test:Asdfg123
1 test:Asd123
1 test:Admin@123
1 test:1234567890.
1 test:0123456789
1 test:0102030405
1 test:19999999
1 test:333333
1 test:321321
1 test:123456qwe
1 test:123456a@
1 test:121212
1 test:112233
1 test:66666
1 test:030201
1 test:5555
1 test:1234qwer`
1 test:1234abcd
1 test:1234Qwer
1 test:1111qqqq
1 test:888
1 test:666
1 test:123@abc
1 test:123#@!
1 test:123wsx
1 test:123test
1 test:123qwezxc
1 test:123qwer
1 test:123qwert
1 test:123qwerty
1 test:123qwe123
1 test:123qaz
1 test:123asd
1 test:123Qwe
1 test:111
1 test:111qqq
1 test:11
1 test:5t4r3e2w1q
1 test:1q
1 test:1qw23e
1 test:1qsx2wdc
1 test:1qsx2waz
1 test:1qaz@wsx
1 test:1qaz"WSX
1 test:1qazxsw23edc
1 test:1qazxcvb
1 test:1qazwsx
1 test:1qazXSW@
1 test:1qaz3edc5tgb
1 test:1q2w3er4
1 test:1q2w3e4
1 test:1q2w3e4r5
1 test:1q2w3e4R
1 test:1a2b3c
1 test:1a2b3c4d
1 test:1a2b3c4d5e
1 test:1QAZ@wsx
1 test:1QAZ@WSX
1 test:1QAZ2wsx
1 test:1QAZ2WSX
1 test:000000000
1 test:00000000
1 test:0000000
1 test:0000
1 test:000
1 test:00
1 test:0
1 test-user:user
1 test-user:test-user
1 test-user:test-user123
1 test-user:test
1 test-user:testuser
1 test-user:password
1 test-user:123456
1 test-user:123
1 testuser:!@#testuser
1 testuser:!QAZxsw2
1 testuser:testuser@123
1 testuser:testuserpass
1 testuser:testpass
1 testuser:testing
1 testuser:test1234
1 testuser:t3stus3r
1 testuser:p@ssword
1 testuser:passwd
1 testuser:pass123
1 testuser:changeme
1 testuser:amy
1 testuser:Pa$$word
1 testuser:123qwe
1 testuser:123qweasd
1 testuser:12
1 testuser:5t4r3e2w1q
1 testuser:1
1 testuser8:testuser8
1 testuser0:testuser0
1 testtest:testtest!@#
1 testtest:t45tp455
1 testtest:password
1 testtest:abcd1234
1 testtest:1029384756
1 testtest:12341234
1 testtest:123456
1 testtest:123zxc
1 testtest:123ewq
1 testtest:1qw23e
1 tests:tests
1 testsshmysql:testsshmysql
1 testsshmysql:testsshmysql123
1 testsshmysql:password
1 testsshmysql:123456
1 testsshmysql:123
1 testsolr:testsolr
1 testsolr:dinfoo
1 testsite:testsite
1 testshell:test
1 testshell:testshell
1 testshell:password
1 testshell:123456
1 testpass:tami
1 testovh:testovh
1 testovh:testovh123456
1 testovh:testovh123
1 testovh:123456
1 testovh:123
1 testng:testng
1 testnet:testnet
1 testnet:qwerty
1 testnet:password
1 testnet:123456789
1 testnet:12345678
1 testnet:1234567
1 testnet:123456
1 testnet:12345
1 testnet:1234
1 testnet:123
1 testmail:123456
1 testing:!@#$1234
1 testing:testing123
1 testing:q1w2e3
1 testing:pass123
1 testing:abc123
1 testing:Password
1 testing:321
1 testing:123!@#
1 testing:123
1 testing:12
1 testing:12qwas
1 testing:4r3e2w1q
1 testing:1qw23e
1 testing:1qaz2wsx
1 testinguser:testinguser
1 testftp:testftp2
1 testftp:test1
1 testftp:qwerty123
1 testftp:q1w2e3
1 testftp:password321
1 testftp:password123
1 testftp:passw0rd
1 testftp:pass123
1 testftp:ftptest
1 testftp:asdfghjkl;'\\
1 testftp:Password123
1 testftp:12345678
1 testftp:123321
1 testftp:111111
1 testftp:1234qwer
1 testftp:123abc
1 testftp:1
1 testftp:1q2w3e4r
1 teste:"f%ng2Y.h!q]Md&;
1 teste:!@#$%^
1 teste:zxcvbn
1 teste:zaq1@WSX
1 teste:test1
1 teste:qwertyuiop[]
1 teste:qwe123
1 teste:q1w2e3
1 teste:password
1 teste:passw0rd
1 teste:passteste
1 teste:pass123
1 teste:abcd1234
1 teste:0192837465
1 teste:123321
1 teste:102938
1 teste:1234
1 teste:123qwe
1 teste:123ewq
1 teste:123asd
1 teste:12
1 teste:1qw23e
1 teste:1q2w3e
1 teste:1q2w3e4r
1 teste:1q2w3e4r5t
1 teste:1q2w3e4r5t6y
1 tester:!@#tester
1 tester:!@#123
1 tester:testing
1 tester:t35t3r
1 tester:qwerty
1 tester:qwerasdfzxcv
1 tester:qwaszx
1 tester:1234567890
1 tester:123456789
1 tester:12345678
1 tester:1234567
1 tester:123546
1 tester:123321
1 tester:1234
1 tester:2wsx3edc
1 tester:1
1 tester:1q2w3e4r
1 testdev:testdev1
1 testa:!@#
1 testa:!QAZ2wsx
1 testa:test
1 testa:testa
1 testa:testa123
1 testa:test123
1 testa:qwerty
1 testa:qwertyui
1 testa:qwerty123456
1 testa:qwerty123
1 testa:qazwsx
1 testa:q1w2e3
1 testa:q1w2e3r4
1 testa:q1w2e3r4t5y6
1 testa:p@ssw0rd
1 testa:p@ssw0rd123
1 testa:pass
1 testa:password
1 testa:password321
1 testa:password123!@#
1 testa:password123
1 testa:passwd
1 testa:passwd123
1 testa:pass123
1 testa:administrator
1 testa:P@ssw0rd
1 testa:P@ssw0rd123
1 testa:Pass
1 testa:Password
1 testa:Password321
1 testa:Password123
1 testa:Pass123
1 testa:Administrator
1 testa:123456
1 testa:123321
1 testa:111111
1 testa:321
1 testa:123!@#
1 testa:123
1 testa:123qwe
1 testa:1qaz@WSX
1 testa:1qazwsx
1 testa:1qaz2wsx
1 testa:1q2w3e
1 testa:1q2w3e4r
1 testa:1q2w3e4r5t6y
1 testaccount:test
1 testaccount:password
1 testaccount:123456
1 test1234:test1234
1 test321:wangk
1 test321:radware
1 test321:informix
1 test321:grid
1 test321:gitianuser
1 test321:elasticsearch
1 test321:dell
1 test321:bdos
1 test123:zabbix
1 test123:www
1 test123:weblogic
1 test123:wangk
1 test123:vps
1 test123:vnc
1 test123:vagrant
1 test123:user
1 test123:ubuntu
1 test123:tom
1 test123:tomcat
1 test123:testuser
1 test123:spark
1 test123:solr
1 test123:redis
1 test123:radware
1 test123:postgres
1 test123:oracle
1 test123:ohh
1 test123:odoo
1 test123:nginx
1 test123:nexus
1 test123:nagios
1 test123:mysql
1 test123:mongo
1 test123:mongodb
1 test123:linuxacademy
1 test123:kafka
1 test123:jira
1 test123:jenkins
1 test123:informix
1 test123:hadoop
1 test123:grid
1 test123:gpadmin
1 test123:git
1 test123:ftpuser
1 test123:elastic
1 test123:elasticsearch
1 test123:ec2-user
1 test123:docker
1 test123:dev
1 test123:deploy
1 test123:dell
1 test123:db2fenc1
1 test123:data
1 test123:content
1 test123:chef
1 test123:centos
1 test123:cat1
1 test123:cacti
1 test123:bpadmin
1 test123:bdos
1 test123:backup
1 test123:backups
1 test123:azure
1 test123:azureuser
1 test123:azureadmin
1 test123:aws
1 test123:app
1 test123:apache
1 test123:123456
1 test123:111111
1 test123:123
1 test123:1q2w3e4r
1 test101:test101
1 test9:!QAZ2wsx
1 test9:test
1 test8:qwerty
1 test8:password
1 test8:1q2w3e4r5t6y
1 test7:test7
1 test7:password
1 test6:test123
1 test6:pass123
1 test6:Pass123
1 test5:user1
1 test4:test5
1 test4:P@ssw0rd
1 test4:Pass123
1 test4:654321
1 test4:321
1 test3:!^)$!(*&
1 test3:zxcvbn
1 test3:zxcv1234
1 test3:test4
1 test3:q1w2e3
1 test3:password
1 test3:administrator
1 test3:Pa$$word
1 test3:1029384756
1 test3:1234zxcv
1 test3:321
1 test3:123!@#
1 test3:1qw23e
1 test2:!^)$!(*&
1 test2:ubuntu
1 test2:test3
1 test2:qwe123
1 test2:q1w2e3
1 test2:q1w2e3r4
1 test2:p@ssword
1 test2:p@ssw0rd
1 test2:password123
1 test2:passw0rd
1 test2:passowrd123
1 test2:987654321
1 test2:12345678
1 test2:123345
1 test2:123123
1 test2:12345
1 test2:1234!@#$
1 test2:1234
1 test2:123test2
1 test2:123qwe
1 test2:12
1 test2:1
1 test2:1qw23er4
1 test2:1q2w3e
1 test2:1q2w3e4r
1 test1:!^)$!(*&
1 test1:zaq12wsx
1 test1:test1234
1 test1:test123@
1 test1:test1!@#
1 test1:qwerty
1 test1:qwe123
1 test1:q1w2e3
1 test1:p@ssword
1 test1:p@ssw0rd
1 test1:password123
1 test1:passw0rd
1 test1:TEST
1 test1:Lordhide100
1 test1:1234567890
1 test1:12341234
1 test1:123123
1 test1:123qwe
1 test1:123qweasd
1 test1:12
1 test1:12qwsazx
1 test1:12qwas
1 test1:1
1 test1:1qaz2wsx
1 test1:1q2w3e
1 test1:1q2w3e4r
1 test00:test00
1 tessib:YScrVd&$ycoJ63L
1 tessib:Qfr9euKCfu2NJQu
1 tessan:abc123
1 tesco:tesco
1 terry:yrret
1 terry:test
1 terry:terry
1 terry:terry123
1 terry:terry1
1 terry:qwe123
1 terry:password
1 terry:abc123
1 terry:123456
1 terry:12345
1 terry:12345terry
1 terry:1234
1 terry:123
1 terry:123terry
1 terry:1qaz2wsx
1 terrariaserver@123:redmine
1 terrariaserver:terraria
1 terrariaserver:terrariaserver
1 terrariaserver:server
1 terminfo:test
1 terminfo:password
1 terminfo:123456
1 terminal:test
1 terminal:terminal
1 terminal:password
1 terminal:123456
1 terminalx:test
1 terminalx:terminal
1 terminalx:terminalx
1 terminalx:password
1 terminalx:123456
1 terese:123
1 teresa:thea
1 teresa:teresa1
1 teresa:qwe123
1 teresa:password
1 teresa:aseret
1 teresa:abc123
1 teresa:123456
1 teresa:12345
1 teresa:12345teresa
1 teresa:1234
1 teresa:123
1 teresa:123teresa
1 teresa:1qaz2wsx
1 teonsean:teonsean
1 teodor:teodor
1 teodor:123456
1 tentation:tentation
1 tensor:tensorh
1 tensorflow:tensor
1 tensorflow:tensorflow
1 tensorflow:tensorflow123
1 tensorflow:password
1 tensorflow:123456
1 tena:shaca
1 temp:@abc123
1 temp:!@#$1234
1 temp:!@#qwe
1 temp:!@#qwerty
1 temp:!@#QWE123qwe
1 temp:!@#123!@#
1 temp:!qaz@wsx
1 temp:!QAZ@wsx
1 temp:!QAZ@WSX
1 temp:!Q2w3e4r
1 temp:zaq!xsw@
1 temp:zaqxsw
1 temp:zaq1xsw2
1 temp:user123456789
1 temp:user12345678
1 temp:user1234567
1 temp:user123456
1 temp:user12345
1 temp:user1234
1 temp:user123
1 temp:user12
1 temp:user1
1 temp:ubuntu123456789
1 temp:ubuntu12345678
1 temp:ubuntu1234567
1 temp:ubuntu123456
1 temp:ubuntu12345
1 temp:ubuntu1234
1 temp:ubuntu123
1 temp:ubuntu13svm
1 temp:ubuntu12
1 temp:ubuntu1
1 temp:testuser
1 temp:test123456789
1 temp:test12345678
1 temp:test1234567
1 temp:test123456
1 temp:test12345
1 temp:test1234
1 temp:test12
1 temp:test1
1 temp:temp!@#
1 temp:temptemp
1 temp:temp123456789
1 temp:temp12345678
1 temp:temp1234567
1 temp:temp123456
1 temp:temp12345
1 temp:temp1234
1 temp:temp12
1 temp:root123456789
1 temp:root12345678
1 temp:root1234567
1 temp:root123456
1 temp:root12345
1 temp:root12
1 temp:root1
1 temp:qw
1 temp:qwe
1 temp:qwer
1 temp:qwertyui
1 temp:qwerty123456
1 temp:qwerty12345
1 temp:qwerty1234
1 temp:qwerty123
1 temp:qwerty12
1 temp:qwerty1
1 temp:qwerqwer
1 temp:qwerqaz
1 temp:qwer123
1 temp:qweqwe
1 temp:qweqweqwe
1 temp:qwedcxzas
1 temp:qweasd
1 temp:qweasdzxc
1 temp:qweasd123
1 temp:qweQWE123
1 temp:qwe1234
1 temp:qwe123.
1 temp:qwe123!@#
1 temp:qwe123qwe
1 temp:qwe12
1 temp:qwe1
1 temp:qazwsx
1 temp:qazwsx123456
1 temp:qazwsx12345
1 temp:qazwsx1234
1 temp:qazwsx123
1 temp:qazwsx12
1 temp:qazwsx1
1 temp:q1w2e
1 temp:q1w2e3r
1 temp:q1w2e3r4t
1 temp:q1w2e3r4t5
1 temp:q1w2e3r4t5y
1 temp:q1w2e3r4t5y6
1 temp:p@ssword
1 temp:p@ssw0rd123456
1 temp:poiuyt
1 temp:pa$$word
1 temp:pa$$w0rd
1 temp:pa$$w0rd123
1 temp:pass
1 temp:password!@#
1 temp:password!@
1 temp:password!
1 temp:password123456789
1 temp:password12345678
1 temp:password1234567
1 temp:password123456
1 temp:password12345
1 temp:password1234
1 temp:password321
1 temp:password123
1 temp:password12
1 temp:password1
1 temp:passwd
1 temp:passwOrd
1 temp:passw0rd123
1 temp:passpass
1 temp:passowrd
1 temp:passowrd321
1 temp:passowrd123
1 temp:pass1234
1 temp:pass123
1 temp:myname
1 temp:mapred
1 temp:git
1 temp:git123456789
1 temp:git12345678
1 temp:git1234567
1 temp:git123456
1 temp:git12345
1 temp:git1234
1 temp:git123
1 temp:git12
1 temp:git1
1 temp:demo
1 temp:demo123456789
1 temp:demo12345678
1 temp:demo1234567
1 temp:demo123456
1 temp:demo12345
1 temp:demo1234
1 temp:demo123
1 temp:demo12
1 temp:demo1
1 temp:company
1 temp:changeme
1 temp:asd
1 temp:asdf
1 temp:asdfghj
1 temp:asdfghjkl
1 temp:asdf1234
1 temp:asdf123
1 temp:asdf12
1 temp:asdf1
1 temp:asd12
1 temp:asd1
1 temp:admin123456789
1 temp:admin12345678
1 temp:admin1234567
1 temp:admin123456
1 temp:admin12345
1 temp:admin1234
1 temp:admin12
1 temp:admin1
1 temp:abc
1 temp:abcd-1234
1 temp:abcd-123
1 temp:abcd
1 temp:abcdef
1 temp:abcd123456789
1 temp:abcd12345678
1 temp:abcd1234567
1 temp:abcd123456
1 temp:abcd123
1 temp:abcd12
1 temp:abcd1
1 temp:abc12345678
1 temp:abc1234567
1 temp:abc123456
1 temp:abc12345
1 temp:abc1234
1 temp:abc12
1 temp:abc1
1 temp:a12345678
1 temp:a1b2c3
1 temp:a1b2c3d4
1 temp:a1b2c3d4e5
1 temp:ZAQ@WSX
1 temp:ZAQ!xsw2
1 temp:ZAQ!XSW@
1 temp:Qwer!234
1 temp:Qwerty
1 temp:Qwerty123
1 temp:Qwerty1!
1 temp:Qwer12345
1 temp:Qwer1234
1 temp:QAZ@WSX
1 temp:QAZ!@#123
1 temp:QAZwsx!@#
1 temp:QAZ2wsx
1 temp:P@$$word
1 temp:P@ssword123
1 temp:P@ssword1
1 temp:P@ssw0rd!
1 temp:P@ssw0rd123
1 temp:P@ssw0rd1
1 temp:Pa$$word
1 temp:Pa$$w0rd1
1 temp:Password
1 temp:Password123456
1 temp:Password12345
1 temp:Password1234
1 temp:Password12
1 temp:PassW0rd
1 temp:Pass1234
1 temp:Asdfg123
1 temp:Asd123
1 temp:Admin@123
1 temp:Abc123
1 temp:1234567890.
1 temp:1111111
1 temp:123456qwe
1 temp:12345qwert
1 temp:11111
1 temp:1234!@#$
1 temp:1234qwer`
1 temp:1234qwer
1 temp:1234abcd
1 temp:1234Qwer
1 temp:123#@!
1 temp:123wsx
1 temp:123qwezxc
1 temp:123qwer
1 temp:123qwert
1 temp:123qwerty
1 temp:123qweasd
1 temp:123qweasdzxc
1 temp:123qweASD
1 temp:123qwe123
1 temp:123qaz
1 temp:123asd
1 temp:123Qwe
1 temp:111
1 temp:12
1 temp:11
1 temp:1qw23e
1 temp:1qsx2wdc
1 temp:1qsx2waz
1 temp:1qaz@wsx
1 temp:1qaz"WSX
1 temp:1qazxcvb
1 temp:1qazwsx
1 temp:1qaz3edc5tgb
1 temp:1qaz2wsx3edc
1 temp:1q2w3er4
1 temp:1q2w3e4
1 temp:1q2w3e4r5
1 temp:1q2w3e4r5t
1 temp:1q2w3e4R
1 temp:1a2b3c4d
1 temp:1a2b3c4d5e
1 temp:1QAZ@wsx
1 temp:1QAZ@WSX
1 temp:1QAZ2wsx
1 temp:1QAZ2WSX
1 temp:000000000
1 temp:00000000
1 temp:0000000
1 temp:0000
1 temp:000
1 temp:00
1 temp:0
1 tempuser:tempuser!@#
1 tempo_pro:tempo_pro
1 temporary:temporary!@#
1 template:template123
1 template:password
1 template:password123
1 template:123456
1 templates:123456
1 temp1:temp123
1 temp1:password
1 temp1:123456
1 temotec:test
1 temotec:temotec
1 temotec:password
1 temotec:123456
1 telnet:test
1 telnet:telnetd
1 telnet:password
1 telnet:123456
1 telnetd:test
1 telnetd:telnet
1 telnetd:password
1 telnetd:123456
1 telly:telly
1 tellabs:tellabs#1
1 telkom:0l0ctyQh243O63uD
1 tele:tele
1 telephone:a
1 telekom:telekom
1 telekom:telekom123
1 telegraf:telegraf
1 telefony:telefony
1 telefony:password
1 telcel3:gustavo
1 telcel2:telcel3
1 telcel1:telcel2
1 tee:tee
1 teddy:teddy
1 tec:tec
1 tecnofrota_teste:tecnofrota_teste
1 tecnico:tecnico
1 tecnici:tecnici123
1 tecnici:password
1 tecnici:123456
1 tecmin:tecmint
1 teclinux:j0s3!s@P#
1 tech:test
1 tech:password
1 tech:field
1 tech:123456
1 technology:technology
1 technicom:technicom
1 technician:technician
1 tea:admin
1 team:team@123
1 team:teamteam
1 team:team3
1 team:t3am
1 team:p@ssw0rd
1 team:pass
1 team:password321
1 team:12345
1 team:123
1 team:1q2w3e4r
1 team-speak:team-speak
1 teamsystem:teamsystem
1 teamsystem:qwerty
1 teamsystem:password
1 teamsystem:123456789
1 teamsystem:12345678
1 teamsystem:1234567
1 teamsystem:123456
1 teamsystem:12345
1 teamsystem:1234
1 teamsystem:123
1 teamspeek:teamspeek
1 teamspeek3:teamspeek3
1 teamspeak:@Dasdd21dDWd1dwaDq
1 teamspeak:!@#$%^
1 teamspeak:!QAZ2wsx
1 teamspeak:tssrv
1 teamspeak:tsserver
1 teamspeak:ts123
1 teamspeak:ts3srv
1 teamspeak:ts3server
1 teamspeak:te@mspeak
1 teamspeak:test123
1 teamspeak:team
1 teamspeak:teamspeak@123
1 teamspeak:teamspeakteamspeak
1 teamspeak:teamspeak321
1 teamspeak:teamspeak3
1 teamspeak:server
1 teamspeak:qwerty
1 teamspeak:qwertyuop
1 teamspeak:qwe123
1 teamspeak:p@ssword
1 teamspeak:pass
1 teamspeak:passw0rd
1 teamspeak:123321
1 teamspeak:321
1 teamspeak:123!@#
1 teamspeak:123teamspeak123
1 teamspeak:123qwe
1 teamspeak:1
1 teamspeak:1qaz2wsx
1 teamspeak:0000000
1 teamspeak:000000
1 teamspeakserver:teamspeakserver
1 teamspeakserver:123456
1 teamspeakserver:123
1 teamspeakbot123:teamspeakbot
1 teamspeak3:@Dasdd21dDWd1dwaDq
1 teamspeak3:ts
1 teamspeak3:tssrv
1 teamspeak3:tsserver
1 teamspeak3:ts3srv
1 teamspeak3:ts3server
1 teamspeak3:test
1 teamspeak3:qwe123
1 teamspeak3:q1w2e3
1 teamspeak3:q1w2e3r4
1 teamspeak3:password123
1 teamspeak3:passw0rd
1 teamspeak3:123123
1 teamspeak3:123qwe
1 teamspeak3:12
1 teamspeak3:1
1 teamspeak3:1qaz2wsx
1 teamspeak3:1q2w3e
1 teamspeak3-user:teamspeak3-user
1 teamspeak3bot123:teamspeak3bot
1 teamspeak2:123
1 teamspeak1:teamspeak
1 teampspeak:teampspeak@123
1 teampspeak:teampspeak123
1 teampspeak:teampspeak2
1 teampspeak:teampspeak1
1 teampspeak:123456
1 teampspeak:123123
1 teampspeak:1234
1 teampspeak:1
1 teampspeak3:pass
1 teampspeak3:12345678
1 teampspeak3:1234567
1 teampspeak3:12345
1 teampspeak3:123
1 teampspeak3:1
1 teamcity:qwerty
1 teamcity:password
1 teamcity:123456789
1 teamcity:12345678
1 teamcity:1234567
1 teamcity:123456
1 teamcity:12345
1 teamcity:1234
1 teamcity:123
1 team2:team2
1 team2:123456
1 teacher:teacher1
1 teacher1:teacher1
1 tdmwebsucu:tdmwebsucu
1 tcpdump:test
1 tcpdump:password
1 tcpdump:123456
1 tbsai:2014LMCjtm
1 tb9879:gjen
1 tb9879:9831hf
1 tb9879:9768pk
1 taysa:test
1 taysa:taysa123
1 taysa:password
1 taylor:taylor
1 taylor:taylor123
1 taya:tay1
1 tax:joby
1 tatjana:teresa
1 tatiane:tatiane
1 tatiana:123
1 tatavarti:tatavarti
1 tasman:tasman
1 task:test
1 task:tasks
1 task:password
1 tasks:test
1 tasks:task
1 tasks:tasks
1 tasks:password
1 tasks:123456
1 taskrabbit:taskrabbit
1 tashiro:tamura
1 tashinga:tasshinga
1 tasha:tasha123
1 tarsys:tarsys
1 tarifmedia:ro8tHlUK
1 tarendra:tarendra
1 tara:tara
1 tara:tara123
1 tao:tao
1 tanya:tanya123
1 tanya:123456
1 tanner:tanner
1 tanken:tanken
1 tanja:test
1 tanja:tatjana
1 tanja:password
1 tanja:admin
1 tanis:password123
1 taniguchi123:k.nagura
1 tania:tania
1 tang:tang123
1 tang:huanhuan
1 tangalong:tangalong
1 tanbui:tanbui
1 tanaka:takano
1 tam:tam
1 tamy:test
1 tamy:tamy
1 tamy:tamy123
1 tamy:qwerty
1 tamy:password
1 tamy:admin
1 tamy:abc123
1 tamy:1234567890
1 tamy:123456789
1 tamy:12345678
1 tamy:1234567
1 tamy:123456
1 tamy:123123
1 tamy:111111
1 tamy:12345
1 tamy:123
1 tamura:shiobara
1 tamm:tamm
1 tami:cpanel
1 tami:a
1 tamita123:y.imanishi
1 tamas:tamas
1 tamara:tamara123
1 talhilya:talhilya123
1 takim:takim
1 takano:sudoh
1 takada:takada
1 takacs:takacs
1 tajiki:tajiki
1 taiping:taiping
1 taimur:taimur
1 taiga:taiga
1 tadwords:Textadwords
1 tac:tac
1 tab:tab
1 tab:tab2
1 tabea:tanja
1 tab3:wolf
1 tab3:tab3
1 tab2:tab3
1 tab2:tab2
1 ta2014:a12345
1 t7adm:t7adm
1 t3bot:t3bot123
1 t3bot:123456
1 t2c5h4g7p9:root
1 s_admin:Qq123456qQ
1 s.teranishi:s.taniguchi
1 s.taniguchi:sch1
1 sz:sz
1 szymon:szymon
1 szerver:szerver
1 szabo:szabo
1 sys:test
1 sys:system
1 sys:q1w2e3r4t5y6
1 sys:p@ssw0rd
1 sys:bin
1 sys:1qaz2wsx
1 sys:1q2w3e4r5t6y
1 sysviedma:sysviedma
1 system_admin:system_admin
1 system:!QAZ2wsx
1 system:qwe123
1 system:q1w2e3
1 system:q1w2e3r4
1 system:p@ssword
1 system:prime
1 system:passw0rd
1 system:noemimaria
1 system:netiq123
1 system:ccb11c5796f17867c7c706453b9c8eed
1 system:a
1 system:Admin123
1 system:12345
1 system:123
1 system:123qwe
1 system:12
1 system:1qaz2wsx
1 system:1q2w3e
1 system:1q2w3e4r
1 systempilot:systempilot123
1 systemd:test
1 systemd:system
1 systemd:password
1 systemd:98756781356
1 systemd:123456
1 systemctl:systemctl
1 systembaroda1:root
1 systembaroda1:admin
1 system123:redmine
1 sysroot:-t3stm3-
1 sysroot:!@#
1 sysroot:!QAZ2wsx
1 sysroot:test
1 sysroot:test123
1 sysroot:sysroot
1 sysroot:sysroot123
1 sysroot:qwerty
1 sysroot:qwertyui
1 sysroot:qwerty123456
1 sysroot:qwerty123
1 sysroot:qazwsx
1 sysroot:q1w2e3
1 sysroot:q1w2e3r4
1 sysroot:q1w2e3r4t5y6
1 sysroot:p@ssw0rd
1 sysroot:p@ssw0rd123
1 sysroot:pass
1 sysroot:password
1 sysroot:password321
1 sysroot:password123!@#
1 sysroot:password123
1 sysroot:passwd
1 sysroot:passwd123
1 sysroot:pass123
1 sysroot:administrator
1 sysroot:P@ssw0rd
1 sysroot:P@ssw0rd123
1 sysroot:Pass
1 sysroot:Password
1 sysroot:Password321
1 sysroot:Password123
1 sysroot:Pass123
1 sysroot:Administrator
1 sysroot:123456
1 sysroot:123321
1 sysroot:111111
1 sysroot:321
1 sysroot:123!@#
1 sysroot:123
1 sysroot:123qwe
1 sysroot:1qaz@WSX
1 sysroot:1qazwsx
1 sysroot:1qaz2wsx
1 sysroot:1q2w3e
1 sysroot:1q2w3e4r
1 sysroot:1q2w3e4r5t6y
1 sysomc:Huawei123
1 sysmon:!@#
1 sysmon:!QAZ2wsx
1 sysmon:test
1 sysmon:test123
1 sysmon:sysmon
1 sysmon:sysmon123
1 sysmon:qwerty
1 sysmon:qwertyui
1 sysmon:qwerty123456
1 sysmon:qwerty123
1 sysmon:qazwsx
1 sysmon:q1w2e3
1 sysmon:q1w2e3r4
1 sysmon:q1w2e3r4t5y6
1 sysmon:p@ssw0rd
1 sysmon:p@ssw0rd123
1 sysmon:pass
1 sysmon:password
1 sysmon:password321
1 sysmon:password123!@#
1 sysmon:password123
1 sysmon:passwd
1 sysmon:passwd123
1 sysmon:pass123
1 sysmon:administrator
1 sysmon:P@ssw0rd
1 sysmon:P@ssw0rd123
1 sysmon:Pass
1 sysmon:Password
1 sysmon:Password321
1 sysmon:Password123
1 sysmon:Pass123
1 sysmon:Administrator
1 sysmon:123456
1 sysmon:123321
1 sysmon:111111
1 sysmon:321
1 sysmon:123!@#
1 sysmon:123
1 sysmon:123qwe
1 sysmon:1qaz@WSX
1 sysmon:1qazwsx
1 sysmon:1qaz2wsx
1 sysmon:1q2w3e
1 sysmon:1q2w3e4r
1 sysmon:1q2w3e4r5t6y
1 syslog:test
1 syslog:snok1995!@#
1 syslog:password
1 syslog:joinUS!@
1 syslog:123456
1 syslog:3am$#@!(*7hur@y@t3am$#
1 syslogs:mandea09
1 syslogs:115599335577
1 sysgames:qwertycosmin
1 syseng:P@ssw0rds
1 sysdiag:factorycast@schneider
1 sysdba:4pril
1 sysctl:sysctl
1 sysconfig:sysconfig
1 sysbin:sysbin
1 sysbackup:victor
1 sysbackup:qwerty
1 sysbackup:q1w2e3r4t5y6
1 sysbackup:password123
1 sysbackup:123456789
1 sysbackup:12345678
1 sysbackup:1234567
1 sysbackup:12345
1 sysbackup:1234
1 sysbackup:321
1 sysa:!QAZ2wsx
1 sysa:test123
1 sysa:qwerty
1 sysa:p@ssw0rd
1 sysadm:sysadm@123
1 sysadm:sysadm123
1 sysadm:sysadm1
1 sysadm:qwer1234
1 sysadm:admin
1 sysadmin:!QAZ2wsx
1 sysadmin:test
1 sysadmin:test123
1 sysadmin:password
1 sysadmin:passw0rd
1 sysadmin:mortodefame123
1 sysadmin:master
1 sysadmin:ftpuser
1 sysadmin:bordertrinitron1
1 sysadmin:a
1 sysadmin:Password123
1 sysadmin:123123
1 sysadmin:123
1 sysadmin:1qaz2wsx
1 sys123:cyrus
1 sys~feb,18:fml
1 sys~feb,16:root
1 synology:synology
1 synnove:abc123
1 syngentaadmin:!@#
1 syngentaadmin:!QAZ2wsx
1 syngentaadmin:test
1 syngentaadmin:test123
1 syngentaadmin:syngentaadmin
1 syngentaadmin:syngentaadmin123
1 syngentaadmin:qwerty
1 syngentaadmin:qwertyui
1 syngentaadmin:qwerty123456
1 syngentaadmin:qwerty123
1 syngentaadmin:qazwsx
1 syngentaadmin:q1w2e3
1 syngentaadmin:q1w2e3r4
1 syngentaadmin:q1w2e3r4t5y6
1 syngentaadmin:p@ssw0rd
1 syngentaadmin:p@ssw0rd123
1 syngentaadmin:pass
1 syngentaadmin:password
1 syngentaadmin:password321
1 syngentaadmin:password123!@#
1 syngentaadmin:password123
1 syngentaadmin:passwd
1 syngentaadmin:passwd123
1 syngentaadmin:pass123
1 syngentaadmin:administrator
1 syngentaadmin:P@ssw0rd
1 syngentaadmin:P@ssw0rd123
1 syngentaadmin:Pass
1 syngentaadmin:Password
1 syngentaadmin:Password321
1 syngentaadmin:Password123
1 syngentaadmin:Pass123
1 syngentaadmin:Administrator
1 syngentaadmin:123456
1 syngentaadmin:123321
1 syngentaadmin:111111
1 syngentaadmin:321
1 syngentaadmin:123!@#
1 syngentaadmin:123
1 syngentaadmin:123qwe
1 syngentaadmin:1qaz@WSX
1 syngentaadmin:1qazwsx
1 syngentaadmin:1qaz2wsx
1 syngentaadmin:1q2w3e
1 syngentaadmin:1q2w3e4r
1 syngentaadmin:1q2w3e4r5t6y
1 sync:test
1 sync:sync123
1 sync:password
1 sync:UhsyGAFS^%&fvs
1 sync:123456
1 synctask:synctask
1 syncro:123element098
1 synchro:missionarisql
1 symop:symop
1 symop:symop123
1 sylvie:sylvie
1 sylvie:qwe123
1 sylvia:tabea
1 sylvia:sylvia
1 sylvia:123456
1 sylvia:1qaz2wsx
1 sylvestre:sylvestre
1 sylvester:sylvester
1 sylvester:sylvester123
1 sylvere:sylvere
1 sylee:sylee
1 syftp:test
1 syftp:password
1 syftp:123456
1 sybylle:sidonia
1 sybille:sylvia
1 sybase:test
1 syamsul:jimmy
1 sw:sw
1 switzerland:switzerland
1 swearer:swearer
1 swanhild:swanhilda
1 swanhilde:sybille
1 swanhilda:swanhilde
1 svsg:svsg
1 svr:svr
1 svrust:svrust
1 svrust:rust
1 svrust:123456
1 svn:walle
1 svn:vnc
1 svn:tmp
1 svn:test
1 svn:qwerty123
1 svn:123456789
1 svn:12345
1 svn:123
1 svnuser:qwerty
1 svnuser:qwe123
1 svnuser:q1w2e3
1 svnuser:q1w2e3r4
1 svnuser:p@ssword
1 svnuser:p@ssw0rd
1 svnuser:passw0rd
1 svnuser:123456789
1 svnuser:12345678
1 svnuser:1234567
1 svnuser:123qwe
1 svnuser:12
1 svnuser:1
1 svnuser:1qaz2wsx
1 svnuser:1q2w3e
1 svnuser:1q2w3e4r
1 svnrobot:123456
1 svk:password
1 svk:password123
1 svk:123456
1 svietz:svietz
1 svetlana:svetlana
1 sveta:sveta
1 sveta:me!robu
1 sven:svenja
1 sven:abc123
1 sven:123
1 svenja:swanhild
1 svc:pass
1 svc:password123
1 svc:Password123
1 svante:abc123
1 svadmin:qazwsx
1 svadmin:pass
1 svadmin:password
1 svadmin:123
1 svaadmin:svapass
1 su:123456
1 suzanne:suzanne
1 suveg:suveg
1 suslogs:115599335577
1 susi:sven
1 suse:susi
1 suse:suse
1 suscrito:suscrito
1 susan:susan1
1 susan:qwe123
1 susan:nasus
1 susan:abc123
1 susan:12345
1 susan:12345susan
1 susan:1234
1 susan:123
1 susan:123susan
1 susan:1qaz2wsx
1 susann:test
1 susann:susanne
1 susann:123
1 susanne:suse
1 susanne:susanne
1 susanne:susanne123
1 susand:susand
1 susana:susana
1 surya:surya
1 suryakanti:suryakanti
1 surendra:surendra@123
1 surendra:surendra
1 surendra:surendra123
1 surat:surat
1 support@sam.kg:galina123
1 support:@REVelation18
1 support:!user
1 support:!admin
1 support:webadmin
1 support:techsupport
1 support:support@storage
1 support:supporttest
1 support:supportpass
1 support:supp0rt!@#
1 support:rootpass
1 support:rootme
1 support:raspberry
1 support:p@ssword
1 support:p@ssw0rd
1 support:password123
1 support:par0t
1 support:pGJW63P5b4BwUs5L
1 support:operator
1 support:odroid
1 support:newpassword
1 support:lt
1 support:ksiretsa@2016
1 support:guest
1 support:gon
1 support:galina123
1 support:a
1 support:attack
1 support:abc123
1 support:TiepOeX4
1 support:REVelation@2016
1 support:Mmmnigeria00
1 support:111111111
1 support:123support
1 support:12
1 support:2wsx#edc
1 support:2wsx#EDC
1 support:1qaz@wsx
1 support:1qaz@WSX
1 support:1q2w3e4r
1 support:0l0ctyQh243O63uD
1 supporttest:test
1 supporttest:support
1 supporttest:supporttest
1 supporttest:password
1 supporttest:123456
1 supporte:supporte
1 supported:supported
1 support2:123
1 support1:support2
1 support1:support1
1 suporttest:suporttest
1 super:solr
1 super:password
1 super:a
1 super:123456
1 supervis:supervis
1 supervisor:zyad1234
1 supervisor:test
1 supervisor:password
1 supervisor:PlsChgMe
1 supervisor:123456
1 supervision:supervision
1 supervision:0oUjiuP0
1 supersys:mongodb2
1 superman:test
1 superman:superman123
1 superman:qwerty
1 superman:123456789
1 superman:21241036
1 superman:12345678
1 superman:1234567
1 superman:12345
1 superman:1234
1 superman:123
1 superadmin:test
1 superadmin:superadmin
1 superadmin:password
1 superadmin:admin
1 superadmin:Is$uper@dmin
1 superadmin:123456
1 super123:caddy
1 sun:password
1 sunxinming:wangjc
1 sunxinming:sunxinming
1 suntory:061603
1 sunsun:sunsun123
1 sunshine:sunshine
1 sunos:sunos123
1 sunos:123456
1 sunjon:sunjon
1 sunil:sunil@123
1 sunday:sunday
1 sumlay:sumlay
1 sumlay6:sumlay6
1 sumlay1:sumlay1
1 sumitkumar:sumitkumar
1 sullivan:sullivan
1 sullivan:sullivan123
1 sulagnaray:sulagnaray
1 suky:suky
1 suherman:suherman
1 suhao:suhao
1 sugiyama:tanaka
1 suga:suga
1 sugar:sugar
1 sufu:sufu
1 sue:test
1 sue:sue
1 sue:password
1 sue:123456
1 suessan:test
1 suessan:suessan
1 suessan:password
1 suessan:123456
1 suel:test
1 suel:suel
1 suel:password
1 suel:123456
1 suelette:test
1 suelette:suelette
1 suelette:password
1 suelette:123456
1 sueko:test
1 sueko:sueko
1 sueko:password
1 sueko:123456
1 suejoe:test
1 suejoe:suejoe
1 suejoe:password
1 suejoe:123456
1 sudyka:test
1 sudyka:sudyka
1 sudyka:password
1 sudyka:123456
1 sudo:test
1 sudo:password
1 sudo:123456
1 sudouser:sudouser
1 sudosuuser:sudosuuser
1 sudor:test
1 sudor:sudor
1 sudor:password
1 sudor:123456
1 sudoku:test
1 sudoku:sudoku
1 sudoku:password
1 sudoku:123456
1 sudoh:sreehari
1 sudoers:test
1 sudoers:sudo
1 sudoers:sudoers
1 sudoers:password
1 sudoers:123456
1 sudo1:test
1 sudo1:sudo1
1 sudo1:password
1 sudo1:123456
1 sudlow:test
1 sudlow:sudlow
1 sudlow:password
1 sudlow:123456
1 suchi:suchi
1 sub:sub
1 subzero:Hehehe143
1 subrahamanyam:subrahamanyam
1 sublink:password
1 sublink:password123
1 subham:subham@123
1 subhadeep:subhadeep
1 subal:tohin
1 subal:subal
1 suarez:suarez
1 suarez:suarez123
1 st:server
1 style:style
1 sture:1qaz2wsx
1 stunnel:stunnel
1 stundent:tndenuts
1 studio:test
1 studio:password
1 studio:123456
1 student:!@#$%^
1 student:!
1 student:!QAZ2wsx
1 student:zxcvbnm
1 student:zxcasdqwe
1 student:tneduts
1 student:student@
1 student:student@123
1 student:student!
1 student:students
1 student:studentstudent
1 student:student1234
1 student:qwertyuiop
1 student:qwerty123
1 student:qwe3asd4
1 student:qazwsx
1 student:q1w2e3
1 student:password2018
1 student:passw0rd
1 student:pass123
1 student:pa55w0rd
1 student:mustang
1 student:metallica
1 student:lambo
1 student:iloveyou
1 student:iamfrek
1 student:fuckyou
1 student:force
1 student:exploit
1 student:einstein
1 student:eel
1 student:educational
1 student:california
1 student:blowjob
1 student:asdf1234
1 student:academic
1 student:abc123
1 student:aaaaaa
1 student:P@ssw0rd
1 student:P@ssw0rd123
1 student:Pass
1 student:Pass123
1 student:12345678910
1 student:5432167890
1 student:321654987
1 student:12345678
1 student:654321
1 student:654231
1 student:112233
1 student:12345student
1 student:1234
1 student:123student
1 student:123qwe
1 student:123qweasd
1 student:1
1 student:1qaz2wsx
1 student:1qaz2wsx3edc
1 student:1q2w3e4r5t6y
1 students:test
1 students:students1234
1 students:12345
1 student9:student9
1 student7:student7
1 student5:student5
1 student2:student123
1 student02:student02
1 student1:student
1 student1:password
1 student1:123
1 stuccoboy:100198
1 stuart:stuart
1 stream:stream-1
1 stream:stream
1 stream:password
1 stream:123456
1 streamsadmin:streamsadmin
1 streamsadmin:arfan
1 stranger:stranger
1 stpi:test
1 stpi:qwe123
1 stpi:password
1 stpi:123qwe
1 storwatch:specialist
1 storm:test
1 storm:qwe123
1 storm:q1w2e3
1 storm:q1w2e3r4
1 storm:p@ssword
1 storm:p@ssw0rd
1 storm:pass
1 storm:password123
1 storm:passw0rd
1 storm:passe
1 storm:passe123
1 storm:pass123
1 storm:admin
1 storm:abc123
1 storm:1234567890
1 storm:123123
1 storm:111111
1 storm:123qwe
1 storm:1qaz2wsx
1 storm:1q2w3e
1 storm:1q2w3e4r
1 storm:00
1 store:user
1 store:root
1 store:password
1 store:123456789
1 store:12345678
1 store:1234567
1 store:123456
1 store:12345
1 store:1234
1 storage:test
1 storage:password
1 storage:123456
1 stone:qwe123
1 stone:q1w2e3
1 stone:q1w2e3r4
1 stone:p@ssword
1 stone:p@ssw0rd
1 stone:password
1 stone:passw0rd
1 stone:12345
1 stone:1234
1 stone:123
1 stone:123qwe
1 stone:12
1 stone:1
1 stone:1qaz2wsx
1 stone:1q2w3e
1 stone:1q2w3e4r
1 stones:stones
1 stones:stones123
1 stojanovski:stojanovski
1 stit:stit
1 stina:123456
1 stig:password
1 stian:test
1 stian:stian
1 stian:stian123
1 stian:qwerty
1 stian:pass
1 stian:password
1 stian:password123
1 stian:passe
1 stian:passe123
1 stian:pass123
1 stian:admin
1 stian:abc123
1 stian:1234567890
1 stian:123456789
1 stian:12345678
1 stian:1234567
1 stian:123456
1 stian:123123
1 stian:111111
1 stian:12345
1 stian:1234
1 stian:123
1 stian:12
1 stian:1
1 stian:00
1 stewart:stewart123
1 steve:qwerty
1 steve:123456789
1 steve:12345
1 steve:1234
1 steve:123
1 steven:steven1
1 steven:nevets
1 steven:abc123
1 steven:12345
1 steven:12345steven
1 steven:1234
1 steven:123
1 steven:123steven
1 steven:1qaz2wsx
1 steventf:P@ssw0rd
1 sterling:sterling
1 sterling:sterling123
1 steph:steph
1 stephen:test
1 stephen:stephen1
1 stephen:qwe123
1 stephen:password
1 stephen:nehpets
1 stephen:abc123
1 stephen:123456
1 stephen:12345
1 stephen:12345stephen
1 stephen:1234
1 stephen:123
1 stephen:123stephen
1 stephen:1qaz2wsx
1 stephan:stephanie
1 stephan:123456
1 stephanie:test
1 stephanie:susann
1 stephanie:stephanie1
1 stephanie:qwe123
1 stephanie:password
1 stephanie:einahpets
1 stephanie:abc123
1 stephanie:12345
1 stephanie:12345stephanie
1 stephanie:1234
1 stephanie:123stephanie
1 stephanie:1qaz2wsx
1 sten:12345678
1 stella:stella
1 stella:stella123
1 stef:123456
1 steffi:steffie
1 steffie:stephan
1 steffen:steffi
1 stefan:test
1 stefan:stefanie
1 stefan:stefan123
1 stefan:abc123
1 stefan:123
1 stefan:1qaz2wsx
1 stefano:bucixsugepula666
1 stefanie:steffen
1 steeve:steeve
1 steeve:steeve123
1 steeve:qwe123
1 steeve:q1w2e3
1 steeve:q1w2e3r4
1 steeve:p@ssword
1 steeve:p@ssw0rd
1 steeve:password
1 steeve:passw0rd
1 steeve:123456
1 steeve:12345
1 steeve:1234
1 steeve:123
1 steeve:123qwe
1 steeve:12
1 steeve:1
1 steeve:1qaz2wsx
1 steeve:1q2w3e
1 steeve:1q2w3e4r
1 steam:!@#
1 steam:!QAZ2wsx
1 steam:valve
1 steam:test123
1 steam:steamsteam
1 steam:steam1234
1 steam:qwertyui
1 steam:qwerty123456
1 steam:qwerty123
1 steam:qazwsx
1 steam:q1w2e3
1 steam:q1w2e3r4
1 steam:q1w2e3r4t5y6
1 steam:p@ssw0rd123
1 steam:password123!@#
1 steam:password123
1 steam:passwd
1 steam:passwd123
1 steam:guest
1 steam:administrator
1 steam:P@ssw0rd
1 steam:P@ssw0rd123
1 steam:Pass
1 steam:Password
1 steam:Password321
1 steam:Password123
1 steam:Pass123
1 steam:Administrator
1 steam:1234567890
1 steam:12345678
1 steam:1234567
1 steam:321
1 steam:123!@#
1 steam:123qwe
1 steam:1qaz@WSX
1 steam:1qazwsx
1 steam:1q2w3e
1 steam:1q2w3e4r5t6y
1 steamuser:123456
1 steamuser123:packer
1 steambot:steambot
1 steam123:ghost
1 status:test
1 status:password
1 status:123456
1 stats:test
1 stats:password
1 state:state
1 stas:test
1 stas:stas
1 stas:password
1 stas:123456
1 stash:stash
1 star:star
1 startup2000.com:12lm77g8
1 starbound:test
1 stan:test
1 stan:password
1 stanley:stanley
1 stanley:stanley123
1 stanchion:stanchion
1 stanchion:password123
1 stage:stage123
1 staffa:staffa123
1 stack:1
1 stacey:stacey123
1 sss:zsj
1 sss:sss
1 sso:sso
1 ssn:ssn
1 ssladmin:ssladmin
1 ssingh:ssingh@123
1 ssingh:ssingh
1 ssh:test
1 ssh:password
1 ssh:darunee123
1 ssh:Hehehe143
1 ssh:123456
1 sshvpn:user
1 sshvpn:qwerty
1 sshvpn:qwe123
1 sshvpn:q1w2e3r4
1 sshvpn:p@ssword
1 sshvpn:p@ssw0rd
1 sshvpn:passw0rd
1 sshvpn:123456789
1 sshvpn:12345678
1 sshvpn:1234567
1 sshvpn:321
1 sshvpn:123qwe
1 sshvpn:12
1 sshvpn:1
1 sshvpn:1qaz2wsx
1 sshvpn:1q2w3e
1 sshvpn:1q2w3e4r
1 sshusr:YtJd2)1$
1 sshusr:YlSf2)1^nJ
1 sshusr:YlSf2)1^bJ
1 sshusr:YjSd2)1$
1 sshusr:YbJd2)1$
1 sshusr:HWVtpi_System
1 sshuser:test
1 sshuser:password
1 sshtunnel:test
1 sshtunnel:password
1 sshtunnel:123456
1 sshtest:sshtest
1 sshtest:sshtest123
1 sshopenvpn:sshopenvpn
1 sshd:!user
1 sshd:!root
1 sshd:!admin
1 sshd:webadmin
1 sshd:ssh
1 sshd:sshd123
1 sshd:sshd
1 sshd:raspberry
1 sshd:operator
1 sshd:odroid
1 sshd:lt
1 sshd:logon
1 sshd:letmein
1 sshd:gon
1 sshd:attack
1 sshd:adelante23
1 sshd:abc123
1 sshd:QNX
1 sshd:NeXT
1 sshd:Cisco
1 sshd:1234
1 sshd:2wsx#edc
1 sshd:2wsx#EDC
1 sshd:1qaz@wsx
1 sshd:1qaz@WSX
1 sshd:0l0ctyQh243O63uD
1 sshdu:hotorgasm
1 sshadmin:sshadmin
1 ssh2:ssh123456
1 ss2701:qnlkOF2NV7
1 srv:test
1 srv:password
1 srv:123456
1 srvtalas:srvtalas
1 srvlinux:srvlinux
1 srvback:srv
1 srvadmin:srvadmin
1 srvadmin:123456
1 srmcms:srmcms
1 sreehari:sreehari123
1 sreehari123:lingtj
1 src_user:123456
1 srcds:srcds
1 sr9873:9963at
1 squid:test
1 squid:password
1 squid3:squid3
1 squ1sh:qwe123
1 sqoop:test
1 sqoop:temp
1 sqoop:sqoop123
1 sqoop:qwerty
1 sqoop:pass
1 sqoop:password
1 sqoop:password123
1 sqoop:passe
1 sqoop:passe123
1 sqoop:pass123
1 sqoop:admin
1 sqoop:abc123
1 sqoop:1234567890
1 sqoop:123456789
1 sqoop:12345678
1 sqoop:1234567
1 sqoop:123456
1 sqoop:123123
1 sqoop:111111
1 sqoop:12345
1 sqoop:1234
1 sqoop:123
1 sqoop:12
1 sqoop:1
1 sqoop:00
1 sql:test
1 sql:test123
1 sql:sql123
1 sql:qwerty
1 sql:123456789
1 sql:12345678
1 sql:1234567
1 sql:12345
1 sql:1234
1 sql:321
1 sqlite:sqlite
1 sqlbase:sqlbase
1 spunky:spunky
1 spunky:spunky123
1 sprummlbot:sprummlbot
1 spring:spring
1 spotlight:pass
1 spotlight:1q2w3e
1 sports:sports
1 spop3d:spop3d
1 splunk:splunk@123
1 splunk:splunk123
1 spike:spike
1 spider:spider123
1 spider8root:foxconn
1 spend:ASDqwe123456.,.
1 spencer:spencer123
1 spencer:123456
1 spell:spell
1 speedtest:test
1 speedtest:speedtest
1 speedtest:password
1 speedtest:123456
1 spedimoda:spedimoda
1 spectrum:spectrum
1 spectrum:spectrum123
1 specadm:specadm
1 spdusr01:S01spdusr%7
1 spcloud:spcloud
1 spcloud:citicgzhlwjr
1 spa:spa123
1 spa:123456
1 spark:qwerty
1 spark:p@ssword
1 spark:p@ssw0rd
1 spark:password321
1 spark:password123
1 spark:passw0rd
1 spark:pass123
1 spark:impala
1 spark:132456789
1 spark:12345678
1 spark:1234567
1 spark:12345
1 spark:1234
1 spark:1
1 sparky:sparky
1 sparky:sparky123
1 spark3:spark3
1 spark2:spark2
1 spark1:spark1
1 spanner:spanner
1 spanky:spanky
1 spanky:spanky123
1 spam:test
1 spam:password
1 spam:office
1 spam:mysql
1 spamfiltrer:test
1 spamfiltrer:spamfiltrer
1 spamfiltrer:password
1 spamfiltrer:123456
1 spamfilter:spamfilter
1 spam4:spam4
1 spam3:spam3
1 spam2:spam2
1 spam1:spam1
1 space:test
1 space:password
1 space:123456
1 soyinka:test
1 soyinka:soyinka
1 soyinka:password
1 soyinka:123456
1 souravtaraphdar:souravtaraphdar
1 sossina:sossina123
1 sorren:stefan
1 sori:sori
1 sorin:sorin
1 sorinel:sorinel
1 sopporte:sopporte
1 soporte:123
1 sophos:sophos
1 sophie:test
1 sophie:soren
1 sophie:sophie123
1 sophie:password
1 sophie:123456
1 sophia:test
1 sophia:sophie
1 sophia:sophia123
1 sophia:password
1 sophia:123456
1 sony:sony
1 sonso:cesar2
1 sonny:test
1 sonny:sonny
1 sonny:password
1 sonny:123456
1 sonje:sophia
1 sonja:sonje
1 sonja:123456
1 sonia:sonia
1 sonia:sonia123
1 sonhn:sonhn
1 sonhn:sonhn123
1 sonhn:password
1 song:song
1 song:1a2s3d
1 songpeng:tracyy
1 songhj:s1271016
1 song9457:song9457
1 sonar:qwe123
1 sonar:q1w2e3
1 sonar:q1w2e3r4
1 sonar:p@ssword
1 sonar:p@ssw0rd
1 sonar:password
1 sonar:passw0rd
1 sonar:123qwe
1 sonar:1qaz2wsx
1 sonar:1q2w3e
1 sonar:1q2w3e4r
1 somesh:somesh
1 soma:soma
1 solucoesscania:q1w2e3r4t5y6
1 solr:qwerty
1 solr:chef
1 solr:123456789
1 solr:12345678
1 solr:1234567
1 solr:12345
1 solr:1234
1 solrs:solrs
1 solomon:solomon
1 solomon:solomon123
1 solid:solid
1 solider:solider
1 sole:123456
1 solaris:123456
1 sokolov:sokolov
1 soheil:@Admin222
1 sogo:sogo
1 soft:software
1 soft:password
1 soft:Pass
1 soft:123456
1 soft:1qaz2wsx
1 software:zs
1 software:test
1 software:soft
1 software:password
1 software:123456
1 sofie:sonja
1 sofia:sofie
1 sofia:sofia
1 sofiane:sofiane
1 soeda:soeda
1 soc:soc
1 socialchangecentral:lindgaard
1 sniff:eurodinamo
1 sniff:drog123
1 snabuser:snabuser
1 smuthuv:smuthuv
1 smtp:smtppassword
1 smtp:nspcl123
1 smtpq:smtpq
1 smplayer:smplayer
1 smooch:smooch
1 smon:smon
1 smon:smon123
1 smon:qwe123
1 smon:123456
1 smokey:war123/*
1 smmsp:test
1 smmsp:qwerty
1 smmsp:123456789
1 smmsp:12345678
1 smmsp:1234567
1 smmsp:12345
1 smmsp:1234
1 smmsp:123
1 smirnov:smirnov
1 smile:smile123
1 smiley:smiley123
1 smc:visitor
1 smc:smc
1 smc:smcadmin
1 smbuser:smbuser
1 smbuser:bitrix
1 smbguest:smbguest
1 smart:qwerty
1 smart:password
1 smart:123456789
1 smart:12345678
1 smart:1234567
1 smart:123456
1 smart:12345
1 smart:1234
1 smart:123
1 smartworldmss:tab
1 smartworldmss:smartworldmss
1 smapolisa:smapolisa
1 smallcisum:smallcisum
1 smaillcisum:smaillcisum
1 smaegol:pawel1234!@#$
1 slview:slview@gx
1 sluper:test
1 sluper:sluper
1 sluper:sluper123
1 sluper:qwerty
1 sluper:pass
1 sluper:password
1 sluper:password123
1 sluper:passe
1 sluper:passe123
1 sluper:pass123
1 sluper:admin
1 sluper:abc123
1 sluper:1234567890
1 sluper:123456789
1 sluper:12345678
1 sluper:1234567
1 sluper:123456
1 sluper:123123
1 sluper:111111
1 sluper:12345
1 sluper:1234
1 sluper:123
1 sluper:12
1 sluper:1
1 sluper:00
1 sluk:jupiter75
1 slingsby:slingsby
1 slide:d/5*1-4+,e18
1 sleep:test
1 sleep:password
1 slap:slap
1 sk:sk@123
1 skyware:Tnnexus
1 sktongren:skrongren
1 skrongren:sktongren
1 skrongren:skrongren
1 skrongren:eaglewiz
1 sklopaketboss:123456
1 skjhs:skjhs
1 skhs:skhs
1 skccadmin:skccadmin
1 skaner:skanner
1 skaner:skaner
1 skalakot:skalakot
1 sk01:sk01
1 sjtu2:pelab
1 sjj:sjj
1 si:si
1 sixten:qwerty
1 sixten:password
1 siv:qwerty
1 siverko:password123
1 siverko:123456
1 siva:siva@123
1 siva:123456
1 sitymoon:sitymoon
1 site:test
1 site:password
1 sitech:sitech
1 sitech:sitech123
1 sitech:qwe123
1 sitech:q1w2e3
1 sitech:q1w2e3r4
1 sitech:p@ssword
1 sitech:p@ssw0rd
1 sitech:password
1 sitech:passw0rd
1 sitech:123456
1 sitech:12345
1 sitech:1234
1 sitech:123
1 sitech:123qwe
1 sitech:12
1 sitech:1
1 sitech:1qaz2wsx
1 sitech:1q2w3e
1 sitech:1q2w3e4r
1 siteadmin:password
1 site02:site02
1 sis_treweller:sis_treweller
1 sister:sister
1 sistema:123
1 sistemas:123456
1 sir:sirsirhack
1 sirsi:sirsi
1 siri:siri
1 sirius:sirius
1 sirius:qwerty
1 sirius:password
1 sirius:123456789
1 sirius:12345678
1 sirius:1234567
1 sirius:123456
1 sirius:12345
1 sirius:1234
1 sirius:123
1 siriusadmin:Password123
1 sircom:20sircom06
1 sira:sira
1 sinus:!@#
1 sinus:!QAZ2wsx
1 sinus:test
1 sinus:test123
1 sinus:qwertyui
1 sinus:qwerty123456
1 sinus:qwerty123
1 sinus:qazwsx
1 sinus:q1w2e3
1 sinus:q1w2e3r4
1 sinus:q1w2e3r4t5y6
1 sinus:p@ssw0rd123
1 sinus:pass
1 sinus:password321
1 sinus:password123!@#
1 sinus:passwd
1 sinus:passwd123
1 sinus:administrator
1 sinus:P@ssw0rd
1 sinus:P@ssw0rd123
1 sinus:Pass
1 sinus:Password
1 sinus:Password321
1 sinus:Password123
1 sinus:Pass123
1 sinus:Administrator
1 sinus:123321
1 sinus:111111
1 sinus:12345
1 sinus:321
1 sinus:123!@#
1 sinus:123qwe
1 sinus:1qaz@WSX
1 sinus:1qazwsx
1 sinus:1q2w3e
1 sinus:1q2w3e4r
1 sinus:1q2w3e4r5t6y
1 sinusbot:sinusbot321
1 sinusbot:pass
1 sinusbot:pass123
1 sinusbot:musicbot
1 sinusbot:bot123
1 sinusbot:admin
1 sinusbot:administrator
1 sinusbot:Pass
1 sinusbot:123456789
1 sinusbot:12
1 sinusbot:1qaz2wsx
1 sinusbot4:123456
1 sinusbot2:123456
1 sinusbot1:123456
1 sinha:sinha
1 singer:singer123
1 simulation:simulation
1 simsadmin:q1w2e3r4
1 simran:test
1 simran:simran
1 simran:password
1 simran:123456
1 simpson:simpson
1 simpson:simpson123
1 simpsons:simpsons
1 simpsons:simpsons123
1 simplistic:systematic
1 simple:simple
1 simon:test
1 simon:sofia
1 simon:simon_789_!
1 simon:passe
1 simon:admin
1 simon:abc123
1 simon:12345678
1 simon:12345
1 simon:123
1 simone:simone123
1 simonef:simonef
1 simonef:raianef
1 simona:somina
1 simina:simina
1 silvia:simon
1 silvia:silvia
1 silvia:silvia123
1 silvestr:silvestr
1 silvester:silvia
1 silver:test
1 silver:silver123
1 silver:password
1 silver:123456
1 silverline:test
1 silverline:silverline123
1 silverline:password
1 silke:silvester
1 silence:silence
1 sigrun:test
1 sigrun:qwertyuiop
1 sigrun:admin
1 sigrid:test
1 sign:sign
1 signe:123456
1 signa:signa
1 sigmund:silke
1 sigi:sigismund
1 sigismund:sigmund
1 sigge:sigge
1 sigge:12345
1 sigge:123
1 sigfrid:password
1 sierrity:sierrity
1 sientelo:sientelo
1 siemens:siemens
1 siegward:sigi
1 siegmund:siegward
1 sieglinde:siegmund
1 sieghild:sieglinde
1 sieghard:sieghild
1 siegfried:sieghard
1 siegbert:siegfried
1 sidonia:siegbert
1 sibylla:sibylle
1 sibylla:1qaz2wsx
1 sibi:sibi
1 shuzhiyubao:shuzhiyubao
1 shuzhi1009:osbro
1 shutdown:test
1 shutdown:password
1 shutdown:123456
1 shuihaw:test
1 shuihaw:shuihaw
1 shuihaw:password
1 shuihaw:123456
1 shubhrealtygroup:qwer1234
1 shubham:shubham
1 shuber:shuber
1 shrutishah:shrutishah
1 shrahman:shrahman
1 shp_mail:shp_mail123
1 shoutcast:test
1 shoutcast:test1
1 shoutcast:shoutcast1
1 shoutcast:password
1 shoutcast:123456789
1 shoutcast:12345
1 shoutcast:1234
1 shoutcast:123
1 short:test
1 short:password
1 short:123456
1 shop:test
1 shop:shop123
1 shop:posh
1 shop:password
1 shop:123456
1 shoppizy:shoppizy
1 shoping:test
1 shoping:shoping
1 shoping:password
1 shoping:123456
1 shop1:shop1
1 shop1:password
1 shmolikm:shmolikm
1 shkenned:shkenned
1 shirley:yelrihs
1 shirley:test
1 shirley:shirley1
1 shirley:renee
1 shirley:qwe123
1 shirley:password
1 shirley:abc123
1 shirley:123456
1 shirley:12345
1 shirley:12345shirley
1 shirley:1234
1 shirley:123
1 shirley:123shirley
1 shirley:1qaz2wsx
1 shipping:test
1 shipping:shipping
1 shipping:password
1 shipping:123456
1 shiobara:uehara
1 shiny:shiny
1 shinken:sinken
1 shinjm:sjmm0830
1 shima:shima
1 shihy:ab930617
1 shihy:a12345
1 shift:!nera@6794
1 shift:shift
1 sherzad420:pakistan
1 sherry:sherry123
1 sherry:123456
1 sheny:wyh
1 sheny:sheny
1 shengyetest:test
1 shengyetest:shengyetest
1 shengyetest:password
1 shengyetest:123456
1 shengwu:shengwu
1 shengwu:shengwu123
1 shelton:shelton
1 shell:test
1 shell:password
1 shell:123456789\303\203\306\222
1 shell:123456
1 sheldon:a
1 shekhar:shekhar123
1 sheila:sheila
1 sheila:sheila123
1 sheffield:sheffield
1 shashi:shashi
1 shashi:shashi123
1 shashank:shashank
1 sharon:test
1 sharon:sharon1
1 sharon:qwe123
1 sharon:password
1 sharon:norahs
1 sharon:abc123
1 sharon:123456
1 sharon:12345
1 sharon:12345sharon
1 sharon:1234
1 sharon:123
1 sharon:123sharon
1 sharon:1qaz2wsx
1 sharks:a
1 sharif:sharif
1 sharif:sharif1
1 share:test
1 share:p@ssword
1 share:password
1 share:password123
1 share:ausftp
1 share:123
1 shares:test
1 shares:shares
1 shares:password
1 shares:123456
1 sharepoint:sharepoint
1 shaolin:shaolin
1 shaofanli:shaofanli
1 shan:08$09202b
1 shannon:jennyw
1 shane:test
1 shane:password
1 shallyjoshi:shallyjoshi
1 shakhawat:shakhawat
1 shakhawat:estinet
1 shaggy:shaggy
1 shaggy:shaggy123
1 shadowlandgr:shadowlandgr
1 shaca:shaca
1 shaca:cesar
1 sg:qwe123
1 sg:123456
1 sgt:sgt
1 sgm:sgm
1 sgjo:sgjo
1 sgi:test
1 sgi:password
1 sgi:123456
1 sg9194:9952kh
1 sftp:qwe123
1 sftp:q1w2e3
1 sftp:q1w2e3r4
1 sftp:p@ssw0rd
1 sftp:pass
1 sftp:passw0rd
1 sftp:pass123
1 sftp:cftp
1 sftp:12345
1 sftp:1234
1 sftp:123qwe
1 sftp:1qaz2wsx
1 sftp:1q2w3e
1 sftp:1q2w3e4r
1 sftpuser:654321
1 sftpuser:123456
1 sftptest:sftptest
1 sftponly:home
1 severin:severina
1 severina:sibylla
1 seven:123456789
1 setup:changeme
1 setiadi:setjiham
1 sessions_temp:work
1 sessions_temp:sessions_temp
1 serwer:serwer
1 serwer:serwer123
1 serwer:password
1 serwer:passe
1 serwer:123456
1 serwer:123
1 service:service@123
1 service:serviceservice
1 service:service1
1 service:s3rv1c3
1 service:passw0rd
1 service:a
1 service:123123
1 service:030201
1 service:010203
1 service:123
1 service:12
1 service:1q2w3e4r
1 services:s3rv1c3s
1 serveur:123456
1 server:usrdata
1 server:ts
1 server:tssrv
1 server:tsserver
1 server:ts3
1 server:ts3server
1 server:tomcat
1 server:tf2
1 server:test321
1 server:teamspeak
1 server:teamspeak3
1 server:teamfortress2
1 server:teamfortress2server
1 server:server@123
1 server:serverserver
1 server:serverpass
1 server:server123456789
1 server:server12345678
1 server:server1234567
1 server:server123456
1 server:server12345
1 server:server1234
1 server:samp
1 server:rust
1 server:rustserver
1 server:radio
1 server:radioserver
1 server:qwerty
1 server:q1w2e3
1 server:q1w2e3r4
1 server:p@ssw0rd
1 server:pass
1 server:passwd
1 server:multicraft
1 server:minecraft
1 server:mc
1 server:matt
1 server:hurtworld
1 server:hurtworldserver
1 server:csgo
1 server:csgoserver
1 server:bungee
1 server:bungeecord
1 server:abc123
1 server:Password123
1 server:1234567890
1 server:123456789
1 server:12345678
1 server:1234567
1 server:321123
1 server:111111
1 server:12345
1 server:1234
1 server:1234qwer
1 server:321
1 server:123
1 server:123qwe
1 server:1q2w3e
1 server-pilotuser:sentry
1 server-pilotuser:qwerty
1 server-pilotuser:123456789
1 server-pilotuser:12345678
1 server-pilotuser:1234567
1 server-pilotuser:12345
1 server-pilotuser:1234
1 server-pilotuser:321
1 servers:servers123
1 serverrust:serverrust
1 serverpilot:Pass123
1 serverpilot:123456
1 serverpilotuser:server-pilotuser
1 server1:123456
1 servais:servais
1 serqoe:iphone123
1 serivodr:servidor
1 sergiu:sergiu
1 sergio:sergio123
1 sergio:123456
1 sergey:test
1 sergey:qwerty
1 sergey:qwertyuiop
1 sergey:pass
1 sergey:password
1 sergey:password123
1 sergey:passe
1 sergey:passe123
1 sergey:pass123
1 sergey:admin
1 sergey:abc123
1 sergey:1234567890
1 sergey:123456789
1 sergey:12345678
1 sergey:1234567
1 sergey:123123
1 sergey:111111
1 sergey:12345
1 sergey:1234
1 sergey:12
1 sergey:1
1 sergey:00
1 serenity:serenity
1 serenity:serenity123
1 serban:serban
1 seraphin:seraphin
1 seraphina:severin
1 sepp:seppel
1 seppel:seraphina
1 sephora:sephora
1 sen:mrtsen2018
1 sentry:sysbackup
1 sentry:p@ssw0rd
1 sentry:password
1 sentry:password123
1 sentry:hbase
1 sentry:123456
1 sentry:123123
1 sentry:321
1 sentry:123
1 sentry:1qaz2wsx
1 senta:sepp
1 sensuale:sensuale
1 senpai:test
1 senpai:senpai
1 senpai:password
1 senpai:123456
1 send:sen
1 send:send
1 semik:password
1 semik:123456
1 semenov:123456
1 selva:selva
1 selma:senta
1 selma:1qaz2wsx
1 sells:sells123
1 seller:seller
1 seller:password
1 seller:123456
1 selinaxin:conniewang
1 selim:selim
1 self:1234
1 selfi:selfi
1 selenium:test
1 selenium:test123
1 selenium:selenium123
1 selenium:qwerty
1 selenium:pass
1 selenium:password123
1 selenium:pass123
1 selenium:admin
1 selenium:abc123
1 selenium:1234567890
1 selenium:123456789
1 selenium:12345678
1 selenium:1234567
1 selenium:123123
1 selenium:111111
1 selenium:12345
1 selenium:1234
1 selenium:1
1 selby:selby
1 seki:tamita
1 sekine:sugiyama
1 seki123:seki
1 seian:seian123
1 segundo:lupillo
1 segreteria:segreteria
1 segal:segal
1 seen:seen
1 seemap:seemap
1 seed:seed
1 seeb:seeb123
1 security:test
1 security:password
1 security:123456
1 securityagent:test
1 securityagent:password
1 securityagent:123456
1 secure:!@#
1 secure:!QAZ2wsx
1 secure:test
1 secure:test123
1 secure:secure
1 secure:secure123
1 secure:qwerty
1 secure:qwertyui
1 secure:qwerty123456
1 secure:qwerty123
1 secure:qazwsx
1 secure:q1w2e3
1 secure:q1w2e3r4
1 secure:q1w2e3r4t5y6
1 secure:p@ssw0rd
1 secure:p@ssw0rd123
1 secure:pass
1 secure:password
1 secure:password321
1 secure:password123!@#
1 secure:password123
1 secure:passwd
1 secure:passwd123
1 secure:pass123
1 secure:administrator
1 secure:P@ssw0rd
1 secure:P@ssw0rd123
1 secure:Pass
1 secure:Password
1 secure:Password321
1 secure:Password123
1 secure:Pass123
1 secure:Administrator
1 secure:123456
1 secure:123321
1 secure:111111
1 secure:321
1 secure:123!@#
1 secure:123
1 secure:123qwe
1 secure:1qaz@WSX
1 secure:1qazwsx
1 secure:1qaz2wsx
1 secure:1q2w3e
1 secure:1q2w3e4r
1 secure:1q2w3e4r5t6y
1 secured:!@#
1 secured:!QAZ2wsx
1 secured:test
1 secured:test123
1 secured:secured
1 secured:secured123
1 secured:qwerty
1 secured:qwertyui
1 secured:qwerty123456
1 secured:qwerty123
1 secured:qazwsx
1 secured:q1w2e3
1 secured:q1w2e3r4
1 secured:q1w2e3r4t5y6
1 secured:p@ssw0rd
1 secured:p@ssw0rd123
1 secured:pass
1 secured:password
1 secured:password321
1 secured:password123!@#
1 secured:password123
1 secured:passwd
1 secured:passwd123
1 secured:pass123
1 secured:administrator
1 secured:P@ssw0rd
1 secured:P@ssw0rd123
1 secured:Pass
1 secured:Password
1 secured:Password321
1 secured:Password123
1 secured:Pass123
1 secured:Administrator
1 secured:123456
1 secured:123321
1 secured:111111
1 secured:321
1 secured:123!@#
1 secured:123
1 secured:123qwe
1 secured:1qaz@WSX
1 secured:1qazwsx
1 secured:1qaz2wsx
1 secured:1q2w3e
1 secured:1q2w3e4r
1 secured:1q2w3e4r5t6y
1 secretaria:secretaria
1 secofr:secofr
1 secoff:secoff
1 secadmin:P@nglim@10
1 seb:user
1 seb:test
1 seb:testuser
1 seb:test123
1 seb:seb
1 seb:seb123456
1 seb:seb123
1 seb:123456789
1 seb:123456
1 seb:123
1 sebestyen:sebestyen
1 sebastien:qwe123
1 sebastien:q1w2e3
1 sebastien:q1w2e3r4
1 sebastien:p@ssword
1 sebastien:p@ssw0rd
1 sebastien:passw0rd
1 sebastien:12345
1 sebastien:1234
1 sebastien:123qwe
1 sebastien:12
1 sebastien:1
1 sebastien:1qaz2wsx
1 sebastien:1q2w3e
1 sebastien:1q2w3e4r
1 sebastian:test
1 sebastian:selma
1 sebastian:sebastian123
1 sebastian:12345678
1 seban:password
1 search:test
1 search:password
1 sean:sean123
1 sean:sean1
1 sean:qwe123
1 sean:naes
1 sean:abc123
1 sean:12345
1 sean:12345sean
1 sean:1234
1 sean:123
1 sean:123sean
1 sean:1qaz2wsx
1 seanpaul:seanpaul
1 sdtdserver:sdtdserver
1 sdtdserver:123456
1 sddb02:sddb02
1 sdco:smartworldmss
1 sdco:sdco
1 sdadmin:51nGleD
1 script:script
1 screen:test
1 screen:screen
1 screen:password
1 screen:123456
1 scp:scp
1 scpuser:scpuser
1 scott:test
1 scott:scott1
1 scott:qwe123
1 scott:l762327610
1 scott:abc123
1 scott:123456
1 scott:12345
1 scott:12345scott
1 scott:1234
1 scott:123
1 scott:123scott
1 scott:1qaz2wsx
1 scotty:scotty123
1 scottk:scottk
1 scottk:scottk123
1 scm:scm
1 sclav:sclav
1 schulz:schulz
1 school:test
1 school:password
1 school:123456
1 school:123
1 school21:school21
1 schneider:schneider
1 schmit:schmit
1 sch123:javed
1 scbaw:scbaw
1 scarlet:scarlet
1 scarlet:scarlet123
1 scarlett:scarlett
1 scarlett:scarlett123
1 scarab:scarab
1 scan:test
1 scan:password
1 scanner:test
1 scanner:password
1 sbuser:sbuser
1 sbserver:sbserver
1 sbr:revoxNiamao63
1 sbin:test
1 sbin:sbin
1 sbin:password
1 sbin:muie1muie2
1 sbin:bin
1 sbin:123456
1 sa:vantage12!
1 sa:splendidcrm2005
1 sa:sasasa
1 sa:dr8gedog
1 sa:capassword
1 sa:SECAdmin1
1 sa:PracticeUser1
1 sa:Pass@123
1 sa:Cardio
1 sa:Administrator1
1 sa:111111
1 saxon:saxon
1 save:123456
1 saurabh:saurabh123
1 saurabh:qwe123
1 saurabh:password123
1 saturn:saturn123
1 satoshi:satoshi
1 satoshi.kiuchi:htw4iPpXg6Ps
1 sathyamoorthy:sathyamoorthy
1 satesenergy:satesenergy
1 sas:qwe123!@#
1 saslauth:saslauth
1 saslauth:qwerty
1 saslauth:password
1 saslauth:123456789
1 saslauth:12345678
1 saslauth:1234567
1 saslauth:123456
1 saslauth:12345
1 saslauth:1234
1 saslauth:123
1 saskia:sebstian
1 sasha:sasha123
1 sashaspaket:sashaspaket
1 sashaspaket:123456
1 sase:sasaki
1 sascha:saskia
1 sasaki:sekine
1 sarvub:sarvub
1 sarvub:qwerty
1 sarvub:password
1 sarvub:123456789
1 sarvub:12345678
1 sarvub:1234567
1 sarvub:123456
1 sarvub:12345
1 sarvub:1234
1 sarvub:123
1 sari:sari
1 sara:sarah
1 sara:sara123
1 sara:qwe123
1 sara:aras
1 sara:abc123
1 sara:12345sara
1 sara:1234
1 sara:123
1 sara:123sara
1 sara:1qaz2wsx
1 sarah:test
1 sarah:sascha
1 sarah:sarah1
1 sarah:qwe123
1 sarah:password
1 sarah:haras
1 sarah:abc123
1 sarah:123456
1 sarah:12345
1 sarah:12345sarah
1 sarah:1234
1 sarah:123
1 sarah:123sarah
1 sarah:1qaz2wsx
1 sappho:sappho
1 sapphire:sapphire
1 sapphire:sapphire123
1 saos:saos
1 santosh:santosh
1 santiago:test
1 santiago:santiago123
1 santiago:password
1 santiago:123456
1 sannertje:sannertje
1 sanmary:sanmary
1 sanjeev:sanjeev
1 sanjeev:123546
1 sanjay:sanjay
1 sangley_xmb1:YgqxUVOkly
1 sane:test
1 sane:sane
1 sane:password
1 sane:123456
1 saneke:sMb2Z9yVPFTJ.
1 saned:test
1 saned:password
1 sandy:sandy123
1 sandysh:frankwang
1 sandro:sandro
1 sandra:sara
1 sandra:sandra1
1 sandra:qwe123
1 sandra:ardnas
1 sandra:12345sandra
1 sandra:123sandra
1 sandra:12
1 sandra:1
1 sandra:1qaz2wsx
1 sandra:00
1 sandor:sandor
1 sandor:qwerty
1 sandor:password
1 sandor:123456789
1 sandor:12345678
1 sandor:1234567
1 sandor:123456
1 sandor:12345
1 sandor:1234
1 sandor:123
1 sander:qwerty
1 sander:12345678
1 sandeep:sandeep@123
1 sandeep:sandeep
1 sandbox:qwerty
1 sandbox:password
1 sandbox:123456789
1 sandbox:12345678
1 sandbox:1234567
1 sandbox:123456
1 sandbox:12345
1 sandbox:1234
1 sam:test
1 sam:pass
1 sam:password123
1 sam:pass123
1 sam:chris
1 sam:admin
1 sam:abc123
1 sam:1234567890
1 sam:123123
1 sam:111111
1 sam:1
1 samza:samza
1 samura:samura
1 samuel:qwerty
1 samuel:qwe123
1 samuel:leumas
1 samuel:abc123
1 samuel:123456789
1 samuel:12345678
1 samuel:1234567
1 samuel:12345samuel
1 samuel:123samuel
1 samuel:1qaz2wsx
1 samsung:samsung
1 samson:samson
1 samp:!@#
1 samp:!QAZ2wsx
1 samp:test
1 samp:test123
1 samp:qwerty
1 samp:qwertyui
1 samp:qwerty123456
1 samp:qwerty123
1 samp:qazwsx
1 samp:q1w2e3
1 samp:q1w2e3r4
1 samp:q1w2e3r4t5y6
1 samp:p@ssw0rd
1 samp:p@ssw0rd123
1 samp:pass
1 samp:password
1 samp:password321
1 samp:password123!@#
1 samp:password123
1 samp:passwd
1 samp:passwd123
1 samp:pass123
1 samp:administrator
1 samp:P@ssw0rd
1 samp:P@ssw0rd123
1 samp:Pass
1 samp:Password
1 samp:Password321
1 samp:Password123
1 samp:Pass123
1 samp:Administrator
1 samp:123321
1 samp:111111
1 samp:321
1 samp:123!@#
1 samp:123qwe
1 samp:1qaz@WSX
1 samp:1qazwsx
1 samp:1qaz2wsx
1 samp:1q2w3e
1 samp:1q2w3e4r
1 samp:1q2w3e4r5t6y
1 sampson:sampson
1 sampson:sampson123
1 sammy:sam
1 sammy:sammy@123
1 sammy:qwerty
1 sammy:pass
1 sammy:123456789
1 sammy:12345678
1 sammy:1234567
1 sammy:321
1 sammy:12
1 sami:sami
1 samir:samir
1 samir:samir123
1 samedi:samedi
1 samba:tf%
1 samba:test
1 samba:sambasamba
1 samba:samba123
1 samba:p@ssw0rd
1 samba:password
1 samba:password321
1 samba:password123
1 samba:123456
1 samba:123
1 samba:12
1 samba:1
1 samantha:test
1 samantha:samantha1
1 samantha:qwe123
1 samantha:password
1 samantha:ahtnamas
1 samantha:abc123
1 samantha:123456
1 samantha:12345
1 samantha:12345samantha
1 samantha:1234
1 samantha:123
1 samantha:123samantha
1 samantha:1qaz2wsx
1 samad:samad
1 salvador:salvador
1 salvador:salvador123
1 salomon:test
1 salomon:qwerty
1 salome:sandra
1 salman:salman
1 sallyzh:zhanghao
1 salim:salim
1 sale:test
1 sale:sale
1 sale:password
1 sale:123456
1 salex:test
1 sales:test123
1 sales:skyware
1 sales:passwd123
1 sales123:perl
1 salavdor:hilario
1 salar:S@lar
1 salar:S@lar1375
1 salar:S@lar1374
1 salar:S@lar1372
1 salar:S@lar1234
1 salar:PP@ssw0RdU
1 salar:1777j@ckAl374
1 salar:1777j@ckAl372
1 saints1:saints@123
1 sainte:sainte
1 said:said
1 saiduzzaman:subal
1 saiduzzaman:saiduzzaman
1 sahil:sahil
1 sahil:sahil123
1 sage:ocean
1 saga:123
1 sagar:sagar
1 safeuser:safeuser
1 safety:safety
1 sacvishal:sacvishal
1 sachsij:Fuckyou1
1 sachin:@mitkumar
1 sacha:sacha
1 sabuser:sabuser
1 sabrina:salome
1 sabrina:sabrina123
1 sabine:sabrina
1 sabber:sabber
1 sabas:kevin
1 sabanetaext:sabanetaext
1 saaf:saaf
1 s0931:s0931!@#
1 s11:s11
1 s2pay:s2pay
1 r_admin:Rjynth(01)Cnhfqr!
1 r.matsumoto:seki
1 r.chinzaka:t.yabuuchi
1 rzxsystemuser:IdcEu!@!*baizhao
1 ry:qwertyuiopasdfghjk
1 ryujh:10-12888
1 ryszard:ryszard
1 ryder:password
1 ryder:123456
1 ryan:test
1 ryan:ryan123
1 ryan:ryan1
1 ryan:qwe123
1 ryan:nayr
1 ryan:abc123
1 ryan:123456
1 ryan:123123
1 ryan:12345
1 ryan:12345ryan
1 ryan:1234
1 ryan:123
1 ryan:123ryan
1 ryan:1qaz2wsx
1 rw:rw
1 rwa:rwa
1 rvenki:rvenki
1 rvadmin:test
1 rvadmin:password
1 rvadmin:admin
1 rvadmin:123456
1 ruxtor:ui54pm21
1 rut:ruth
1 rut:qwerty
1 rut:admin
1 rut:123
1 ruth:test
1 ruth:sabine
1 ruth:ruth
1 ruth:ruth1
1 ruth:qwe123
1 ruth:password
1 ruth:htur
1 ruth:admin
1 ruth:abc123
1 ruth:123456
1 ruth:12345
1 ruth:12345ruth
1 ruth:1234
1 ruth:123
1 ruth:123ruth
1 ruth:1qaz2wsx
1 ruted:ruted
1 rusu:rusu
1 rust:test
1 rust:rustserver
1 rust:rust123
1 rust:123
1 rustsv:rust
1 rustsv:rustsv
1 rustserv:rustserv
1 rustserver:test
1 rustserver:server
1 rustserver:rustserver123
1 rustserver:qwe123
1 rustserver:q1w2e3
1 rustserver:q1w2e3r4
1 rustserver:p@ssword
1 rustserver:p@ssw0rd
1 rustserver:passw0rd
1 rustserver:12345
1 rustserver:1234
1 rustserver:123
1 rustserver:123qwe
1 rustserver:12
1 rustserver:1
1 rustserver:1qaz2wsx
1 rustserver:1q2w3e
1 rustserver:1q2w3e4r
1 russel:russell
1 russell:russell
1 russell:russell123
1 rusrina:Rus0872915482
1 rusell:test
1 rusell:rusell
1 rusell:rusell123
1 rusell:rusell1
1 rusell:qwe123
1 rusell:password
1 rusell:llesur
1 rusell:abc123
1 rusell:123456
1 rusell:12345
1 rusell:12345rusell
1 rusell:1234
1 rusell:123
1 rusell:123rusell
1 rusell:1qaz2wsx
1 ruprecht:rut
1 rupert:ruprecht
1 rupenpanchal:rupenpanchal
1 run:test
1 run:password
1 run:123456
1 runo:bruno
1 runner:runner
1 rune:qwerty
1 rune:123
1 ruko:ruko
1 rukasah:testing
1 rugby:rugby
1 ruedi:rupert
1 rudolf:ruedi
1 rudolf:password
1 rudi:rudiger
1 rudiger:rudolf
1 ruben:ruben123
1 ruSsia:pagn8Vsq6R4SkL2D
1 rttov:rttov11
1 rtorrent:rtorrent
1 rsync:test
1 rsync:password
1 rsync:aws
1 rsync:123456
1 rsunda:rsunda
1 rstudio:rstudio@123
1 rstudio:qwerty
1 rstudio:password
1 rstudio:123456789
1 rstudio:12345678
1 rstudio:1234567
1 rstudio:12345
1 rstudio:1234
1 rstudio-server:test
1 rstudio-server:rstudio-server
1 rstudio-server:password
1 rstudio-server:123456
1 rr:rr
1 rrettig:wstoeckl
1 rrd:rrd
1 rq:rq
1 rppt:uz5YtIl2zx
1 rpm:test
1 rpm:password
1 rpm:123456
1 rpladmin:!@#
1 rpladmin:!QAZ2wsx
1 rpladmin:test
1 rpladmin:test123
1 rpladmin:rpladmin
1 rpladmin:rpladmin123
1 rpladmin:qwerty
1 rpladmin:qwertyui
1 rpladmin:qwerty123456
1 rpladmin:qwerty123
1 rpladmin:qazwsx
1 rpladmin:q1w2e3
1 rpladmin:q1w2e3r4
1 rpladmin:q1w2e3r4t5y6
1 rpladmin:p@ssw0rd
1 rpladmin:p@ssw0rd123
1 rpladmin:pass
1 rpladmin:password
1 rpladmin:password321
1 rpladmin:password123!@#
1 rpladmin:password123
1 rpladmin:passwd
1 rpladmin:passwd123
1 rpladmin:pass123
1 rpladmin:administrator
1 rpladmin:P@ssw0rd
1 rpladmin:P@ssw0rd123
1 rpladmin:Pass
1 rpladmin:Password
1 rpladmin:Password321
1 rpladmin:Password123
1 rpladmin:Pass123
1 rpladmin:Administrator
1 rpladmin:123456
1 rpladmin:123321
1 rpladmin:111111
1 rpladmin:321
1 rpladmin:123!@#
1 rpladmin:123
1 rpladmin:123qwe
1 rpladmin:1qaz@WSX
1 rpladmin:1qazwsx
1 rpladmin:1qaz2wsx
1 rpladmin:1q2w3e
1 rpladmin:1q2w3e4r
1 rpladmin:1q2w3e4r5t6y
1 rpc:test
1 rpc:password
1 rpc:123456
1 rpcuser:test
1 rpcuser:password
1 rpcuser:123456
1 rpcbind:test
1 rpcbind:rpcbind
1 rpcbind:password
1 rpcbind:123456
1 ro:test
1 ro:password
1 ro:123456
1 roy:yor
1 roy:roy1
1 roy:qwe123
1 roy:abc123
1 roy:12345
1 roy:12345roy
1 roy:1234
1 roy:123
1 roy:123roy
1 roy:1qaz2wsx
1 royal:royal
1 royal:123456
1 roxy:test
1 roxy:roxy
1 roxy:password
1 roxy:123456
1 roxana:test
1 roxana:roxana
1 roxana:password
1 roxana:123456
1 roviedo:roviedo
1 roux:roux
1 rout:rout
1 rot:aphrodite
1 roto:pa55w0rd
1 ros:ros
1 roswitha:rudi
1 ross:ross
1 rossmill:rossmill
1 rossi:rossi
1 rose:test
1 rose:rose
1 rose:rose123
1 rose:rose1
1 rose:qwe123
1 rose:password
1 rose:esor
1 rose:abc123
1 rose:123456
1 rose:12345
1 rose:12345rose
1 rose:1234
1 rose:123
1 rose:123rose
1 rose:1qaz2wsx
1 rosemary:rosemary
1 rosemarie:roswitha
1 roseanne:roseanne
1 rosa:test
1 rosa:rosalie
1 rosa:qwerty
1 rosa:admin
1 rosario:rosario
1 rosangela:rosangela
1 rosana:test
1 rosana:rosana
1 rosana:rosana123
1 rosana:qwerty
1 rosana:pass
1 rosana:password
1 rosana:password123
1 rosana:passe
1 rosana:passe123
1 rosana:pass123
1 rosana:admin
1 rosana:abc123
1 rosana:1234567890
1 rosana:123456789
1 rosana:12345678
1 rosana:1234567
1 rosana:123456
1 rosana:123123
1 rosana:111111
1 rosana:12345
1 rosana:1234
1 rosana:123
1 rosalie:rosemarie
1 rory:rory
1 roo:d5gJhfHBfhgBcBNvcsgh6&f
1 roo:L`{7c7x>p#Wf~,G#NT%!
1 root@:!Eci@dv@nt@ge!
1 root@47:svn
1 root@47:root@47
1 root:{`:R>TN
1 root:{ndringsforslag
1 root:{ndringernes
1 root:{nastygram}.
1 root:{myrin
1 root:{mung}).
1 root:{mung}
1 root:{mod}
1 root:{misfeature}
1 root:{mess-dos},
1 root:{meatware}.
1 root:{marginal}
1 root:{l{s
1 root:{l{kk{
1 root:{lymyst|kin
1 root:{lyk|ille
1 root:{lyk{skin
1 root:{lykk{{sti
1 root:{lykkyyden
1 root:{lykkyydelt{{n
1 root:{luser}
1 root:{lord
1 root:{llik{ll
1 root:{lk||t
1 root:{lk{{
1 root:{little-endian}
1 root:{life},
1 root:{language
1 root:{kvivalente
1 root:{kta
1 root:{knights
1 root:{kki
1 root:{kkin{ist{
1 root:{kkik{{nn|ksen
1 root:{kkihypp{yst{
1 root:{kips}.
1 root:{kamikaze
1 root:{itisidonnaisen
1 root:{iron
1 root:{ij{l{
1 root:{idinmaidosta
1 root:{idille
1 root:{hop}
1 root:{hook}
1 root:{high
1 root:{hamster},
1 root:{hair}
1 root:{gun}
1 root:{glassfet}.
1 root:{gillion}).
1 root:{gg
1 root:{general
1 root:{gedanken},
1 root:{gas}sed.
1 root:{garnas
1 root:{frob},
1 root:{frobnitz})
1 root:{fried},
1 root:{flavor}
1 root:{flamage}).
1 root:{flaky}
1 root:{flag
1 root:{evil},
1 root:{english}).
1 root:{email}
1 root:{eighty-column
1 root:{driver}.
1 root:{dp}.
1 root:{dleste
1 root:{demo},
1 root:{demigod}.
1 root:{crunch}.
1 root:{crunch}es
1 root:{crash}ed
1 root:{computron}s
1 root:{come
1 root:{cokebottle},
1 root:{clobber}.
1 root:{chomp}).
1 root:{card}.
1 root:{bug}.
1 root:{buffer
1 root:{brain
1 root:{bogotify}).
1 root:{bogosity}.
1 root:{bogon
1 root:{bogometer};
1 root:{block}.
1 root:{blet
1 root:{bletr{er
1 root:{bitblt}
1 root:{biff},
1 root:{bible}).
1 root:{bboard}
1 root:{bathtub
1 root:{bar}
1 root:{bartlemud},
1 root:{baroque}.
1 root:{bagbiter}.
1 root:{background}.
1 root:{amp
1 root:{aliasing
1 root:{ai-complete}.
1 root:{V
1 root:{VTYq4
1 root:{T(
1 root:{N
1 root:{D
1 root:{7
1 root:`123`123
1 root:`1q2w3e4r
1 root:_910_210_
1 root:_2^Oa:GF+1nF;I|N
1 root:_2uyepRE
1 root:^%$#@!YTREWQ
1 root:^%$#@!QWERTY
1 root:^#)^^)!)200qazwsx
1 root:^root^
1 root:^YHN(IJN
1 root:^YHN&UJM
1 root:^YHN%TGB$RFV
1 root:^YHN%TGB
1 root:^YHNnhy6
1 root:^TFC%RDX
1 root:^TFC5rdx$ESZ
1 root:^PQJfx^w
1 root:^54321Ytrewq
1 root:]p%&tr*br@s{
1 root:\\';lkjhgfdsa
1 root:\\YxL7mzn~YIwge
1 root:\342\200\246\342\200\246
1 root:[[[[[[[
1 root:[system]
1 root:[secure]
1 root:[root]
1 root:[pass]
1 root:[monitor]
1 root:[manager]
1 root:[j,,bncrjt
1 root:[j,,bncrbt
1 root:[j,jne
1 root:[jlfctdbx
1 root:[jlbvjcnb
1 root:[jlbn
1 root:[jlbim
1 root:[jlbdibtcz
1 root:[jklbyu
1 root:[jkjvrbyf
1 root:[jkjubxtcrjt
1 root:[jkjlyst
1 root:[jkjlbkmyst
1 root:[jkjgcrjuj
1 root:[jkjcnjuj
1 root:[jhtr
1 root:[jhtpv
1 root:[jhmrf
1 root:[jhjvfv
1 root:[jhjie.
1 root:[jhjd
1 root:[jhjdjq
1 root:[jdthrhfan
1 root:[jdmz
1 root:[jdhbys[
1 root:[jcrbyu
1 root:[jcnf
1 root:[it
1 root:[h.vbyf
1 root:[h.r
1 root:[ht,njv
1 root:[hjyjvtnhf
1 root:[hjyjvtnhfvb
1 root:[hjybxtcrjq
1 root:[hf,hjcnb.
1 root:[hfybnt
1 root:[hfvf[
1 root:[hegrjt
1 root:[hecntkb
1 root:[hecnfkz
1 root:[hecnfkmysq
1 root:[hbgksv
1 root:[hbgkjdfnjuj
1 root:[hbcnmzycndf
1 root:[hbcnbfyf
1 root:[hbcnbfycrjq
1 root:[gray]
1 root:[f,fhjdcrfz
1 root:[fy;tcrb
1 root:[fyn
1 root:[fynthe
1 root:[fycndjv
1 root:[fuckitall]
1 root:[frsyu
1 root:[fkmrjabks
1 root:[fkfnf
1 root:[fkabyf
1 root:[fhtrnth
1 root:[fhnbb
1 root:[fhfyjh
1 root:[fhfrnthy
1 root:[fhfrnthtpez
1 root:[fhcfyfb
1 root:[erth
1 root:[ehblz
1 root:[d
1 root:[djhjuj
1 root:[djhf
1 root:[dfnrf
1 root:[dfnf.otq
1 root:[dfnbkj
1 root:[dexter]
1 root:[color=blue]ABC1234567
1 root:[cambridge]
1 root:[by
1 root:[bye
1 root:[bxtcrbvb
1 root:[bvbr
1 root:[bvbrfv
1 root:[buj
1 root:[boybrfvb
1 root:[bntrnjhf
1 root:[bnth
1 root:[bnhs[
1 root:[bnhjevysq
1 root:[bnhfz
1 root:[bkbfh[
1 root:[bhjcbve
1 root:[bhehubb
1 root:[ashley]
1 root:[applied
1 root:[analogous
1 root:[allegedly
1 root:[access]
1 root:[abbrev.
1 root:[aAgL691979]
1 root:[a1b2c3]
1 root:[JXE
1 root:[JHJITV
1 root:[Habo]
1 root:[DesertRat]
1 root:[BVBXTCRJT
1 root:[BVBXTCRBT
1 root:[BOBR
1 root:[123456]
1 root:[8
1 root:[8r4n8ur1k]
1 root:@@@kiicn@2012
1 root:@@Iamclock16@@
1 root:@))*coopen
1 root:@))%!@#
1 root:@(#)
1 root:@$^coopen
1 root:@#@IO#*&#&GH7
1 root:@#$%^&*!()
1 root:@#$%
1 root:@#$wersdfXCV
1 root:@#$werSDF
1 root:@#$werSDFxcv
1 root:@#$werSDFxcvf
1 root:@#$WERSDF
1 root:@#qweasd
1 root:@!#$%&*Th3@#$!F0RcE%&*@#IS!@#$%!&
1 root:@!vianet
1 root:@!chenjian
1 root:@!WQSAXZ
1 root:@!QWSAZX
1 root:@!QAZXSW
1 root:@wsxcde#
1 root:@wsxcde
1 root:@wSx@wSx
1 root:@ttui89@#H
1 root:@r0und
1 root:@qaz2wsx
1 root:@password
1 root:@mitkumar
1 root:@m3r1c@
1 root:@flsnrtm123
1 root:@dm!n
1 root:@dmin@123!
1 root:@dministrator
1 root:@dmin12
1 root:@dmin1
1 root:@dmiN
1 root:@c3sso230901
1 root:@bc@bc
1 root:@admin123
1 root:@Wsx!Qaz
1 root:@WSXZAQ!
1 root:@WSXCDE#$RFV
1 root:@WSXCDE#
1 root:@WSX4rfv^YHN
1 root:@WSX3edc@WSX3edc
1 root:@WSX3edc$RFV
1 root:@WSX3edc$RFV5tgb
1 root:@REVelation18
1 root:@QWE@qwe
1 root:@QWE@QWE
1 root:@PalangeMazandaran@1010110
1 root:@Dasdd21dDWd1dwaDq
1 root:@Admin222
1 root:@1234567890
1 root:@3827598.
1 root:@2323qwe
1 root:@5.net
1 root:@1wqsaxz
1 root:@1qwsazx
1 root:??????
1 root:?><MNBVCXZ
1 root:>6g)!<ae
1 root:<>?
1 root:<b,bujY
1 root:///////////
1 root://////////
1 root:/var/run/sshd22.pid
1 root:/rito8igsonv/*
1 root:/bin/sh
1 root:/852*963.
1 root:..///
1 root:.php
1 root:---------
1 root:------
1 root:-4nd1n02018*-
1 root:,./,./
1 root:+;wa]m~a]|0zOZ
1 root:+..-Admin$2015*%
1 root:+-=AnoYmUosjaGuaRXtrEme=-+
1 root:+vip+
1 root:+jHr@h4ck3r+@+)eXplOiTeR=007
1 root:+9*fAD-\\7djnJGjH
1 root:*&^%4321
1 root:*woaini1
1 root:*q*w*e*r*t*y*!@#$%^
1 root:*aj!Ws
1 root:*admin
1 root:*UHB&YGV
1 root:*UHB7ygv^TFC
1 root:*963.*963.*963
1 root:*963.*963.
1 root:*963.*963
1 root:)@*6+d6
1 root:)@##(*
1 root:)*&>+$m
1 root:)&$(&^!(%(
1 root:)$DFS
1 root:)w%WLq^3UAwn
1 root:)OKM(IJN
1 root:)OKM9ijn*UHB
1 root:(power)
1 root:(none)
1 root:(IJN*UHB
1 root:(IJN8uhb&YGV
1 root:';lkjhgfdsa
1 root:&*(uioJKL
1 root:&YGV^TFC
1 root:&YGV6tfc%RDX
1 root:&UJM^YHN%^TGB
1 root:&UJM^YHN
1 root:&UJM<KI*(OL>
1 root:&UJM*IK<(OL>)P:?
1 root:&89UioJkl
1 root:%^&tyughjBNM
1 root:%^&tyuGHJbnm
1 root:%^&TYUGHJ
1 root:%^&TYUGHJBNM
1 root:%^$%GHFHF#$#^%
1 root:%^TYGHBNzjcoo1129
1 root:%%fuckinside%%
1 root:%$#@!54321
1 root:%username34
1 root:%T$R#E@W!Q
1 root:%TGB^YHN&UJM
1 root:%TGB^YHN7ujm
1 root:%TGB$RFV#EDC
1 root:%TGB$RFV
1 root:%TGBVFR$#EDCXSW@
1 root:%TGB6yhn&UJM
1 root:%Rv1P6Q8qp5r6c[M
1 root:%RDX$ESZ
1 root:%4321Trewq
1 root:%67TyuGhj
1 root:%67TyuGhjBnm
1 root:$%^rtyfghVBN
1 root:$%^rtyFGHvbn
1 root:$%^coopen
1 root:$%^RTYFGH
1 root:$%^RTYFGHVBN
1 root:$%@#00987623MoLP
1 root:$!SuP0rt&!#t&cl@!$
1 root:$xiaolan
1 root:$rfv%tgb^yhn
1 root:$rebelde1972$
1 root:$oraportic
1 root:$RFV%TGB^YHN&UJM
1 root:$RFV%TGB
1 root:$RFV#EDC@WSX
1 root:$RFVBGT%^YHN
1 root:$RFVBGT%
1 root:$MessSec$2o!2SH
1 root:$Hertz2020
1 root:$321Rewq
1 root:$321RewqFdsa
1 root:$321RewqFdsaVcxz
1 root:$56RtyFgh
1 root:$56RtyFghVbn
1 root:$1$a1O0GlNs$KPwONdPK6G5KqjsVNNOyb/
1 root:#@!!@#
1 root:#@!xiaolan
1 root:#@!ewqDSAcxz
1 root:#@!EWQ
1 root:#@!EWQDSA
1 root:#@!EWQDSACXZ
1 root:#$%ertdfgCVB
1 root:#$%ertDFG
1 root:#$%ertDFGcvb
1 root:#$%ERTDFG
1 root:#$%ERTDFGCVB
1 root:#$12
1 root:##newServerPass##
1 root:##mf$$
1 root:#xiaolan
1 root:#r&x@m
1 root:#qwe@QWE
1 root:#p@ssw0rd!!
1 root:#perl/usr/bin
1 root:#lms@cug134#
1 root:#hdd7ca7f!
1 root:#hapt9810()*
1 root:#eroare12$#?*$
1 root:#edc$rfv%tgb
1 root:#edc4RFV%tgb
1 root:#ZXC#zxc
1 root:#ZXC#ZXC
1 root:#QWE#QWE
1 root:#IO@%U#@fa9923
1 root:#Edc@Wsx!Qaz
1 root:#EDC@WSX!QAZ
1 root:#EDC@WSX
1 root:#EDC@WSX1qaz
1 root:#EDC$RFV%TGB
1 root:#EDC$RFV5tgb
1 root:#EDCvfr45tgb
1 root:#EDC2wsx1qaz
1 root:#ASD#asd
1 root:#ASD#ASD
1 root:#45ErtDfg
1 root:#45ErtDfgCvb
1 root:#21EwqDsa
1 root:#21EwqDsaCxz
1 root:#20au$58zm*bal
1 root:#1@$ak#.1k;0@p
1 root:"C"
1 root:"B"
1 root:"A"
1 root:!{:ZPg<s
1 root:!@$@@
1 root:!@#,123
1 root:!@#$%^&*()qwertyuiop
1 root:!@#$%^&*()1234567890
1 root:!@#$%^&*(qwertyuio
1 root:!@#$%^&*(987654321qq
1 root:!@#$%^&*julie123
1 root:!@#$%^&*12345678
1 root:!@#$%^&qwertyu
1 root:!@#$%^&ZXCVBNM
1 root:!@#$%^&1234567
1 root:!@#$%^&1234457
1 root:!@#$%^&809;
1 root:!@#$%^qwer
1 root:!@#$%^YTREWQ
1 root:!@#$%!@#$%
1 root:!@#$%trewq
1 root:!@#$%TREWQ
1 root:!@#$%QWERTY
1 root:!@#$asdf
1 root:!@#$abcd
1 root:!@#$REWQ
1 root:!@#$REWQ1234
1 root:!@#$QWE
1 root:!@#$QWERTY
1 root:!@#$QAZ
1 root:!@#$ABC
1 root:!@##@!
1 root:!@#zxc
1 root:!@#qwer
1 root:!@#qwertyuiop
1 root:!@#qwedsazxc
1 root:!@#qweasdZXC
1 root:!@#qaz
1 root:!@#qazwsx
1 root:!@#qazwsxEDC
1 root:!@#qazWSXedc
1 root:!@#manager
1 root:!@#lanqing0902
1 root:!@#ewqasdcxz
1 root:!@#dsa3
1 root:!@#coopen
1 root:!@#banzhiyan..
1 root:!@#asdZXC
1 root:!@#alehandru$%^edu&*()dns
1 root:!@#abc
1 root:!@#ZXC
1 root:!@#ZAQ
1 root:!@#QazWsxEdc
1 root:!@#QWEasdZXC
1 root:!@#QWER
1 root:!@#QWERTYUIOP
1 root:!@#QWEASDzxc
1 root:!@#QWEASDZXC234wersdfxcv
1 root:!@#QWE123qwe
1 root:!@#QAZ
1 root:!@#QAZWSX
1 root:!@#QAZ123
1 root:!@#EWQASD
1 root:!@#ASD
1 root:!@#298892!@#
1 root:!@#654qweQWE
1 root:!@#456&*(
1 root:!@#456Qweasd
1 root:!@#321Qweasd
1 root:!@#123...
1 root:!@#123root
1 root:!@awsd
1 root:!@QWaszx
1 root:!@QWASZX123
1 root:!@0411823226
1 root:!@34%^78()
1 root:!@
1 root:!#ntiuff07
1 root:!#m@mut&#!
1 root:!!@@##
1 root:!!@#qweASD
1 root:!!!@@@###
1 root:!!!!@@@@####
1 root:!!!geogenak123$$$
1 root:!!q3Mi***!IyHnvy
1 root:!yT496mp
1 root:!user
1 root:!tHUNDER990!
1 root:!sea$gis#
1 root:!s3cR3t@pa$$w0rD
1 root:!root!
1 root:!q@w#e$r%t^y&u*i(o)
1 root:!qwe@ASD#zxc
1 root:!qwer2asdf#zxcv
1 root:!qwe2wsx#zxc
1 root:!qwe2wsx#ZXC
1 root:!qaz@xsw#edc$vfr
1 root:!qaz@xsw#edc
1 root:!qaz@wsx$edc%rfv^yhn
1 root:!qaz@wsx#ed
1 root:!qaz@wsx#edc$RFV
1 root:!qaz@wsx#edc4rfv
1 root:!qaz@wsx#Edc
1 root:!qaz@wsx#EDc$RFv
1 root:!qaz@wsx#EDc
1 root:!qaz@wsx#EDC$RFV
1 root:!qaz@wsx#EDC
1 root:!qaz@wsx3edc4rfv
1 root:!qaz@wsx3EDC4RFV
1 root:!qaz@wsx2
1 root:!qaz@wsx2xsw
1 root:!qaz@wsx2wsx
1 root:!qaz@asd#zxc
1 root:!qaz@XSW
1 root:!qaz@WSx
1 root:!qaz@WSX#edc
1 root:!qaz*2wsx
1 root:!qaz!qaz@wsx
1 root:!qaz!qaz@wsx2wsx
1 root:!qazxsw@#cde
1 root:!qazxsw
1 root:!qaz23wsxedc
1 root:!qaz2@wsx3#edc
1 root:!qaz2xsw3edc
1 root:!qaz2xsw3edc4rfv
1 root:!qaz2wsx#cde
1 root:!qaz2WSX#edc
1 root:!qaz2WSX3edc
1 root:!qAz@wSx
1 root:!qAz!qAz
1 root:!nihao123
1 root:!nera@6794
1 root:!mi$
1 root:!letmein123!
1 root:!flvjqmfflr#
1 root:!admin1234
1 root:!WSX@wsx3#RFV$tgb
1 root:!Q@W#E$R%T^Y&U*I(O)P_{+}
1 root:!Q@W#E4r
1 root:!Q@AW#ZSE$
1 root:!Q#E@W$R
1 root:!Qwe@Asd#Zxc
1 root:!Qwer@Asd#Zxc
1 root:!Qwer1234
1 root:!Qwe123
1 root:!Qaz@wsx#edc
1 root:!Qaz@wsx#edc4rfv
1 root:!Qaz@Wsx#edc$rfv
1 root:!Qaz@Wsx#edc
1 root:!Qaz@Wsx#Edc$Rfv
1 root:!Qaz@Wsx
1 root:!Qaz@Wsx3edc
1 root:!Qaz@Wsx3edc4rfv
1 root:!Qaz@Wsx3Edc
1 root:!Qaz@Wsx3Edc4Rfv
1 root:!Qaz!1qaz
1 root:!QW@#E
1 root:!QWe@ASd#ZXc
1 root:!QWe@ASd
1 root:!QWE@asd3zxc
1 root:!QWER2asdf#ZXCV
1 root:!QWE2asd#ZXC
1 root:!QWE2asd3zxc
1 root:!QQ!@WW@#EE#
1 root:!QA@WS3ed
1 root:!QAz@wsx
1 root:!QAz@Wsx#edc
1 root:!QAz@WSx#edc$rfv
1 root:!QAz@WSx#edc
1 root:!QAz@WSx#EDc$RFv
1 root:!QAZ^YHN
1 root:!QAZ@wsx#edc$rfv
1 root:!QAZ@wsx3edc
1 root:!QAZ@wsx3EDC4rfv
1 root:!QAZ@WSX@WSX
1 root:!QAZ@WSX#edc$rfv
1 root:!QAZ@WSX#edc4rfv
1 root:!QAZ@WSX#ED
1 root:!QAZ@WSXwsx
1 root:!QAZ@WSXCDE#
1 root:!QAZ@WSX123
1 root:!QAZ@WSX3edc3edc
1 root:!QAZ@WSX3EDC
1 root:!QAZ@WSX2wsx
1 root:!QAZ@WSX1qaz2wsx
1 root:!QAZ@3wsxedc
1 root:!QAZ:@WSX
1 root:!QAZ#EDC%TGB
1 root:!QAZ!@#$
1 root:!QAZ!qaz
1 root:!QAZXSW@3edc
1 root:!QAZXDR%
1 root:!QAZWSXEDC@#
1 root:!QAZ2wsx@xsw
1 root:!QAZ2wsx@wsx
1 root:!QAZ2wsx#eEDC
1 root:!QAZ2wsx#EDC%tgb
1 root:!QAZ2wsx#EDC3rfv
1 root:!QAZ2wsx123
1 root:!QAZ2wsx3ed
1 root:!QAZ2wsx3edc$rfv
1 root:!QAZ2wsx2wsx
1 root:!QAZ1qaz@wsx
1 root:!QAZ1qaz@WSX2wsx
1 root:!QAZ1qaz2wsx
1 root:!QAZ1qaz1qaz
1 root:!QASW@#EDFR$
1 root:!Q2w3e4r
1 root:!Q2w3E!@#
1 root:!Q2w3E4r!@#$
1 root:!Q2w3E4r
1 root:!Q2w3E4r5
1 root:!Q2w3E4r5y
1 root:!Q2w3E4r5t
1 root:!Q2w3E4r5t6y
1 root:!Q2w3E4r5t6y7u
1 root:!Q2A3z4w5s6x
1 root:!Q2A3z4W5S6X
1 root:!Q1q@W2w#E3e
1 root:!Q1q@W2w
1 root:!L@Pass1558!
1 root:!HELLAflush!
1 root:!Eci@dv@nt@ge!
1 root:!A@S#D$F%G^H&J
1 root:!AWX#DRV%G
1 root:!234567Zxcvbnm
1 root:!234567Qwertyu
1 root:!23456Qwerty
1 root:!23456QwertyAsdfgh
1 root:!2345Qwert
1 root:!234Qwer
1 root:!234QwerAsdf
1 root:!234QwerAsdfZxcv
1 root:!234Asdf
1 root:!23$QweRAsdF
1 root:!23$QweRAsdFZxcV
1 root:!23$AsdF
1 root:!23e$56y&89o
1 root:!23e$56y
1 root:!23Zxc
1 root:!23Zxcvbnm
1 root:!23Qwe
1 root:!23QweAsd
1 root:!23QweAsdZxc
1 root:!23Asd
1 root:!2#qWeAsDzXc
1 root:!2#Qwe
1 root:!1@2#3$4%5^6&7*8(9
1 root:zzydmmc123
1 root:zzyd123456
1 root:zzyd123
1 root:zzidc!@#19296
1 root:zzidc!@#2518
1 root:zzidc!$!%1415
1 root:zzhgro73219
1 root:zzdxqqz
1 root:zzdx123456
1 root:zzdx123
1 root:zzIDC0330
1 root:zy!*(*##%%!##
1 root:zysjk)
1 root:zyjxrf208
1 root:zxzx
1 root:zxzxz
1 root:zxzczv
1 root:zxzczvzb
1 root:zxzczvzbznzm
1 root:zxmn
1 root:zxiptvzxiptv
1 root:zxfgogo
1 root:zxc@asd@qwe
1 root:zxc@123456
1 root:zxc@123321
1 root:zxc@1234
1 root:zxc.1234
1 root:zxc+123
1 root:zxc!@#$%
1 root:zxc!@#1234
1 root:zxc!@#321
1 root:zxc!asd@qwe#
1 root:zxcxz
1 root:zxcv@123456
1 root:zxcv@123321
1 root:zxcv@123123
1 root:zxcv@12345
1 root:zxcv@123
1 root:zxcv!@#$%^
1 root:zxcv!@#$%
1 root:zxcv!@#456
1 root:zxcvb@123456
1 root:zxcvb@123321
1 root:zxcvb@123123
1 root:zxcvb@12345
1 root:zxcvb@1234
1 root:zxcvb.12345
1 root:zxcvb!@#$%^
1 root:zxcvb!@#$
1 root:zxcvb!@#
1 root:zxcvb!@#456
1 root:zxcvb!@#123
1 root:zxcvbnm,./123
1 root:zxcvbnm!
1 root:zxcvbnasdfgh
1 root:zxcvbgfda123
1 root:zxcvbasdfg
1 root:zxcvb123456
1 root:zxcvb123321
1 root:zxcvb123123
1 root:zxcvb12345^&*
1 root:zxcvb12345^&
1 root:zxcvb12345^
1 root:zxcvb1234%^&*
1 root:zxcvb1234%^&
1 root:zxcvb1234%^
1 root:zxcvb1234!@#$
1 root:zxcvb1234
1 root:zxcvb123$%^
1 root:zxcvb123!@#
1 root:zxcvb12#
1 root:zxcv12345^&*
1 root:zxcv12345^&
1 root:zxcv12345^
1 root:zxcv1234%^
1 root:zxcv1234%
1 root:zxcv1234!@#$
1 root:zxcv123$
1 root:zxcv12#$
1 root:zxcVBNm,./
1 root:zxc123321
1 root:zxc12345^&*
1 root:zxc12345^&
1 root:zxc1234%^&*
1 root:zxc1234%
1 root:zxc1234!@#$
1 root:zxc123$%
1 root:zxc88WWyui
1 root:zxc12#
1 root:zxasqw!@
1 root:zxasqw12cde3
1 root:zxPHPxg(^@20180
1 root:zxCL20!4
1 root:zxASqw!@
1 root:ztk_yc999.com
1 root:ztidc
1 root:ztgame@123
1 root:ztgame
1 root:zte_raise
1 root:zteraise
1 root:zteh608b
1 root:zte2018
1 root:zt123456
1 root:zsxdcfvgb
1 root:zslib#tsglt
1 root:zsjnhfjlhsjyfj
1 root:zsidc2018!@#
1 root:zsidc2017!@#
1 root:zsidc2016!@#
1 root:zsidc2015!@#
1 root:zsexdrcvb
1 root:zsexdrcft
1 root:zsedcftgb
1 root:zsdxt!QAZ
1 root:zscfbhml
1 root:zrvoip
1 root:zrvoip88
1 root:zr1Zpg0L123
1 root:zp
1 root:zork
1 root:zoomin
1 root:zmss
1 root:zmsoft
1 root:zmbbst0825
1 root:zlyy@2019
1 root:zlyy@2018
1 root:zlyy@2017
1 root:zlyy@2016
1 root:zks@%asd
1 root:zkdns.com!(*%
1 root:zkdns2018!@#
1 root:zkdns2017!@#
1 root:zjyd123456
1 root:zjyd123
1 root:zjxnp70r
1 root:zjwzidc123456
1 root:zjserver
1 root:zjitcmcc
1 root:zjitcmcc3505
1 root:zjisp
1 root:zjf26388
1 root:zjdx123456
1 root:zjdx123
1 root:zitian
1 root:zitianwangluo
1 root:zipp3r123
1 root:zinqtr
1 root:zinm10
1 root:zimbabwe
1 root:zh@id#0307
1 root:zhubo520
1 root:zhsgluser
1 root:zhsglmanager
1 root:zhoude2011-2
1 root:zhongyou
1 root:zhongkeserver
1 root:zhonghui
1 root:zhonganidc!@##@!
1 root:zhimakaimen
1 root:zheyu0709(gong)$aQW
1 root:zhdwlj
1 root:zhdwlj8241064
1 root:zhbrserverPM123
1 root:zha
1 root:zhaoning
1 root:zhang@2018
1 root:zhang@2017
1 root:zhang@123
1 root:zhangznw588
1 root:zhangyf@5645
1 root:zhanghu!@
1 root:zhanghuimei
1 root:zhanghaoc
1 root:zhang2018
1 root:zhang2017
1 root:zgys2018#@!
1 root:zgyd!@#QAZ
1 root:zgydmmc
1 root:zgydmmc123
1 root:zgyd123147
1 root:zguoshengmlp13908462030~!@
1 root:zgdxtest
1 root:zgdxcdn
1 root:zgdxCdn@)!)
1 root:zgdx123456
1 root:zgdx1234
1 root:zgdx123
1 root:zgdx001
1 root:zgcache
1 root:zeroseven
1 root:zero2011
1 root:zero88
1 root:zenghong
1 root:zeik
1 root:zeidcsoftadm
1 root:ze2398860
1 root:zcsoft
1 root:zcbmadgjl
1 root:zbb@idc
1 root:zbb@admin
1 root:zaxscdvfbgnhmjkl
1 root:zaxscd13524
1 root:zarniwoop
1 root:zaq!@#
1 root:zaq!@#45
1 root:zaq!@wsxcde#
1 root:zaq!
1 root:zaq!xsw#cde#
1 root:zaqwsx123
1 root:zaq11111
1 root:zap
1 root:zappbecks
1 root:zangSQ!@#
1 root:za1xs2cd3
1 root:zXJl@mwZ
1 root:zV4NhizxcIWMt52
1 root:zS6kPQYUq0nzNoIaakpu
1 root:z7T;,NWHHuf
1 root:z3o46NvxB63G
1 root:z2k4T2d4c2h1Q1T1x7i4
1 root:yzprofile
1 root:yzidc
1 root:yzdx!@#$%^
1 root:yzdxidc
1 root:yzdx654321
1 root:yzdx123456
1 root:yzdx23321
1 root:yzdx110
1 root:yxtcomment114
1 root:ywb.siu129
1 root:yuxuan8989cn
1 root:yutaka310*snda*
1 root:yuiohjklnm,.
1 root:yuihjknm,
1 root:yuihjknm,123
1 root:yuhjnm67
1 root:yubinliuxia83311401
1 root:ytutui!@#$%^*&*(H5678
1 root:ytrewq
1 root:ytisp.net
1 root:ytispco,.LTD!@#
1 root:ytKeUknUir5xGkxw
1 root:yslog
1 root:yskim
1 root:ys7673
1 root:yqf@2013@bbs
1 root:yq123456
1 root:youshang
1 root:yoojh123
1 root:yonghlee
1 root:yomismo
1 root:yokozunanetcrmadm,in
1 root:ynyd@2018
1 root:ynyd@2017
1 root:ynyd@2016
1 root:ynyd123456
1 root:ynyd123
1 root:ynt123456
1 root:ynlt
1 root:yniptv
1 root:yndx
1 root:yndx123456
1 root:yndx123
1 root:ynaffit
1 root:ynLT
1 root:ynDX
1 root:yn123456
1 root:ympro@cdn31#
1 root:ylwater.gov.cn
1 root:ylime
1 root:yl123456
1 root:yk1314520
1 root:yjs123
1 root:yjcsxdl@123
1 root:yjcsxdliu
1 root:yinhe@123
1 root:yin123456
1 root:yihchih
1 root:yihaodian
1 root:yidongwangluo
1 root:yichan
1 root:yibaotuan#7758
1 root:yhy123456
1 root:yhidc
1 root:yhchua
1 root:yhchang
1 root:ygV0mHUp2fqU
1 root:yfzy-01384
1 root:yetung
1 root:yeti123
1 root:yesil?123
1 root:yeongchyang
1 root:yeocheol
1 root:yello
1 root:yee
1 root:ye8Ae2eCrew
1 root:yd-wangluo
1 root:ydqxyy06
1 root:yd2008slkui
1 root:ybwcaxn39m
1 root:yb888mail/./
1 root:yazmin
1 root:yasuhiro
1 root:yasuda
1 root:yasman
1 root:yaowang!@#$
1 root:yanyan18
1 root:yankovic
1 root:yanis
1 root:yanhuang123
1 root:yangxianrong
1 root:yanfasan123$%^
1 root:yamiyugi
1 root:yahoo!@#
1 root:yafa
1 root:yDvBbYjU
1 root:y29LW2dPS43C
1 root:y6t5r4e3
1 root:y4yhl9T
1 root:y4YHl9t
1 root:y0urm0m
1 root:xzyd123456
1 root:xzyd123
1 root:xzxinxin.com
1 root:xznmxyzzy2008*web#chby@gp
1 root:xzdx123456
1 root:xzdx123
1 root:xzd761109
1 root:xyz!@#$1234abc
1 root:xyzsun123
1 root:xyz123456
1 root:xyz4546
1 root:xx...110
1 root:xxzx1234
1 root:xxx199h4ck
1 root:xxqwe123
1 root:xxoo521
1 root:xxoo520
1 root:xxoo123
1 root:xxl
1 root:xxlxtefute123765
1 root:xxhb22653+-*/
1 root:xxgcdx@wisedu!@#123
1 root:xxbtrs1230
1 root:xx123456
1 root:xuxulike$$.&$
1 root:xuxulike
1 root:xunlei..com@123
1 root:xuliang
1 root:xuese999
1 root:xubuntu
1 root:xubo!@#$1234
1 root:xuancheng123
1 root:xtep
1 root:xsw234rfv
1 root:xsoft@crsc
1 root:xs2pn$
1 root:xs2cd3vf4
1 root:xr123456
1 root:xpsj@123!@#
1 root:xpsj@123
1 root:xpsj@123w
1 root:xo_alp123
1 root:xn8866a!#2!#
1 root:xmp508@qy20127
1 root:xmmcc123
1 root:xmmcc1
1 root:xmlversion
1 root:xmasxxcj@123
1 root:xmasxxcj
1 root:xlxx@2012
1 root:xlserver
1 root:xlong
1 root:xlcidc.com
1 root:xjz2013
1 root:xjydtest
1 root:xjyd123456
1 root:xjyd123
1 root:xjtubigdata2016
1 root:xjdxcdn@)!)
1 root:xjdx123456
1 root:xjdx123
1 root:xj050i7bfa
1 root:xinnet
1 root:xingtb2017.
1 root:xingkox45765
1 root:xingbenshan!@#$
1 root:xindela9871
1 root:xindela1129!@#
1 root:xindela1129
1 root:xijiaoyuan123)(
1 root:xieshounan888
1 root:xiejun
1 root:xiaov520
1 root:xiaomo123
1 root:xiaoman***
1 root:xiaoma008!@#
1 root:xiaolong@163.com
1 root:xiaolan$
1 root:xiaolan!@
1 root:xiaolan19961001-.
1 root:xiaolan19961001+
1 root:xiaolan19961001
1 root:xiaolan1996..
1 root:xiaolan1996-.
1 root:xiaolan1996-.q
1 root:xiaojun!@
1 root:xiaofang520
1 root:xiaoding
1 root:xiaocheng621898
1 root:xiao1314520..
1 root:xiao1314520.
1 root:xiao1996.
1 root:xiangyue
1 root:xhsql
1 root:xh87353857
1 root:xfc6f54ew68
1 root:xew4upjg
1 root:xenxen
1 root:xela
1 root:xdr5zse4
1 root:xdhx147258
1 root:xdh18HDi
1 root:xd123456
1 root:xcvsdfwer234
1 root:xcsdwe23
1 root:xcsdwe23vfr4
1 root:xchroot
1 root:xcQTawWp2eSH
1 root:xc123456
1 root:xbyj9876543210
1 root:xbox3
1 root:xbnet2017
1 root:xbnet2016
1 root:xbnet2014
1 root:xasoft
1 root:xas35wsdgfvas
1 root:xaby2w3e4r5t6y
1 root:xV3EpGiG
1 root:xG5dARXb
1 root:x5832513
1 root:x8sfSHu28SWsw
1 root:x1TdFaN5xlkt
1 root:w@terloo19051954
1 root:w!r3sh@rk
1 root:wzdxidc
1 root:wzKHMY6an3mzsYcdgNGEdxfwvwzKHMY6an3mzsYcdgNGEdxfwv
1 root:wyp20110830
1 root:wygenia
1 root:wxwy@123456
1 root:wxwy@2018
1 root:wxwy@2017
1 root:wxwy@123
1 root:wxj2012168
1 root:wx95KLNW
1 root:www.twidcnet.com
1 root:www.taobao.com
1 root:www.ppstream.com
1 root:www.jqrs8.com
1 root:www.enkj.com
1 root:www.coolstreaming.us
1 root:www.china35.com
1 root:www.cdnbest.com
1 root:www.baidubce.com
1 root:www.126.com
1 root:www.123
1 root:www.114.com
1 root:www.59.cn
1 root:www-no
1 root:wwwuser123
1 root:wwwroot123
1 root:wwwftp1
1 root:www111
1 root:wwthmn22
1 root:wwthmn11
1 root:wuxiaomei
1 root:wujuanhong
1 root:wuger11111123
1 root:wubin
1 root:wtq123
1 root:wt1223
1 root:wsygbc123
1 root:wsx@xsw
1 root:wsx@WSX
1 root:wsx#$%qqx
1 root:wsx!qaz
1 root:wsxZAQ
1 root:wsxZAQ123
1 root:wsx852369
1 root:wsx123456
1 root:wsx88888
1 root:wsx1234
1 root:wsx456qaz
1 root:wsx2@qaz1
1 root:wrongturn
1 root:wrhxyggfdmjwrh
1 root:wqwqwqwqwqwq
1 root:wptest@189
1 root:wpdlxl56518!@
1 root:wpdlxl123$%^
1 root:woshiyeyea
1 root:woshishui?
1 root:woshihaoren
1 root:worldedu201292
1 root:worldedu201225
1 root:worldedu2012-6-16
1 root:world2012715
1 root:world4dio
1 root:workgroup
1 root:workathome
1 root:word123
1 root:woon0522
1 root:woodnn.com
1 root:wolverine1234
1 root:wolverine123
1 root:wojiuaini
1 root:wojia8848)@**
1 root:woepwq1985
1 root:wocaonima..
1 root:wocaonimabi
1 root:wobuzhidao27
1 root:woaini@1314
1 root:woaini3344
1 root:woaini1314..
1 root:woaini1314.
1 root:woaini000
1 root:wmpmx123
1 root:wltjrwls1212123
1 root:wlozz
1 root:wks
1 root:wklee123
1 root:wk1987220
1 root:wjstock@sh.8015
1 root:wjc!@#
1 root:wjc179510!@#$
1 root:wj2182521
1 root:wizard00
1 root:wireless2
1 root:win-chyi
1 root:win
1 root:winxcwinxc
1 root:winscp123winscp
1 root:winrar
1 root:wingnut
1 root:windowserver
1 root:windows123
1 root:wincool123
1 root:winamp
1 root:william!@#
1 root:william123
1 root:willem
1 root:wilhelmina
1 root:wildthing1
1 root:wildfly123
1 root:wiggy
1 root:widescreen
1 root:wickersham
1 root:wickedsick
1 root:whtHLPPjZIiO
1 root:whoami1
1 root:whjung
1 root:whiterabbit
1 root:whitehouse
1 root:whitehat
1 root:whhqserver
1 root:whdgus!@#$
1 root:wh096538
1 root:wfdata
1 root:wewU*98kH
1 root:westhamunited123
1 root:wesdxc@#
1 root:wesdxc!@#
1 root:wesdxc123
1 root:wesdxc23
1 root:werwolf492
1 root:werwer123
1 root:wertsdfgxcvb
1 root:wersdfxcv123
1 root:wephE3rA
1 root:wen-hann
1 root:wengrace
1 root:weng123!@#
1 root:welkom
1 root:welcome@ABC
1 root:welcome@1234
1 root:welcome@9
1 root:welcome.
1 root:welcome#123
1 root:welcome123456789
1 root:welcome12345678
1 root:welcome1234567
1 root:welcome123$%^
1 root:welcome12#$
1 root:welcome5
1 root:wei#7799
1 root:weizhu803
1 root:weixinl147258
1 root:weixin189@
1 root:wei512388
1 root:web@cxshop&
1 root:web@123456
1 root:web!@#$
1 root:web!@#890
1 root:webuser123
1 root:websupport
1 root:websites
1 root:webserver2018
1 root:webserver2013
1 root:webserver2012
1 root:webserver2011
1 root:webservd123
1 root:webmin
1 root:webmaster@wusheng.1stchina.com
1 root:webmaster123456
1 root:webmaster0
1 root:webmail!@#
1 root:webmail123
1 root:webhost
1 root:webgames
1 root:webftp@123
1 root:webdisk
1 root:webcam
1 root:webber
1 root:web12346
1 root:web5555
1 root:web999
1 root:web124
1 root:web15
1 root:weather12
1 root:weasel01
1 root:wdlinux.cn
1 root:wdkj@2017
1 root:wdkj2017
1 root:wdjl@2017
1 root:wcpz664fa2o4
1 root:wcFi8hcP
1 root:wcFi7hcP
1 root:wbsoft
1 root:wb68eCPEVT
1 root:wa]m~a]|0zOZ
1 root:wayo11
1 root:wayan
1 root:waxonwaxoff
1 root:watford
1 root:watchara_b
1 root:wasusys@#
1 root:wasusys
1 root:warmweather
1 root:warlock.123
1 root:wargreymon
1 root:warezz
1 root:wap123
1 root:wap40!@#&*(
1 root:wanpiu71
1 root:wangyi@123
1 root:wangsu@123
1 root:wangsu!@#123
1 root:wangqianyu
1 root:wanggang4216
1 root:wangGANG
1 root:wang2020
1 root:wang2019
1 root:wang2018
1 root:wang2017
1 root:wang2016
1 root:wang123!@#
1 root:wallpaper
1 root:waller
1 root:walawala
1 root:wahbe
1 root:waIlS57
1 root:wOrk
1 root:wOPqcKt3ukMf
1 root:w99588399
1 root:w123445
1 root:w38_4pp133
1 root:w33kings
1 root:w33k1ngs
1 root:w9ynnoedpc
1 root:w8wublw713
1 root:w5u6s9v7k5t4
1 root:w5n8o7t9i6
1 root:w5P/Vvrg
1 root:w3e4r5
1 root:w3bsh00p
1 root:w3bm@st3r
1 root:w3bmin
1 root:w3bh0st
1 root:w2e3r4t5y6
1 root:w1k1ng5
1 root:w0rd123
1 root:vyper
1 root:vyacheslav
1 root:vvv
1 root:vusam
1 root:vultr123
1 root:vtufnhjY-124
1 root:vsr7773
1 root:vspidc!qaz
1 root:vsip123
1 root:vpsqwe
1 root:vpsidc!qaz
1 root:vps2017
1 root:vpnsvc@#$%^&*()
1 root:vpnsvc@#$%^&
1 root:vpnsvc@#$%
1 root:vpnsvc@#$
1 root:vpnsvc@#
1 root:vpnsvc@!@#$%^
1 root:vpnsvc@!#
1 root:vpnsvc@vps@
1 root:vpnsvc@vps123
1 root:vpnsvc@server
1 root:vpnsvc@root@
1 root:vpnsvc@lock
1 root:vpnsvc@box
1 root:vpnsvc@abc@
1 root:vpnsvc@NAME
1 root:vpnsvc@ABC
1 root:vpnsvc@654321
1 root:vpnsvc@2019
1 root:vpnsvc@2018@
1 root:vpnsvc@2018#
1 root:vpnsvc@2017@
1 root:vpnsvc@2016@
1 root:vpnsvc@2016#
1 root:vpnsvc@2015%
1 root:vpnsvc@2015#
1 root:vpnsvc@2014#
1 root:vpnsvc@2013#
1 root:vpnsvc@2012#
1 root:vpnsvc@2011#
1 root:vpnsvc@2010#
1 root:vpnsvc@2009
1 root:vpnsvc@2008
1 root:vpnsvc@2007
1 root:vpnsvc@2006
1 root:vpnsvc@2005
1 root:vpnsvc@2004
1 root:vpnsvc@2003
1 root:vpnsvc@2002
1 root:vpnsvc@2001
1 root:vpnsvc@1234
1 root:vpnsvc@0123
1 root:vpnsvc@000
1 root:vpnsvc...
1 root:vpnsvc,,
1 root:vpnsvc&2015
1 root:vpnsvc&2014
1 root:vpnsvc&2013
1 root:vpnsvc&2012
1 root:vpnsvc&2011
1 root:vpnsvc&2010
1 root:vpnsvc##
1 root:vpnsvc#123
1 root:vpnsvc!@#$%^&*()
1 root:vpnsvc!@#$%^&*
1 root:vpnsvc!@#$%^
1 root:vpnsvc!@#$%
1 root:vpnsvc!@#$
1 root:vpnsvc!#@123
1 root:vpnsvc2017@
1 root:vpnsvc2016@
1 root:vpnsvc2015@
1 root:vpnsvc~!@#$
1 root:vpnsvc~!@#
1 root:vpnsvc~!@
1 root:vp6t1p
1 root:votm!123
1 root:vot4XZeBtVId
1 root:volume11
1 root:voip00--
1 root:voinet#@!$
1 root:voiceone1234
1 root:voiceone123
1 root:vodserver
1 root:vodone
1 root:vodkadoslA
1 root:vnetoo@26server
1 root:vmware@123
1 root:vms
1 root:vldkfdbtltmxpa
1 root:vladimir
1 root:vkskwls
1 root:vkarnati
1 root:vk6652
1 root:vivinmica
1 root:viveris
1 root:vitCoowsEf9
1 root:visualland
1 root:visitor!@#
1 root:visitor123
1 root:viruspompi
1 root:vipuletzbelea
1 root:viorel123
1 root:vigadmin
1 root:vic
1 root:victor5
1 root:vicenzo123
1 root:vicente!@#
1 root:vicente123
1 root:via07071000
1 root:vhswm84123
1 root:vh0st
1 root:vgmmgvblanco57
1 root:vgf
1 root:vfr456yhn
1 root:verwaltung
1 root:verstappen
1 root:verizonpass
1 root:verizonpassword
1 root:veri0
1 root:ver1o
1 root:ventrilo
1 root:venere
1 root:ven0m
1 root:vds@123
1 root:vds
1 root:vds123
1 root:vc
1 root:vcxzasdf
1 root:vcxzasdfrewq
1 root:vcuRIIq1izKK
1 root:vcrek
1 root:vbkbjhfnjh
1 root:vazador108
1 root:vasilevich
1 root:vasilealecsandri
1 root:varvara123
1 root:varnish123
1 root:vargazsolt2007
1 root:vanzari
1 root:vanessa!@#
1 root:vanessa123
1 root:vanesa123
1 root:vamalc
1 root:validar
1 root:valerie123
1 root:valencia+
1 root:vagrant123
1 root:vaftp123
1 root:vaca
1 root:va8956
1 root:vSWITCHES_SW
1 root:v9nd@#dnc.
1 root:v5l2q
1 root:v4nc00ver
1 root:v3r1o
1 root:v3j5673v3456
1 root:v2p1_sender006
1 root:v2n4_sender009
1 root:v2c1d_sender006
1 root:v01.cnidc
1 root:v01.cna
1 root:v01.cn123
1 root:v1k1ng
1 root:u_tywg_2016
1 root:uzbekistan
1 root:uz5YtIl2zx
1 root:uytuhdfg
1 root:uuuuuuuuuuuu
1 root:uupc123
1 root:uu123
1 root:utzuman1988
1 root:utopia2000123
1 root:utkarsha
1 root:utgrinneD2
1 root:utente
1 root:ut99server
1 root:usuario123
1 root:userroot
1 root:userftp123
1 root:urusa
1 root:urim1045123
1 root:uranus1
1 root:uranium238
1 root:uradnman
1 root:uqkxipImdQ97hzWScUrk20160402
1 root:upyours
1 root:upt_perpustakaan123
1 root:uptime
1 root:uptheirons
1 root:upnetBGP
1 root:upload123456789
1 root:upload12345678
1 root:upload1234567
1 root:upload123456
1 root:upload12345
1 root:upload1234
1 root:upload12
1 root:upload2
1 root:updater
1 root:up123
1 root:uoyeixah
1 root:unwritten4
1 root:untamed
1 root:unserver13399
1 root:uns1pl0123
1 root:unrootfaradns2011
1 root:unrevealed
1 root:unoipanema
1 root:unknown09
1 root:uni-mobile-e@3
1 root:unix!@#456
1 root:unixpass1234
1 root:unixpass123
1 root:unixgeek
1 root:unixbitch
1 root:unix123456
1 root:unicorn123
1 root:unicom@2017
1 root:unicom@2016
1 root:unicom2017
1 root:unhackable
1 root:undergroud
1 root:und3adbic4
1 root:uncut1
1 root:unauth
1 root:un1v3rs3
1 root:ump1r3
1 root:ummulafiqa
1 root:umbluincetsisigurcauncadillac
1 root:ulysses
1 root:uis
1 root:uio
1 root:ugp2irQB
1 root:ufida
1 root:ubuntu@123
1 root:ubuntu-*
1 root:ubuntulinux
1 root:ubuntu1234567890
1 root:ubuntu16svm
1 root:ubhd
1 root:ubeskpaulika
1 root:uJx8fKUw
1 root:u2000_huawei
1 root:u2000@huawei
1 root:t>]zPfgd
1 root:t#_smsGdYd3
1 root:tzuchin!@#
1 root:tzuchin123
1 root:tzlqyucaizqf999
1 root:tzepelush321
1 root:tyui
1 root:typuHU86
1 root:tyny
1 root:tyni
1 root:tyguy628
1 root:tyfani
1 root:txbs6688
1 root:twrsdt3ehAfs
1 root:tweety6
1 root:twIll30
1 root:tvms
1 root:tushar@123
1 root:tusdec.rutus.
1 root:turtles1qa
1 root:turbolinux
1 root:turbatul971982ingerul
1 root:tunning
1 root:tunasalad
1 root:tumbleweed
1 root:tuidc
1 root:tuf2take
1 root:tucepulameavrei
1 root:tty2
1 root:tty1
1 root:tttttttttt
1 root:ttorrent
1 root:tsu2007!A
1 root:tssserver
1 root:tssbot
1 root:tsl162tsgu
1 root:tshop!@#
1 root:tseug
1 root:tserver
1 root:tschen!@#
1 root:tsadmin123
1 root:ts3bot
1 root:tr
1 root:trythis
1 root:trustn0143
1 root:trumpet222
1 root:trueblue
1 root:trol1337
1 root:trobz
1 root:trixboxCE
1 root:tritonle
1 root:triewfg2wxf
1 root:triade
1 root:trewqasdfgzxcvb
1 root:trewq12
1 root:trendimsa1.0
1 root:trendimsa1
1 root:transmission
1 root:trandafir
1 root:trambuline
1 root:trade002
1 root:tractordelemn
1 root:tr1xb0x
1 root:tqwang
1 root:toysrus
1 root:towers
1 root:tour7679
1 root:touchstone
1 root:totalgrp
1 root:tosoibokac123
1 root:torrento123
1 root:torrentdream
1 root:toro
1 root:torenbada
1 root:topidc.com
1 root:topidc789
1 root:tophotallfiles
1 root:topbpas
1 root:topbpasbatch123
1 root:topaz
1 root:toor@2016
1 root:toor@2015
1 root:toor123456
1 root:toop147258369
1 root:toop147258
1 root:tony123hotz
1 root:tonitza
1 root:tonimatrix
1 root:tongzhou-ceshi
1 root:tom.com
1 root:tom!@#
1 root:tomsk
1 root:tomislav123
1 root:tomcat@123
1 root:tomcat2014
1 root:tomcat111
1 root:tomcat3
1 root:tomcat2
1 root:tomb34
1 root:tomate
1 root:tofirst123
1 root:toets
1 root:toastbox5050%
1 root:toastbox5050$
1 root:tnccost
1 root:tmxlavor#!
1 root:tmvptuf2011!
1 root:tmhende
1 root:tmdnguyen
1 root:tma1100@fjyd
1 root:tluterbi
1 root:tk
1 root:tkdcjf
1 root:tkallas
1 root:tjyd123456
1 root:tjyd123
1 root:tjpan
1 root:tjlt
1 root:tjiptv
1 root:tjgwbn
1 root:tjdx123456
1 root:tjdx123
1 root:tjLT
1 root:tjDX
1 root:tj5_cdu&
1 root:tiyu8ssh123
1 root:tiyu8com
1 root:tivo
1 root:titik123
1 root:tisgame
1 root:tip123
1 root:tini
1 root:tinda
1 root:timoshenko
1 root:timofei123
1 root:timisoara
1 root:tiktik
1 root:tiffany123
1 root:tifany
1 root:tifani
1 root:tietong
1 root:tianzhw
1 root:tiantian
1 root:tianliang
1 root:tianjinlt
1 root:tianjiniptv
1 root:tianjindx
1 root:tianjinLT
1 root:tianjinDX
1 root:tianda
1 root:thwndspt
1 root:thug
1 root:thug4life
1 root:throughput
1 root:thrille
1 root:thoriq
1 root:thom
1 root:this01
1 root:thieSoh5
1 root:theword
1 root:thetastybox
1 root:thereturned
1 root:thereturneds
1 root:thequeen
1 root:theplanet
1 root:theo123
1 root:thebeast
1 root:the1
1 root:thatcher
1 root:thanhnc123
1 root:thanakorn123
1 root:thajoh1Eiphu
1 root:thai
1 root:th3k1ng
1 root:tgr6man60stiuca
1 root:tgems
1 root:tf
1 root:tftserver
1 root:te$tb3d!
1 root:tevreau!@#$%tevreau
1 root:teubesk123
1 root:tetsuser
1 root:tesync
1 root:test@admin
1 root:test@123456
1 root:test@12345
1 root:test@2019
1 root:test@2016
1 root:test#test
1 root:test#123
1 root:test!@#456
1 root:testuserpass
1 root:tests
1 root:testing!@#
1 root:testing12
1 root:testftp123
1 root:testftp0123
1 root:tester1234567
1 root:testemail
1 root:testUvTOt50t2
1 root:test1234567890
1 root:test12345679
1 root:test654321
1 root:test2018
1 root:test2017
1 root:test2016
1 root:test1111
1 root:test123qwe
1 root:test9
1 root:test7
1 root:test3!@#
1 root:test2test2
1 root:test2root
1 root:test1test1
1 root:test000
1 root:tess
1 root:terminalservices
1 root:terminalenable
1 root:term1nat0r
1 root:tepid
1 root:tenuous
1 root:tengxunyun
1 root:tengen
1 root:tenerifegonzo2010@@@###
1 root:temptemp
1 root:temptation
1 root:tempsu
1 root:temprootpass123!@
1 root:temporary
1 root:temporary1
1 root:temp123456789
1 root:temp12345678
1 root:temp1234567
1 root:temp2013
1 root:temp23
1 root:temp12
1 root:temp03
1 root:temp00
1 root:temp0
1 root:telus
1 root:telnet123
1 root:telkomidc$123
1 root:teleworker
1 root:televisi
1 root:televisio
1 root:telefonica
1 root:telecom@123
1 root:telecom2016
1 root:telecom123
1 root:telaviv
1 root:tek.soxan.down.2010.@$&(|)***
1 root:teknolog123
1 root:tekila
1 root:teiubesctunde28
1 root:teiubescteiubesc
1 root:teiubescpoana
1 root:teiubescmultcorinaestiviatamea
1 root:teiubescmary}{
1 root:teiubescfa
1 root:teiubescboo
1 root:teiubescandra
1 root:teiubescalina4mata
1 root:teiubesc3456@
1 root:teiubesc89
1 root:tegeran43
1 root:tefutpestetot1122
1 root:teenysoft
1 root:tedy123tedy
1 root:tedaulamata@#$
1 root:tecno,2013
1 root:tecnologia
1 root:tech!@
1 root:technology
1 root:tech1
1 root:tebuho
1 root:teamspeak!
1 root:teamspeak2011
1 root:teamspeak2010
1 root:teamspeak4
1 root:teamovero+
1 root:team12345
1 root:teadoriubire
1 root:teadoralexa11
1 root:teadorade26
1 root:teacher1
1 root:tcsitinteg22
1 root:tcpdump123
1 root:tcmaster
1 root:tcen9c7avmu5
1 root:tbtb5599292
1 root:taylor12345678
1 root:taylor12345
1 root:tawan@2018
1 root:tawan@2017
1 root:tawang@2018
1 root:tawang@2017
1 root:tawan2018!
1 root:tawan2018
1 root:tawan2017!
1 root:tawan2015!
1 root:tavy1991kid03
1 root:tatyana123
1 root:tattest
1 root:tatiana!@#
1 root:tatiana123
1 root:tatahack
1 root:tasklist
1 root:tartaul122
1 root:tarequemi
1 root:taras123
1 root:tara123
1 root:tape
1 root:tapasdan123
1 root:tanveer123
1 root:tania
1 root:tangjun19861021
1 root:tanginamo
1 root:tanaka!@#
1 root:talking
1 root:talk2sumanta
1 root:talaziz112
1 root:talaziz111
1 root:takemehome
1 root:tajnehaslo
1 root:tajiki
1 root:taiobc2789*()
1 root:tails
1 root:taidc123
1 root:taichichuan
1 root:tahircegil
1 root:taewon
1 root:tabatha
1 root:ta0ta0
1 root:tIfutGeKita1985aL
1 root:tH1zP4sW3rd
1 root:t35tm3
1 root:t5r4e3w2q1
1 root:t3yub3sc1
1 root:t3stm3
1 root:t3steddreams
1 root:t3st3
1 root:t3mp
1 root:t3amd@ting
1 root:t2sz1TWu
1 root:t2c5h4g7p9
1 root:s%Aa+Hz20=?1
1 root:szyh%1859_qaz@
1 root:szwaba67
1 root:szskxxdweb
1 root:szrule83653304
1 root:szkdz
1 root:szgwbn
1 root:syzygy
1 root:syyd2013
1 root:sytan
1 root:system#@!#@!
1 root:system!
1 root:systems123
1 root:systemctl
1 root:systembaroda1
1 root:sysserver
1 root:syslog@ppstream.com
1 root:syslog
1 root:sysctl
1 root:syscloud.cn$#@!1234
1 root:sysadmin123456
1 root:sysadmin12345
1 root:sysadmin12
1 root:sys~feb,16
1 root:syntax
1 root:synapse
1 root:sylvan
1 root:sybil
1 root:sybase@123
1 root:sxyd123456
1 root:sxyd123
1 root:sxlt
1 root:sxiptv
1 root:sxidc@12321456
1 root:sxidc.123
1 root:sxidc
1 root:sxgaj1
1 root:sxdxqyy
1 root:sxdx123456
1 root:sxdx123
1 root:sxdqyy85397700
1 root:sxLT
1 root:sxDX
1 root:swlh@2016
1 root:swkjwy@123
1 root:switch123
1 root:switch1
1 root:swin123
1 root:swg
1 root:sw1n3flu
1 root:svnnet@05012012
1 root:suza
1 root:sutenw.com820904sbg
1 root:sutenw
1 root:suryakanta
1 root:surprise
1 root:surface123
1 root:sup&53rIE"
1 root:support!@#
1 root:supporting
1 root:support321
1 root:suplacudebarcau
1 root:super!@
1 root:supersuper
1 root:supersa!@#$%^&
1 root:supersa
1 root:supersadmin
1 root:supermen
1 root:superlogin
1 root:superguy
1 root:superKAS8888
1 root:super10r
1 root:super1or
1 root:supada
1 root:sup3rm@n
1 root:suntendy@suntendy#!
1 root:sunshine123
1 root:sunshine14
1 root:sunr1s3
1 root:sunnysunny
1 root:sunglases
1 root:sundp@123
1 root:sundeep
1 root:sun0s
1 root:sumeth123
1 root:sumavisionrd
1 root:sulixra
1 root:sulian888
1 root:sular3kinu123adios
1 root:suk
1 root:sukeeplee123
1 root:sugpula123
1 root:sugipula.,321
1 root:sugipulacumata
1 root:sugimuie!@
1 root:sudu789123
1 root:suckmydi
1 root:suckmydick1
1 root:suckme
1 root:suchi
1 root:subversion
1 root:subuliao
1 root:subsonic
1 root:subscriber
1 root:subra
1 root:st@t1c
1 root:st-Pierre
1 root:styx
1 root:stylianos
1 root:stuttgart
1 root:stup1db0x
1 root:student333
1 root:student321
1 root:student3
1 root:student2
1 root:student00
1 root:stsp2
1 root:strum
1 root:strona31msbra
1 root:stress
1 root:strech
1 root:streamer
1 root:strato
1 root:stoneidc_061128
1 root:stonecold1978
1 root:stimpy123
1 root:stik
1 root:stiefvater
1 root:stidc
1 root:sthse
1 root:stewart
1 root:stewartk
1 root:stevew
1 root:steven321
1 root:sterp123
1 root:sterms
1 root:sterling
1 root:stephi
1 root:stephen1
1 root:steph1
1 root:stelle
1 root:stefan11
1 root:std.hu
1 root:stdx@2018
1 root:stdx@2017
1 root:stdx+2018
1 root:stdx+2017
1 root:stay
1 root:staypositive
1 root:stausifaratinelarisa
1 root:staulapadova123
1 root:statis.root3rzz
1 root:station123
1 root:station3
1 root:static.rootz
1 root:static123
1 root:state
1 root:statd
1 root:starwars123
1 root:starwars3
1 root:starwars1
1 root:starwars001
1 root:startvod.bat
1 root:starts6safe
1 root:startr3k
1 root:stanzel
1 root:standbyme
1 root:standalone
1 root:stamp
1 root:st3r1sk
1 root:st0mat3
1 root:ssyj@&*(321
1 root:sssssssss
1 root:sso
1 root:ssh/rijndael.o
1 root:sshvpn
1 root:sshtunnel
1 root:sshd/contrib/cygwin/
1 root:sshb0x
1 root:sshadmin
1 root:ssg
1 root:sserrano
1 root:ssappass
1 root:srini123
1 root:srilatha123
1 root:srikanth
1 root:sreyes
1 root:srAEgqAQg
1 root:sqys0987
1 root:sqlrelay
1 root:sqldebugger
1 root:sql2016
1 root:sql789
1 root:spyder
1 root:spotlight
1 root:sports.pptv.com
1 root:spmadmin123
1 root:splendor
1 root:spiruharet
1 root:spiritusanctu
1 root:spiderman2
1 root:spice
1 root:spartan117
1 root:spartak123
1 root:sparrows
1 root:spark
1 root:sparky1234
1 root:sparkega(*&
1 root:sparkega987
1 root:spargeosu#^%*&138cucapulinpiciorroot
1 root:spare
1 root:spaniatest
1 root:sp4rt4n1c
1 root:soyyo
1 root:soxy3
1 root:soxy1
1 root:souza
1 root:souzasite
1 root:soundstage
1 root:soul
1 root:souidc.com
1 root:sotero
1 root:sosa
1 root:sorinelpustiu
1 root:sophie1234
1 root:sookie
1 root:son
1 root:sonos
1 root:sonny.fpsi
1 root:soniq
1 root:sonic15gs
1 root:songzixia
1 root:son123
1 root:son123son
1 root:somebody
1 root:somdejthai
1 root:somalia
1 root:solut1ons
1 root:solo7mon
1 root:solidsnake
1 root:soleil13
1 root:soldan1234
1 root:solaris10
1 root:solarflare
1 root:sojuhanmar123
1 root:sojeong
1 root:soidc...123
1 root:sogo
1 root:sogood
1 root:softv01.cn
1 root:softsoft
1 root:sobysoricelu
1 root:sobia
1 root:sn/popauth
1 root:snowy
1 root:snowchen
1 root:snow123
1 root:snoopy123
1 root:sniper!@#
1 root:sniffulupeste2011
1 root:sniff1ngyoubitch!
1 root:snfau
1 root:snatch123
1 root:snapupload
1 root:snail_farm
1 root:snafu
1 root:snaffu
1 root:smyun1030123
1 root:smurfoff
1 root:smtpserver
1 root:smtpout
1 root:smpark1
1 root:smoyo
1 root:smooch
1 root:smkais
1 root:smjoung
1 root:smith123
1 root:smith01
1 root:smilesound
1 root:smihir
1 root:smedric
1 root:smecher23
1 root:smartphone
1 root:smart488
1 root:smallcisum
1 root:sly
1 root:slview@123
1 root:sltadmin
1 root:sloboz123
1 root:slaxbmcrpi
1 root:slartibartfast
1 root:slapme.silly
1 root:sla7044077
1 root:sl8396199
1 root:sky_master!1986
1 root:skyware!@#$%newweb
1 root:skyrix
1 root:skylar
1 root:skylar12
1 root:skyclass
1 root:skyblue!@#
1 root:skxxdweb@)!@&*(
1 root:skmishra
1 root:skewery
1 root:skengEDGE123
1 root:skeets
1 root:skeet3r
1 root:sk00108
1 root:sjyoun
1 root:sjyang
1 root:sjsoft
1 root:sjserver2013
1 root:sjbghp
1 root:six
1 root:sixsixsix
1 root:sivakumar
1 root:sithlord
1 root:sistemas15
1 root:sisi123
1 root:sisa
1 root:sirsi
1 root:siri
1 root:siren
1 root:siregamal.289
1 root:sirbogdi
1 root:sipingteam@garantie
1 root:sipil_s1123
1 root:sintoyu
1 root:sinsun
1 root:sinro
1 root:sinotelecom
1 root:sinotelecom2017
1 root:sinotelecom2016
1 root:sinotelecom2015
1 root:sinonimecat
1 root:sinocall
1 root:singuraticul1234
1 root:singers
1 root:singapore
1 root:singEjImpY75
1 root:sims
1 root:simply
1 root:simonsu123
1 root:simonaa01
1 root:simion
1 root:sil
1 root:silvers
1 root:silverston
1 root:silverstar
1 root:silverline
1 root:silver147!$&
1 root:silver1
1 root:silke
1 root:sikorski
1 root:siina536
1 root:signature
1 root:sid
1 root:sidhartha
1 root:side
1 root:sidewinder
1 root:sictir
1 root:sichuantianyiweihubu2017
1 root:sichuantianyiweihubu2016
1 root:sichuantianyiweihubu2015
1 root:sichuanlt
1 root:sichuaniptv
1 root:sichuandx
1 root:sichuanLT
1 root:sichuanDX
1 root:sichuan123+-*
1 root:sichuan123
1 root:sicent110
1 root:si1v3r
1 root:sh!@
1 root:shzhan
1 root:shyla2010
1 root:shyd123456
1 root:shyd123
1 root:shuyizhi@MyAspx888
1 root:shushangzplushishengji147!$&
1 root:shuntian
1 root:shuma
1 root:shuijingserver2013
1 root:shuijing2013
1 root:shubi
1 root:shu123
1 root:shtours
1 root:shtel.,#@!
1 root:shsoft
1 root:shrek
1 root:shrdlu
1 root:shrawant
1 root:shproject
1 root:show
1 root:shorty123
1 root:shorewaredba
1 root:shopstory123
1 root:shoo
1 root:shootershooter
1 root:shomii
1 root:shome@123
1 root:shohel@@21
1 root:shoals
1 root:shmtemp!
1 root:shmily
1 root:shmcc123
1 root:shmcc1
1 root:shlt
1 root:shjang
1 root:shiv123
1 root:shitbox
1 root:shirleyl
1 root:shirin
1 root:shiran@100835023
1 root:shiptv
1 root:shipcor
1 root:shinyv
1 root:shinhan
1 root:shimizut
1 root:shimizu123
1 root:shikiuchi!@#
1 root:shijianmin
1 root:shihuagold
1 root:shidc123456
1 root:shidc123
1 root:shhan
1 root:shgentai
1 root:shevchenko
1 root:shenzhou
1 root:shengbicc.1!
1 root:shelluser
1 root:sheldon
1 root:sheikh
1 root:shdx
1 root:shdx123456
1 root:shdx123
1 root:shcr3w0wnzth1s
1 root:shboka
1 root:sharkyz123
1 root:shared
1 root:share12
1 root:sharan
1 root:sharad
1 root:shanxilt
1 root:shanxiiptv
1 root:shanxidx
1 root:shanxiLT
1 root:shanxiDX
1 root:shannon!@#
1 root:shannon123
1 root:shangxin
1 root:shangqi@2017
1 root:shangqi@2016
1 root:shanghailt
1 root:shanghaiiptv
1 root:shanghaiidc
1 root:shanghaiidc123
1 root:shanghaidx
1 root:shanghaiDX
1 root:shanghai~!@
1 root:shangdonglt
1 root:shangdongiptv
1 root:shangdongLT
1 root:shangdongDX
1 root:shamrock
1 root:shakeel
1 root:shaidc%4#2!
1 root:shady
1 root:sha3339#
1 root:shLT
1 root:shDX
1 root:sh180.153
1 root:sh8l0l1k3p4rty5v3rT
1 root:sh3l5l1k3p4rty3v3r
1 root:sh0utlord.85
1 root:sgsbforesee
1 root:sgate$759957
1 root:sgate8009
1 root:sfli
1 root:sfgadm
1 root:sfecla001
1 root:sfdxqqy2007
1 root:seyea
1 root:sexymarie
1 root:sexxes
1 root:sexpepla
1 root:sexl
1 root:sex41mb4
1 root:sex4xbsd
1 root:sex4v00d00
1 root:sex4s3xyg4y
1 root:sex4l337s.
1 root:sex4l0lz4.
1 root:sex4g0i4
1 root:sevenof9
1 root:seti
1 root:sesoft_2010
1 root:sesoft
1 root:sese
1 root:sesame123
1 root:servieta45servieta43
1 root:service123456
1 root:service12345
1 root:service1234
1 root:serve
1 root:server@2018
1 root:server@2017
1 root:server@1234
1 root:server@1
1 root:server.123
1 root:server$321!+
1 root:serverOracle
1 root:server2018
1 root:server2017
1 root:server2015*
1 root:server2009
1 root:server123$
1 root:server12#$
1 root:server000
1 root:serv3r
1 root:serioussam
1 root:sergtsop
1 root:sergiu
1 root:serge
1 root:sephiroth
1 root:seongjin
1 root:seolimdogschool123
1 root:seolgun1
1 root:sentry
1 root:sensor
1 root:sensation
1 root:senility
1 root:senegal
1 root:sendmail
1 root:sempak
1 root:semoons
1 root:sellotape
1 root:seknan123hack
1 root:seesimata
1 root:seekhack8023
1 root:seek321
1 root:securve7349
1 root:securityc
1 root:securityagent
1 root:security22
1 root:securitate0740288175
1 root:securecrt@zte
1 root:secret800127**
1 root:secret1234
1 root:secret12
1 root:secret1
1 root:secorrespon
1 root:sechang
1 root:sec065382212
1 root:sebica
1 root:seahoon2016l
1 root:seagel141076
1 root:sdyd!@#123
1 root:sdyd123456
1 root:sdyd123!@#
1 root:sdyd123
1 root:sdwappps
1 root:sdlt
1 root:sdjczx2013
1 root:sdjczx2010
1 root:sdiptv
1 root:sdickson
1 root:sdhgfkjadgfjhgfkjgfsdf
1 root:sdfrfvQAZ
1 root:sdfk4hh
1 root:sdfg
1 root:sdfdldxw
1 root:sdfWerQfR42De
1 root:sdf48dfs
1 root:sddx@123
1 root:sddx
1 root:sddx123456
1 root:sddx123
1 root:sddsswkj
1 root:sdcp192^H8
1 root:sdbxb45##d615d.sbd
1 root:sdLT
1 root:sdDX
1 root:sd123456
1 root:sd123
1 root:scyd123456
1 root:scyd123
1 root:scv
1 root:scutensave
1 root:scu1937@
1 root:scu1937
1 root:sct3123
1 root:scopserv
1 root:sclt
1 root:sclee
1 root:sclav1234
1 root:sckol123
1 root:sciptv
1 root:scidc123123
1 root:schuster
1 root:schreiber
1 root:schnickens
1 root:scheme
1 root:schabanais
1 root:scgzc2016
1 root:scgige
1 root:scf*bio
1 root:scdx@123
1 root:scdx123456
1 root:scdx123
1 root:scdnadmin
1 root:scaudio123
1 root:scar
1 root:scanner2
1 root:scanner1
1 root:scan12345
1 root:scLT
1 root:scDX
1 root:sc123456
1 root:sc4ning4zeus
1 root:sbkim
1 root:sbasu
1 root:sa@20161115
1 root:sayplease
1 root:saypl3as3
1 root:saxiricacupulamica2002
1 root:savinel123
1 root:saveme
1 root:save1
1 root:savannah123
1 root:savannah12
1 root:satrio_ars
1 root:satish
1 root:satelit
1 root:satefut
1 root:satefut1
1 root:satefrek123
1 root:satan999
1 root:sasesasevinepolitiamane123
1 root:sasasawqwqwq
1 root:sarshar
1 root:sarah12345678
1 root:sara90
1 root:sapiens
1 root:saovanee
1 root:sanyo
1 root:sanyika
1 root:santri
1 root:santo123
1 root:santaclaus
1 root:sanna
1 root:sangju
1 root:sangha1
1 root:samuella
1 root:samsungf480
1 root:samsung2
1 root:samples
1 root:samper80
1 root:sambit
1 root:samasama
1 root:samafutcuma-tainbaie
1 root:sallama
1 root:salina
1 root:sales2
1 root:sales0000
1 root:saleaism
1 root:salaries
1 root:salamdesalam
1 root:saki123saki
1 root:saito
1 root:saiman3663119
1 root:sailaja143
1 root:sai123
1 root:sagiraju
1 root:sagOMP123
1 root:safas64y4y
1 root:saesa2006
1 root:saerom
1 root:saebit
1 root:sadaejah34
1 root:sacrament
1 root:sabio
1 root:sabine12345
1 root:saber2001
1 root:sabby
1 root:sabari$9
1 root:saba13db
1 root:saab9000
1 root:sNZfYAL2o1
1 root:sMnU78393sUyW
1 root:sEK7rlu8
1 root:s123
1 root:s5t"+O."
1 root:s4dmans4dman
1 root:s3cur17y
1 root:s3cur1ty
1 root:s3arch
1 root:s1rolexcom
1 root:s1ral3xcom
1 root:s1lv3r
1 root:s1b1ut3am
1 root:s0urc3
1 root:s0pran0s
1 root:s0l@r1s
1 root:s0a4K
1 root:s0a0d4i4
1 root:r_cake123
1 root:rzx!@!*shizhao
1 root:ryann
1 root:ryanjjt@yct
1 root:ryan1234
1 root:ryan12
1 root:ry4yhl9t
1 root:rw
1 root:rwwtx
1 root:rwobecobec
1 root:rv2qjj5b
1 root:rutvechi2011je
1 root:rusumicalaroot
1 root:rusty2
1 root:rusticos
1 root:rull3s
1 root:ruiz
1 root:ruijie@123456
1 root:ruijie@2018
1 root:ruijie@2017
1 root:ruijie@2016
1 root:ruijie@123
1 root:ruifeng123
1 root:rugrat
1 root:rudolf
1 root:rtorrent
1 root:rtj4r5u65
1 root:rss.123
1 root:rss-123
1 root:rss
1 root:rss123456
1 root:rss123123
1 root:rss123!@#
1 root:rs805019421.
1 root:rs123456
1 root:rs3968
1 root:rrivera
1 root:rpgo7lPYgb
1 root:routervps123!@#
1 root:routerpassword
1 root:router123
1 root:rounseville
1 root:roundcube
1 root:rotor
1 root:rosyanne
1 root:rosemarie
1 root:rosales
1 root:rooy
1 root:root|123
1 root:root_4iibm
1 root:root\\\\r
1 root:root@_amdin
1 root:root@!@#
1 root:root@root@
1 root:root@qwe123
1 root:root@password
1 root:root@admin!@#123
1 root:root@888888
1 root:root@8888
1 root:root@2020
1 root:root@2019
1 root:root@2018
1 root:root@2013
1 root:root@0987
1 root:root@888
1 root:root@456
1 root:root@123@htu
1 root:root@123-+
1 root:root@123-
1 root:root@22
1 root:root.!@#
1 root:root.com
1 root:root.1592637.60
1 root:root.2016
1 root:root.1234
1 root:root%123
1 root:root$123
1 root:root#2013
1 root:root#123
1 root:root!@#!@
1 root:root!!!!!!
1 root:root!!!!
1 root:root!!!
1 root:root!2017
1 root:root!2016
1 root:roottest
1 root:roottapiru
1 root:rootsv1rootsv1
1 root:rootsnet123
1 root:rootqwe
1 root:rootqwerty
1 root:rootqazwsx
1 root:rootprotection
1 root:rootpollos
1 root:rootpassw0rd
1 root:rootpassgayword
1 root:rootnull3d#
1 root:roothome
1 root:rootdatabase88?
1 root:rootcuk123
1 root:rootOwllq63Wwua
1 root:rootOnm0bile
1 root:rootASD!@123
1 root:root99887766554433221100
1 root:root012345678909876543210
1 root:root222333444555666
1 root:root88776655443322
1 root:root123456123456
1 root:root88888888888
1 root:root66666666666
1 root:root65432123456
1 root:root2233445566
1 root:root0987654321
1 root:root543212345
1 root:root123456788
1 root:root111222333
1 root:root88776655
1 root:root77778888
1 root:root55554444
1 root:root0011223344
1 root:root9876543
1 root:root999888
1 root:root876543
1 root:root665544
1 root:root123456!@#$%
1 root:root00112233
1 root:root12345!@#$%
1 root:root4321root
1 root:root2024
1 root:root2019
1 root:root2018*.*/./
1 root:root2018!@#$%
1 root:root2017!@#$%
1 root:root2004
1 root:root1999
1 root:root1976
1 root:root1971
1 root:root1944
1 root:root1915
1 root:root1897
1 root:root1877
1 root:root1857
1 root:root1856
1 root:root1855
1 root:root1836
1 root:root1832
1 root:root1821
1 root:root1812
1 root:root1234root
1 root:root1234psybnc
1 root:root789
1 root:root555
1 root:root321root
1 root:root112
1 root:root102
1 root:root9
1 root:root1@3
1 root:root1q2
1 root:root~!@
1 root:rooot
1 root:rooooot
1 root:roooooot
1 root:rooooooot
1 root:rooooooooooooooooooooooooooooooooooot
1 root:rooooooooooooooooooooooooooooooooooooooooooot
1 root:roooooooooooooooooooooooooooooooooooooooooooooooooooooot
1 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
1 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
1 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
1 root:rooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooot
1 root:rooooooooooooooooooooooooo0o0o0oooooooooooooooooooooooooot
1 root:roooooooooooooo0oo0oo0oooooooooooot
1 root:rooooooooooooo0o0o0oooooooooooot
1 root:room
1 root:rong&hui$zbzx123
1 root:rongda_2018
1 root:rongda_2017
1 root:rongda@2022
1 root:rongda@2020
1 root:rongda@2019
1 root:rongda@2018
1 root:rongda@2016
1 root:rongda@123
1 root:rongda2018
1 root:rongda2017
1 root:romservice
1 root:romserver
1 root:roma
1 root:rolex123
1 root:rokhim
1 root:rohon526_guo
1 root:rogozradu
1 root:rogersm
1 root:rogerlee123
1 root:roco
1 root:rock1234
1 root:rock123
1 root:rocdai48
1 root:robinson123
1 root:robin123
1 root:robin5et012099
1 root:robertradiomirc
1 root:robert89+89
1 root:roadstar
1 root:ro0t
1 root:rnidi
1 root:rnfhehd%##%!*!
1 root:rlaclwjs#$%
1 root:rkdepula
1 root:rjvgfymjy11
1 root:rjara
1 root:rizortolani
1 root:riyanti123
1 root:riverchoi
1 root:riseup
1 root:risesoft&2010
1 root:risc
1 root:rinima123
1 root:ringo1
1 root:rimidalv
1 root:riley1234567
1 root:riff
1 root:rids!@
1 root:rick
1 root:ricki
1 root:ribot
1 root:rhtgjcnm^&1**
1 root:rhosman
1 root:rgP0werCach
1 root:rfv$RFV
1 root:rfvedc$#@!admin
1 root:rfuentes
1 root:rfmngr123
1 root:rfiore
1 root:rfhs1229
1 root:rf098
1 root:rez
1 root:reza$%^
1 root:reyte
1 root:rewq1234
1 root:revision
1 root:reupload
1 root:retset
1 root:reton123
1 root:retea
1 root:resu
1 root:restrito
1 root:respinoza
1 root:resite1
1 root:resident
1 root:reqw1234
1 root:replay
1 root:repackaged
1 root:rents
1 root:rental
1 root:renee12345
1 root:renee1234
1 root:ren1234
1 root:remove
1 root:reliability
1 root:relay
1 root:relational
1 root:rektor_up
1 root:rektor123
1 root:rekoo.com
1 root:rehash
1 root:register
1 root:regionsale
1 root:reebot
1 root:redsox13
1 root:redsamalingi123
1 root:redpink
1 root:redlight
1 root:redhat@123456
1 root:redhat@2018
1 root:redhat@2017
1 root:redhat!@#
1 root:redhat!@#123
1 root:redhatlinux
1 root:redhat1234567890
1 root:redhat123456789
1 root:redhat12345678
1 root:redhat1234567
1 root:redhat12345
1 root:redhat2018
1 root:redhat2017
1 root:redhat123!@#
1 root:redhat80
1 root:redhat73
1 root:redhat72
1 root:redhat71
1 root:redhat12
1 root:redhat9
1 root:redhat8
1 root:redhat7
1 root:redhat6
1 root:redhat5
1 root:redhat4
1 root:redhat3
1 root:redhat2
1 root:redhat0
1 root:redeyes1
1 root:redalert
1 root:red35inter
1 root:recovery123
1 root:recon899123
1 root:reception
1 root:recaudacion
1 root:reborn
1 root:reb01
1 root:rearcar
1 root:real2007
1 root:react
1 root:rd
1 root:rdiaz
1 root:rcrao
1 root:rcd123
1 root:rbuth41
1 root:rbsoft
1 root:rbmemdb
1 root:razzaque
1 root:rayg
1 root:raul27m
1 root:rats
1 root:rathbone
1 root:rastaman
1 root:rasika
1 root:rapper
1 root:ranganathan
1 root:randompassword
1 root:ramos
1 root:ramona
1 root:rammstein
1 root:ram123456
1 root:raluca
1 root:raloki2
1 root:raku
1 root:raise
1 root:raisa
1 root:raindrop
1 root:radiusd
1 root:radiomafia
1 root:radioandrey
1 root:radioalegria
1 root:radim123
1 root:radiation
1 root:raaraya
1 root:rP@ssw0rd
1 root:r549@4Fy
1 root:r35p3ctGeorgian
1 root:r9xh*yH*DcEFQE
1 root:r3p3l3nt
1 root:r3nt4l
1 root:r3m3mb3r
1 root:r3fLeC7HoSt
1 root:r1o2o3t4
1 root:r00+@1w@y5
1 root:r0x0r4g3
1 root:r00tt3stm0usa
1 root:r00tp@ss
1 root:r00tnull3d#
1 root:r00tnull3d
1 root:r00t1234567890
1 root:r00t123456789
1 root:r00t12345678
1 root:r00t1234567
1 root:r0ot
1 root:r0mansyst3m
1 root:r0dsads21sas
1 root:r0ckw1thSH
1 root:q!w@e#r$r$
1 root:qzwxec
1 root:qzmmc123
1 root:qzmcc@139.com
1 root:qzmcc3
1 root:qzmcc2
1 root:qzmcc1
1 root:qy.com.cn
1 root:qy2196688
1 root:qy123456
1 root:qw#$er
1 root:qw!@#456
1 root:qwsxc
1 root:qwsazx
1 root:qwsazx12
1 root:qwqw
1 root:qwqwqwqw
1 root:qwqaqz
1 root:qwe@qwe
1 root:qwe@asd@zxc
1 root:qwe@asd123
1 root:qwe@2018!@#
1 root:qwe@2018
1 root:qwe@2017!@#
1 root:qwe@2017
1 root:qwe@2016
1 root:qwe@123!@#
1 root:qwe.qwe
1 root:qwe-=789
1 root:qwe,./
1 root:qwe+asd+zxc
1 root:qwe+asd
1 root:qwe+123
1 root:qwe$r
1 root:qwe#asd#zxc
1 root:qwe!@#asd!@#zxc
1 root:qwezxc@2018
1 root:qwezxc@2017
1 root:qwezxc@123
1 root:qwesadzxc
1 root:qwer@2014
1 root:qwer@2013
1 root:qwer.1234
1 root:qwer.23
1 root:qwer#$
1 root:qwer!
1 root:qwerty@123456
1 root:qwerty@123321
1 root:qwerty@12345
1 root:qwerty@1234
1 root:qwerty!@#123
1 root:qwerty!
1 root:qwertyzxcvbn
1 root:qwertyuiop@2018
1 root:qwertyuiop@2017
1 root:qwertyuiop!@#
1 root:qwertyuiop!
1 root:qwertyuiopasdfghjk
1 root:qwertyui123456
1 root:qwertyui1234
1 root:qwertyui123
1 root:qwertyu123456
1 root:qwertyu1234
1 root:qwertyu123
1 root:qwertyasdfg
1 root:qwertyASDFGHzxcvbn
1 root:qwerty123456!@
1 root:qwerty12345^&*
1 root:qwerty12345^&
1 root:qwerty12345^
1 root:qwerty1234%^&*
1 root:qwerty1234%^&
1 root:qwerty1234%^
1 root:qwerty1234%
1 root:qwerty1234!@#$
1 root:qwerty123$%
1 root:qwerty123$
1 root:qwerty123!@#
1 root:qwerty69
1 root:qwerty12#$
1 root:qwerty12#
1 root:qwerty1@
1 root:qwert12345^&*
1 root:qwert12345^&
1 root:qwert12345^
1 root:qwert1234%^&*
1 root:qwert1234%^&
1 root:qwert1234%^
1 root:qwert1234%
1 root:qwert1234!@#$
1 root:qwerqaz
1 root:qwerasdfzxcv!@
1 root:qwerasdfZXCV
1 root:qwerasdfZXCV123
1 root:qwerASDFzxcv
1 root:qwerASDFzxcv123
1 root:qwer2014
1 root:qwer1234.
1 root:qwer1234!@#
1 root:qwer246,.!!
1 root:qwer123...
1 root:qwer3edc
1 root:qweqweQWE
1 root:qweqwe123,./
1 root:qwepo098
1 root:qwefghnm,.!@
1 root:qwefghnm,.
1 root:qweaz123
1 root:qweasd@2018
1 root:qweasd@2017
1 root:qweasd@1
1 root:qweasd.123
1 root:qweasdpl
1 root:qweasdZXC
1 root:qweasdZXC123
1 root:qweasd0000
1 root:qweadmin!@#123
1 root:qweZXC123
1 root:qweRTy
1 root:qweRTyuIO
1 root:qweASDzxc123
1 root:qweASDZXC
1 root:qweASDZXC123
1 root:qwe147258
1 root:qwe123456#@!
1 root:qwe123456qwe
1 root:qwe2018#@!
1 root:qwe2018!@#
1 root:qwe2017#@!
1 root:qwe2017!@#
1 root:qwe2016!@#
1 root:qwe1231abd
1 root:qwe520idc.cn
1 root:qwe456!@#
1 root:qwe123@#
1 root:qwe123...
1 root:qwe123..00
1 root:qwe123.+
1 root:qwe123.com
1 root:qwe123.123xiaowunina
1 root:qwe123.00
1 root:qwe123,./
1 root:qwe1q2w3e
1 root:qwe1asd2
1 root:qwdu3g7brfr
1 root:qwERtyUIop
1 root:qwASzx
1 root:qw123e
1 root:qw4Y3PU2AvKpPx6pUUfZTWI4WS9nYdJJroot
1 root:qw3sti0n
1 root:qw3rty
1 root:quynh
1 root:quser
1 root:quscient-flash-portfolio123
1 root:quscient1123
1 root:quscient01123
1 root:quinton
1 root:qufemfdprpanfdjqhk!!!
1 root:queen
1 root:queee
1 root:quasimoto
1 root:quanIDC@0205
1 root:quacke
1 root:qtt
1 root:qttqtt#2012
1 root:qttqtt
1 root:qq/*-/*-
1 root:qq.164663
1 root:qqqqq820001763
1 root:qqq123...
1 root:qqq123$%^
1 root:qqaa123
1 root:qq1240773593
1 root:qq987654321
1 root:qq51851828
1 root:qq12345678
1 root:qq654321
1 root:qq177768
1 root:qq061128..
1 root:qq1234%^&*
1 root:qq123.cn
1 root:qq11ww22
1 root:qq11ww22ee33
1 root:qq1ww2ee3
1 root:qpwoeiruty+_)
1 root:qpwoeiruty+
1 root:qpmxwonciebv
1 root:qpalzm!@#Q4@
1 root:qpalzm!@#Q4
1 root:qorqkrtk!@#
1 root:qoqndls
1 root:qnsoft
1 root:qnsoft123
1 root:qnmgb,.1987a
1 root:qmaild123
1 root:qkm@!(%.)=*^&fhE
1 root:qkdlaleldj
1 root:qj123456
1 root:qizhan
1 root:qishang@2017
1 root:qishang@2016
1 root:qishangzaixian
1 root:qishang2017.com
1 root:qiongqiongbaitu
1 root:qinmao
1 root:qiming
1 root:qilewangqaz!
1 root:qhydmcc123
1 root:qhyd123456
1 root:qhyd123
1 root:qhrRnfdl
1 root:qhdx123456
1 root:qhdx123
1 root:qh3I5Lik3P4rtY@v3r
1 root:qg7hHsuX
1 root:qd
1 root:qc_dyf!@#456
1 root:qc
1 root:qbjf@2017
1 root:qaz_2wsx
1 root:qaz@zaq
1 root:qaz@wsx@edc
1 root:qaz@wsx#$%qqx
1 root:qaz@wsx#edc
1 root:qaz@wsx2
1 root:qaz@qaz!
1 root:qaz@qaz
1 root:qaz@WSX
1 root:qaz@12345
1 root:qaz/wsx/edc
1 root:qaz,./123
1 root:qaz(zhaoqing)7890
1 root:qaz#@!
1 root:qaz!@#@2018
1 root:qaz!@#@2017
1 root:qaz!@#@123
1 root:qaz!@#wsx$%
1 root:qaz!@#qaz
1 root:qazzxc
1 root:qazzxc66245
1 root:qazxswed
1 root:qazxswedcv
1 root:qazxswedcvf
1 root:qazxswcde
1 root:qazxsw23edcvfr4
1 root:qazxdeS!@#
1 root:qazxdeS!@#123
1 root:qazwsz
1 root:qazwsx!@#!@#
1 root:qazwsxlinux
1 root:qazwsxedc!@#$%^&*
1 root:qazwsxedc!@#$%^
1 root:qazwsxedc!@#$
1 root:qazwsxedcrfvtgbyhnum
1 root:qazwsxedc321
1 root:qazwsxdc
1 root:qazwsxcde
1 root:qazwsx123456!@#
1 root:qazwsx2018!@#
1 root:qazwsx2017!@#
1 root:qazwe123
1 root:qazqwert
1 root:qazqazqazqaz
1 root:qazpl,
1 root:qazWER)(*
1 root:qaz888888
1 root:qaz2018
1 root:qaz2017
1 root:qaz987
1 root:qaz963.
1 root:qaz321..
1 root:qaz321.
1 root:qaz321+++
1 root:qaz123@com
1 root:qaz123.com
1 root:qaz123.cn
1 root:qaz123$qaz123$
1 root:qaz123QAZ
1 root:qaz12!@
1 root:qaz2wsx@
1 root:qaz1xsw@
1 root:qaz1wsx2edc3
1 root:qawsedrftgyhujikol
1 root:qawsed12
1 root:qasdfv
1 root:qarNqq53J>pq
1 root:qaqaqaqaqaqa
1 root:qajufhyakd
1 root:qahiliselo
1 root:qacmru
1 root:qac1989@#
1 root:qWerTy@#
1 root:qQ799210
1 root:qQ3Hd6rLir6I
1 root:qAGy4OmA6uwy
1 root:q123456789-.q
1 root:q123456!
1 root:q12w
1 root:q12we34rt56yu78io9
1 root:q12we3
1 root:q1w2r4t5y6
1 root:q1w2e3.com
1 root:q1w2e3r4za
1 root:q1s2c3
1 root:q1Nfh7rxNIipcjD5XTs2
1 root:p@$$
1 root:p@$$w0rd@2018
1 root:p@$$w0rd@2017
1 root:p@$$w0rd*
1 root:p@$$w0rd2018
1 root:p@$$w0rd2017
1 root:p@$$w0rd1234
1 root:p@ssword@WSXxinNET
1 root:p@ssword*
1 root:p@ssword3
1 root:p@ssword2
1 root:p@ssw7rd
1 root:p@ssw0rd__1201
1 root:p@ssw0rd!168
1 root:p@ssw0rdZx6B3X.
1 root:p@ssw0rd25
1 root:p@ssw0rd24payturn
1 root:p@sSr00t
1 root:p@Ssword
1 root:p@55word1
1 root:pythome
1 root:pysy&puyutz
1 root:pyedudb123
1 root:pxe@wd2017
1 root:pxe13
1 root:pwrec
1 root:pwpw2015!
1 root:pwpw2015
1 root:pwpw2014!
1 root:pwpw2014
1 root:pwnw00911
1 root:pwnw00t@911
1 root:pwnw00t!@#
1 root:pwnw00t!
1 root:pwnw00t2014
1 root:pwnw00t911!@#
1 root:pwnw00t911
1 root:pwnw00t123!@#
1 root:pwnw00t123!
1 root:pwnw00t11!
1 root:pwnw00t9
1 root:pwd`me
1 root:pwd@123456
1 root:pwd@2018
1 root:pwd@2017
1 root:pwd@2016
1 root:pwd@123$%^
1 root:pwd@9pCdh
1 root:pwdhb@
1 root:pwdhb!@#byzoro
1 root:pw123
1 root:putzacunagi2011iu
1 root:pus
1 root:pursuit
1 root:puri
1 root:purchasing123
1 root:punggak
1 root:pulicafarafrica
1 root:pulford12
1 root:puldedrac
1 root:pulaverde
1 root:pulatazxdc!@#$%
1 root:pulatax@#$
1 root:pufy123
1 root:pub
1 root:publicity
1 root:ptsai
1 root:ptricia123456
1 root:ptrccdrarcogehqgfamdateeasq
1 root:ptgOW2012.
1 root:psvodsvr
1 root:pssmgr
1 root:psrs0744
1 root:pspomr10
1 root:pspcs
1 root:ps1k0mar0x0rrul3zZ
1 root:pryor
1 root:pryorjp
1 root:prueba2010
1 root:pruJas56
1 root:pru4462
1 root:prox@120#)
1 root:proxeneturootroot123
1 root:proxenetupulameaaziirootroot
1 root:prot
1 root:protection
1 root:prostanicarosu2089o
1 root:prospero
1 root:promo
1 root:projet
1 root:projects123
1 root:proham78
1 root:profupulii
1 root:profk
1 root:profesionisti123q
1 root:probe
1 root:privateplace
1 root:priv123
1 root:printer
1 root:printers
1 root:print123
1 root:primewm123
1 root:primera
1 root:primary
1 root:pridie01
1 root:prf9733@prfkorea.co.kr
1 root:press
1 root:presley
1 root:pres01
1 root:preist
1 root:prawf
1 root:pratikjaipuriar
1 root:prasun
1 root:prasetyo123
1 root:prakasit
1 root:pragma
1 root:pradiono_ars123
1 root:pra1
1 root:pr0j3ct
1 root:pqowieuryt
1 root:pptv
1 root:ppstream.com
1 root:ppsstreamingservice
1 root:pppppppp
1 root:ppp12345678
1 root:ppkpiu1234
1 root:pperez
1 root:ppeerrss33772211
1 root:ppeerrss00774444
1 root:powe
1 root:power..0
1 root:power.123
1 root:power.23
1 root:power-116.yz
1 root:power!@#$%^
1 root:power!@#123
1 root:power!<jyidc>
1 root:power!
1 root:power!QAZ
1 root:powermax
1 root:power0!
1 root:povesteacontinua
1 root:pot
1 root:postfix123
1 root:postbox5050%
1 root:possoft
1 root:posies
1 root:port
1 root:portalportal
1 root:port80
1 root:port22on
1 root:port12
1 root:port1
1 root:pornstar
1 root:pornhub321
1 root:porker
1 root:pork3699
1 root:popas
1 root:pop3server
1 root:pooty123
1 root:poor
1 root:pool123
1 root:pooki3
1 root:poney974
1 root:pomus
1 root:pommes
1 root:polly
1 root:polka
1 root:polina123polina
1 root:polibr009988
1 root:polamea
1 root:pokerstart
1 root:poi
1 root:poiuytr
1 root:poiuyt123456
1 root:poiu1234
1 root:poisson
1 root:pointer
1 root:podaci
1 root:poatecanu
1 root:po89zivite03sh953
1 root:po1man
1 root:pnPa-Ldpzjd6W!z+
1 root:pm!@#$%^
1 root:pmo
1 root:pmet
1 root:pl,okm
1 root:pl,mko
1 root:plz@#Rcolaiudsefdstiasfge
1 root:pluton
1 root:plutonium
1 root:plmokn
1 root:plmoknijbuhv
1 root:plmoknijbuhvygc
1 root:plmoknijbuhvygctfxrdz
1 root:plmoknijbuhvygcrdx
1 root:plexiglass
1 root:plex1glass
1 root:plesk.new.mucu
1 root:plaza123
1 root:playdoom
1 root:play1223
1 root:plasticite
1 root:planetbr
1 root:plamenisgay
1 root:place
1 root:pl3xiglass
1 root:pkushwaha
1 root:pkpk
1 root:pkpkpk
1 root:pkowalik
1 root:pkkyaw
1 root:piyush
1 root:piyushv
1 root:pixmet2003
1 root:pitinpolish123
1 root:pitchgirl3
1 root:pissant
1 root:pismaker72
1 root:piram321
1 root:pippen
1 root:pipes.yahoo.com
1 root:pioupiou
1 root:piotr
1 root:pinzhijs0426
1 root:pinto
1 root:pinkying
1 root:pinguinasdh
1 root:pingchina
1 root:ping123456
1 root:pinew00d
1 root:pimping
1 root:pilot1
1 root:pihuilai
1 root:pick
1 root:pichon777
1 root:piccollo
1 root:php51.90
1 root:photoshop
1 root:phonix
1 root:phone
1 root:phone2008
1 root:phone123
1 root:phone23
1 root:phoenix602
1 root:phoebe
1 root:phobos
1 root:phk123
1 root:phina
1 root:philo05
1 root:phillips
1 root:philippine
1 root:philippines
1 root:phe0nix9
1 root:phaser
1 root:pgyidc123#@!
1 root:pflogd
1 root:peyton
1 root:petru
1 root:petrilaspania1978
1 root:peters
1 root:peterr
1 root:peterl
1 root:peterluo
1 root:perversa3302
1 root:perthpos2
1 root:persist
1 root:pers9871
1 root:pers3721
1 root:pers1978
1 root:pers0744
1 root:perm
1 root:perlutza
1 root:pericol
1 root:pericoldefoc
1 root:perfectpassword
1 root:pereira
1 root:peppers
1 root:people321
1 root:pentruspaniolu
1 root:pentagram
1 root:penguin1
1 root:penelopa
1 root:pending
1 root:pelero
1 root:peiliaocj
1 root:peach
1 root:pd
1 root:pdw1024
1 root:pdvn9312
1 root:pdidc123!@#
1 root:pddc43
1 root:pcweek
1 root:pcservlinux
1 root:pcp.net
1 root:pcompartir
1 root:pclnew.foreader.comc2SC5Kb1r
1 root:pbx@2019
1 root:pbx@2018
1 root:pbs0609
1 root:pa$$word*
1 root:pa$$word3
1 root:pa$$word2
1 root:pa$$word0
1 root:pa$$w0rd1234
1 root:pa$$w0rd12
1 root:pa$$w0rd3
1 root:pa$$w0rd2
1 root:pa$$w0rd0
1 root:pa$sw0rd
1 root:paxos
1 root:pausa
1 root:paullin
1 root:paulkung
1 root:paulj
1 root:paule
1 root:paulette12345678
1 root:paulc
1 root:paty
1 root:patty
1 root:patty123
1 root:patsw
1 root:patmfg
1 root:patel
1 root:patcharee_c123
1 root:pasuluamadeo2011
1 root:past
1 root:pastaamigo
1 root:pass@word123
1 root:pass@word2
1 root:pass@w0rd
1 root:pass@2020
1 root:pass@2019
1 root:pass@2018
1 root:pass@2017
1 root:pass@0rd
1 root:pass$!@#$
1 root:pass$1234
1 root:pass!@#$%^
1 root:pass!@#$%
1 root:passw.moses.10
1 root:passwrod01!
1 root:password_2
1 root:password_1
1 root:password@2018
1 root:password@2017
1 root:password@12
1 root:password.is.not.safe@byzoro123
1 root:password!@#$%
1 root:password!@#$
1 root:password!23Qwe
1 root:password!23QweAsd
1 root:password!23QweAsdZxc
1 root:passwordx
1 root:passwordsa
1 root:passwordpassword123
1 root:passwordnofecobra
1 root:password0987654321
1 root:password1234678
1 root:password999
1 root:password666
1 root:password101
1 root:password99
1 root:password11
1 root:password8
1 root:password7
1 root:password6
1 root:password5
1 root:password01!c
1 root:passworD
1 root:passweek
1 root:passwd!@#$
1 root:passwd1234567890
1 root:passwd123456789
1 root:passwd12345678
1 root:passwd1234678
1 root:passwd1234567
1 root:passwd12346
1 root:passwd2011
1 root:passwd777
1 root:passwd9
1 root:passwd8
1 root:passwd7
1 root:passwd6
1 root:passwd5
1 root:passwd4
1 root:passwd2
1 root:passwd0
1 root:passw7rd
1 root:passw0rd*
1 root:passw0rd%*)@1icd
1 root:passw0rd!23Qwe
1 root:passw0rd1234
1 root:passw0rD
1 root:passsave
1 root:passowrd
1 root:passowrd321
1 root:passowrd123
1 root:passlord
1 root:passion@9999
1 root:passWORD
1 root:pass8520
1 root:pass1515
1 root:pass1111
1 root:pass123word
1 root:pass99
1 root:pasparoot
1 root:pasparootlll
1 root:pasadenas
1 root:partyrock1
1 root:parshuram
1 root:parrot1818
1 root:parrishm
1 root:parolaserif
1 root:parolajoebianca
1 root:parolaemiki1313
1 root:parola4antiq2011
1 root:parlatin2015
1 root:parkhaus
1 root:paraserver.net
1 root:paraserver.net123
1 root:paranoid
1 root:paranghelya
1 root:par0t
1 root:paper@()*
1 root:paper
1 root:papers123
1 root:papera123
1 root:panzer
1 root:pantelimon
1 root:panshi14789
1 root:panshi12369
1 root:panshi1234
1 root:pankw
1 root:panarama123
1 root:pan24
1 root:pampa
1 root:palladio
1 root:palex
1 root:palamos%^
1 root:pai=3.14
1 root:pain
1 root:pagent
1 root:pagano
1 root:paganini
1 root:paexit
1 root:padova100
1 root:padilla
1 root:paco
1 root:pacosta
1 root:packingckl2
1 root:pacistvanpacpac
1 root:pablo1234
1 root:paSs
1 root:pa55word01
1 root:pa55w0rd\243\241
1 root:pa5$word
1 root:pa5$w0rd
1 root:pa5swOrd
1 root:pK9%ma!
1 root:pIE76PAS
1 root:pB#Gkh!Ah2KE7
1 root:p64541390123
1 root:p12345678
1 root:p8843zgt+
1 root:p762oSRCW24m5Lmj
1 root:p455word123
1 root:p455wOrd
1 root:p455w0rd@2018
1 root:p455w0rd@2017
1 root:p54X1T8M10
1 root:p9s9j9h
1 root:p5qdeluxe
1 root:p4$$word@2018
1 root:p4$$word@2017
1 root:p4$$word01
1 root:p4$$w0rd2018
1 root:p4$$w0rd2017
1 root:p4$$Ord_4l4y
1 root:p4ssw0rd@2018
1 root:p4ssw0rd@2017
1 root:p4ssw0rd2018
1 root:p4ssw0rd2017
1 root:p4ssw0rD
1 root:p3g@s!51
1 root:p1sc0tz3l
1 root:p1c0R
1 root:p0w3rOF//Rullers@?$%?$%-00
1 root:p0up1na
1 root:p0p0p0p0
1 root:p0p0c@t3p3tldiej
1 root:p0o9i8u7y6t5r4e3
1 root:p0o9i8u7y6t5r4e3w2
1 root:p00lanmata
1 root:p00lamea
1 root:o_kirchner
1 root:ozzy
1 root:oxygenic
1 root:owners
1 root:owned
1 root:owl
1 root:owen153624xp!@#
1 root:owboy
1 root:ovidiusibianu238478
1 root:ovidiu1q2w3e4r
1 root:overture
1 root:override
1 root:ovenitlamine
1 root:outside
1 root:outbound
1 root:ouray
1 root:otherside
1 root:oswald
1 root:ostest06123
1 root:osmosis
1 root:oshaorma1$
1 root:oscar12
1 root:osami
1 root:os10
1 root:ortega.123#TradeLinuxKi!l|iN6#Th3Ph03$%nix@NdR3b!irD
1 root:ortega
1 root:orsec
1 root:oromorom
1 root:orient
1 root:organisation
1 root:oregon
1 root:ordinateur
1 root:order
1 root:orangesoda
1 root:orangepi
1 root:orange1234
1 root:oracle@2018
1 root:oracle@2017
1 root:oracleroot
1 root:oraclepass
1 root:oracle123456789
1 root:oracle12345678
1 root:oracle1234567
1 root:oracle2018
1 root:oracle4
1 root:oracl123!@#
1 root:orabj10123
1 root:or4cl3
1 root:oqROQVyIKiN1
1 root:optiplex
1 root:opt005
1 root:opole1
1 root:opera
1 root:open.xunyun.2017
1 root:openstack
1 root:openssh2-portable-s2-s2
1 root:opensource
1 root:opensim
1 root:openopen
1 root:openmyserver
1 root:openlate
1 root:openfire1
1 root:opendoor@2017
1 root:opendoor@2016
1 root:opendoor@2015
1 root:opendoor@2014
1 root:openbsd
1 root:opc_marketing
1 root:ooooooooo
1 root:oooooooooo
1 root:ons009009
1 root:onlyu
1 root:onlyme
1 root:onlyidc!@#
1 root:onlyidc!
1 root:onlyidc123
1 root:onlygodknow!
1 root:onl1ne
1 root:onfroy
1 root:onfind
1 root:onestopvbs
1 root:omsairam
1 root:omostafa
1 root:omodiagbe234
1 root:omn
1 root:omnicron
1 root:omicron
1 root:omarxp
1 root:ol
1 root:olympus
1 root:oltre
1 root:olivia123456
1 root:olivia1
1 root:oliver123
1 root:oldschool99
1 root:okxr
1 root:okwk
1 root:oktoberfest
1 root:oksan
1 root:okm
1 root:okmijnuhb
1 root:oklahoma
1 root:okidc
1 root:ok123445
1 root:ojppumlmAA
1 root:oilbanksms123
1 root:oilbank123
1 root:ohnishi321
1 root:ohio
1 root:ohiohiof97rf
1 root:ohhhmamam!!
1 root:ofice
1 root:officev5
1 root:ofcsocom
1 root:oen
1 root:odroid
1 root:odette123456
1 root:odao!@#$%^
1 root:ocnc123!@#
1 root:ocimar
1 root:oche
1 root:ocean18123
1 root:occupant123
1 root:obama1
1 root:ob123
1 root:oarsis7376123
1 root:oaoidc-2dgf#!@-2dgf#!@
1 root:oTT@2017#Ott
1 root:oTT@2015#Ott
1 root:oRcAsMoly81
1 root:oPp5H98AMPXN2
1 root:o291hjefgjtiu543oewsdf
1 root:o6v9z3d8y7m9
1 root:n@s@
1 root:nyomms123
1 root:nxydmcc123
1 root:nxyd123456
1 root:nxyd123
1 root:nxdx123456
1 root:nxdx123
1 root:nvp
1 root:nurachma_ars123
1 root:nuozic
1 root:nuns
1 root:nunsense
1 root:nunik
1 root:numb
1 root:numberone
1 root:null123
1 root:nuke
1 root:nuistps@123
1 root:nuevopassword
1 root:nuevacontra
1 root:nuebunasta
1 root:nt
1 root:ntrlabs2010
1 root:ntp123
1 root:ntop
1 root:nti-support
1 root:ns
1 root:nsserver
1 root:nsn123
1 root:nscrt
1 root:nsao
1 root:ns2.dns.com.cn
1 root:ns1.dns.com.cn
1 root:ns1
1 root:ns1ght!
1 root:nro1
1 root:npydzcz
1 root:npydzczxmasxxcj@123
1 root:npcpuiu
1 root:nparade
1 root:no!kargozar@1535
1 root:noxxx3
1 root:nowtop.net
1 root:nowtop
1 root:nowone
1 root:nov
1 root:novice
1 root:novartis!
1 root:notorius
1 root:nosupport
1 root:nope
1 root:none123
1 root:nom
1 root:nomatter
1 root:nokia3310
1 root:nokia1
1 root:noi
1 root:nohackhere
1 root:noentry
1 root:noemimaria
1 root:noel1234
1 root:nodong21
1 root:nobodynobody
1 root:nobody12346
1 root:nobody9999
1 root:nobody0000
1 root:nnbsystem
1 root:nmydmcc123
1 root:nmyd123456
1 root:nmyd123
1 root:nms.gw500.cn
1 root:nmsuser
1 root:nmsadm.gw500.cn
1 root:nmreception
1 root:nmlt
1 root:nmiptv
1 root:nmglt
1 root:nmgiptv
1 root:nmgdx
1 root:nmgLT
1 root:nmgDX
1 root:nmdx
1 root:nmdx123456
1 root:nmdx123
1 root:nmLT
1 root:nmDX
1 root:nm156
1 root:nk
1 root:nknu96
1 root:nkgupta
1 root:nj%IMS#51
1 root:njslt@hhsh.com
1 root:njHuawei@2016
1 root:nitta
1 root:nitta321
1 root:nits123
1 root:nitro
1 root:nisusr2
1 root:nisseland123!
1 root:nishishui?
1 root:nishikawa
1 root:niot_pynx_001*
1 root:niken
1 root:nij
1 root:nihao@123456
1 root:nihao@2018
1 root:nihao@2017
1 root:nihao@2016
1 root:nihao@123
1 root:nihao!@#QWE
1 root:nihao!@#123
1 root:nihaoqwe!@#
1 root:nihaoqwe
1 root:nihaoqaz123!@#
1 root:nihaoma?
1 root:nihao2018
1 root:nihao2017
1 root:nihao2016
1 root:nihao123!@
1 root:nighwish
1 root:nigga
1 root:nicole12
1 root:nicknack
1 root:nicaiba_tt
1 root:nh123
1 root:nguedjal123
1 root:ngminqiangzkdns
1 root:ngereja
1 root:ng123456
1 root:nforgeadmin
1 root:nforce1024g
1 root:nfidc
1 root:nf123
1 root:nextronipmi
1 root:newtime@41one
1 root:newsreaderg2
1 root:newsletters
1 root:newrootpass
1 root:newpussy
1 root:newone
1 root:newnl
1 root:newking
1 root:new1318
1 root:new1234!
1 root:neverland
1 root:nevergetroot
1 root:net_1010moment
1 root:net@localhost
1 root:net.com
1 root:network@localhost
1 root:network@123
1 root:network123456
1 root:network12345
1 root:network1234
1 root:network12
1 root:network1
1 root:netsparc
1 root:netmar88
1 root:netlan1234%^&*
1 root:netfinity_ibm2000
1 root:netcat
1 root:net1580@@@
1 root:net1580@!%*)
1 root:net1580nbpt999
1 root:net321net
1 root:nesevilo
1 root:nes888
1 root:nerthusx
1 root:nepal
1 root:neon1661
1 root:neohyperion
1 root:neofsol
1 root:neocom#1
1 root:nejDyic7
1 root:neimenglt
1 root:neimengiptv
1 root:neimenggult
1 root:neimengguiptv
1 root:neimenggudx
1 root:neimengguLT
1 root:neimengguDX
1 root:neimengdx
1 root:neimengLT
1 root:neimengDX
1 root:negotino3
1 root:nebunu
1 root:nd19FriSk9045
1 root:ncs-cyber_tj_sd
1 root:ncs-cyber_tj_as
1 root:ncs-cyber_pc
1 root:ncs-cyber_icpdb
1 root:ncs-cyber.com
1 root:ncs-cyber
1 root:nchvehsales
1 root:nchcustomercare
1 root:nceweb
1 root:ncc-74656
1 root:nccrego
1 root:ncckays
1 root:nccfinance
1 root:nccemilyr
1 root:nccd.com
1 root:nbvc
1 root:nbpt1580999!!!
1 root:nbanba
1 root:nba19870827
1 root:navy123456
1 root:navy123
1 root:navy12
1 root:navigator
1 root:nath1234567
1 root:nath12
1 root:nat10nalg30graf1c
1 root:nasun1007123
1 root:naruse!@#
1 root:nareshr
1 root:narciso
1 root:napster
1 root:napgaz
1 root:nanocho
1 root:nana2012
1 root:naluwan
1 root:nakasone123
1 root:nakajima123
1 root:nairamlocal.000.002
1 root:nairamlocal000.002
1 root:nairamcool.00.00
1 root:nahae890527123
1 root:nagatuka
1 root:nagata
1 root:nagai
1 root:nag10s
1 root:nafisnawwafnadzim1
1 root:nadeem
1 root:nac
1 root:nXm3ds7b
1 root:nNo0oNn
1 root:nItoNsabin10
1 root:nHN8mqauBS
1 root:nE7jA%6m
1 root:nE7jA%4m
1 root:n447dy38rus
1 root:n59da17v
1 root:n30ma1l
1 root:n4k4mur41sh3r3
1 root:n4g10$
1 root:n3wp@ss
1 root:n3wh0us3#n0c
1 root:n3w4g3
1 root:n3tdump
1 root:n3t4sky!terra01
1 root:n3t4sky198et0p
1 root:n3t4sky1
1 root:n0v4m3ns
1 root:n0tb3r3s0lv3d
1 root:n0radn0rad9090
1 root:n0hb1EXP
1 root:n0br0k3r
1 root:m_akuntansi123
1 root:m@n@g3r
1 root:m@il
1 root:m@gic
1 root:m.freedomail.com
1 root:m!l!ard!
1 root:my$ql
1 root:myvi
1 root:mythtvmythtv
1 root:mysql_backup
1 root:mysqluser123
1 root:mysqlserver
1 root:mysql123!@#
1 root:mysinji
1 root:mysinji123
1 root:myoa888
1 root:mymailtest
1 root:myl
1 root:mylsoft
1 root:mylinnux
1 root:mykiosk
1 root:myhousedev
1 root:myfriend
1 root:myfiles
1 root:myd^Kb*IF%8fg];
1 root:my45sqL_F3uc2K
1 root:mxfeng&%))m
1 root:mwashamba
1 root:mvs1+1=2
1 root:mvnuser
1 root:mvac
1 root:mutugui1
1 root:muthu
1 root:mustang123
1 root:mussorgsky
1 root:muskassa
1 root:musica
1 root:music101
1 root:murray
1 root:murphyzh123
1 root:murayama
1 root:munin
1 root:munhwa-tw
1 root:mumbaimerijaan
1 root:multimedia1987
1 root:multicraft
1 root:multamuievadaueuvoua
1 root:mujex
1 root:mujexa
1 root:muistu
1 root:muie.abc1
1 root:muietie2009
1 root:muiepolitia
1 root:muiemare
1 root:muiemaqwertyuiop
1 root:muiemah
1 root:muiemahfraiere
1 root:muielamata
1 root:muiedemui
1 root:muiecucuie-
1 root:muiecucacat
1 root:muiecucacatlapisat
1 root:muie202020
1 root:muie123a
1 root:muie2hack
1 root:muiamatii981
1 root:mui3
1 root:mufasa
1 root:mud
1 root:mudori1
1 root:mudarables123
1 root:mudara123
1 root:mu321
1 root:mu13wh1th3t
1 root:mtsivr
1 root:mtpl123$
1 root:mtavarangelozi28
1 root:mster
1 root:mst3k
1 root:mspcss
1 root:mspconsistency
1 root:mspboss
1 root:mspak
1 root:mskim123
1 root:mshahjahan
1 root:msfadmin
1 root:msconfig*#06#
1 root:mr
1 root:mryot
1 root:mrrahim
1 root:mrporshad321
1 root:mrmacaroana
1 root:mri
1 root:mrindoko
1 root:mrawat
1 root:mrahman
1 root:mpvh88m63asg*()
1 root:mpschuckit123
1 root:mphouang
1 root:mpegvideo
1 root:mp5081666
1 root:movilogo13
1 root:movie111
1 root:movie0000
1 root:mousike
1 root:mot
1 root:motherfucker
1 root:mother3123
1 root:mother5
1 root:motadata
1 root:moses
1 root:mortiitai
1 root:mortensen
1 root:morgan123456
1 root:moralez
1 root:mopps
1 root:mopas
1 root:moose123
1 root:moonwalk@)!^2016
1 root:moonchau
1 root:month
1 root:monteyrol
1 root:monk
1 root:moni
1 root:monitor!@#$
1 root:monitor!@#
1 root:monitor!@
1 root:monitor!
1 root:monitor12345
1 root:monitor1234
1 root:monitor12
1 root:monica1
1 root:mongolia
1 root:monarizas123
1 root:monaco
1 root:moit2012@@
1 root:mohonizinmasuk
1 root:modoo
1 root:modelass
1 root:mocanugianina
1 root:mocanugianina123
1 root:mobyudal!@#
1 root:mobyudal123
1 root:mobil
1 root:mobilegsm
1 root:mobile12
1 root:mobile1
1 root:mnopqrs123
1 root:mnd73n(*&H73s
1 root:mnb
1 root:mnbvc
1 root:mnbvcxz7654321
1 root:mmmmmmmm
1 root:mmjung
1 root:mmidcmm
1 root:mmidc123
1 root:mmddkk88pp,./
1 root:mmartini
1 root:mlperng
1 root:mlnet
1 root:mles
1 root:mlbrost
1 root:mladii001
1 root:mko
1 root:mkonjibhu
1 root:mkoijn
1 root:mkg8=b
1 root:mkcinema!@#
1 root:mjunxtion
1 root:mjunhybgtvfrcde
1 root:mjunhybgtvfrcdexsw
1 root:mjunhybgtvfrcdexswzaq
1 root:mju76yhn
1 root:mju7^YHNbgt5$RFV
1 root:mjpark
1 root:mjimenez
1 root:mi
1 root:miyahara
1 root:mitzipitzi2011antiqs
1 root:mithrandir
1 root:mishu#$%
1 root:misfit
1 root:mirko
1 root:miriam
1 root:mirel123ehacker123aliaspurevil
1 root:mirc
1 root:mirceasb11gre
1 root:mirc32bibicu
1 root:mirashi
1 root:mints
1 root:minshaohua
1 root:minogue
1 root:minnesota
1 root:minimax
1 root:mingmeikiki
1 root:minghungshih
1 root:miner1324
1 root:minecraft1
1 root:minecraft001
1 root:mindnight
1 root:minder
1 root:mina
1 root:mimi111
1 root:mima@2020
1 root:mima@2019
1 root:mima@2017
1 root:mima@2016
1 root:mima@2012
1 root:mima125126zhi
1 root:milyha
1 root:milton
1 root:milnak
1 root:millward
1 root:miller123
1 root:milkyway
1 root:milkyway2011
1 root:military
1 root:militaria
1 root:milan
1 root:miku!@#
1 root:miklos
1 root:mike321
1 root:mike20
1 root:miha
1 root:mihaita2013
1 root:mihai1954rodica1984
1 root:mihai999mihai
1 root:mierda
1 root:midou
1 root:midnightcommander
1 root:middle1234
1 root:midcftp
1 root:midas120
1 root:micheal12345
1 root:micheal7890
1 root:michal123
1 root:michaelruh
1 root:michaelm
1 root:michaelg
1 root:michaela
1 root:michael12
1 root:mice
1 root:micd123
1 root:mia1234567
1 root:mh123456
1 root:mgutierrez
1 root:mgsys#dot!
1 root:mfw
1 root:mfloreaionut123
1 root:mfislam
1 root:mf87442998
1 root:meunome
1 root:metsat10
1 root:metsat9
1 root:metsat7
1 root:metsat6
1 root:metsat5
1 root:metsat3
1 root:metsat2
1 root:metsat1
1 root:metiko
1 root:metalica
1 root:messia123
1 root:messenger
1 root:messdontwith
1 root:mervin
1 root:merman
1 root:merck
1 root:mephistosrage
1 root:menu
1 root:menspark97
1 root:mengo
1 root:menglonglong1988
1 root:menekse
1 root:memyself&i
1 root:memo
1 root:memmtang6467874
1 root:membership
1 root:melk
1 root:meldung
1 root:melbourne
1 root:mel0nr0x0r666
1 root:meihui
1 root:meidiya
1 root:meida
1 root:mehdi
1 root:mega
1 root:megastar
1 root:megajoy.local
1 root:megaeyes@2018
1 root:megaeyes@2017
1 root:megaeyes2018
1 root:megaeyes2017
1 root:megabyte
1 root:medina1weiweiwei2
1 root:mediaserver
1 root:mediaidc
1 root:mediacache
1 root:medfat42
1 root:medecine
1 root:mecta_tur123
1 root:meconan!@#
1 root:mdvega
1 root:mdspuoa
1 root:mdsoft
1 root:mdmc
1 root:mdj_N
1 root:mdj_N123
1 root:mdjin
1 root:mdev
1 root:mda
1 root:mdavis
1 root:mcsn-africa.com
1 root:mcneely
1 root:mcmurrayj
1 root:mcmgsales4
1 root:mckey
1 root:mcghee
1 root:mce03
1 root:mccserver
1 root:mbris_gis
1 root:mbrisgis
1 root:mazilescu
1 root:mazhar
1 root:mayi
1 root:mayeedul
1 root:maxu12mc
1 root:maxtor123
1 root:maxsirobert2007
1 root:maxion
1 root:maxim
1 root:maxell
1 root:mawhyts5
1 root:mauddin
1 root:matt2006
1 root:matsuoka
1 root:matrix20
1 root:matrix1
1 root:matrix00
1 root:mathilde12
1 root:mata.com
1 root:matasugepwla
1 root:matasamasugaaa
1 root:matamuie123
1 root:masugiba
1 root:massymo008
1 root:masong@1658
1 root:masinadescule
1 root:masa
1 root:masanind
1 root:masancci
1 root:marzatos
1 root:maryse
1 root:maryse12345678
1 root:maryse1234567
1 root:maryo321
1 root:maryam
1 root:maruda
1 root:martiny
1 root:martine1234567
1 root:martha123
1 root:maroon123
1 root:markus123
1 root:markt
1 root:marines
1 root:marine123456
1 root:marin2010
1 root:marin2007
1 root:marin2007t
1 root:marimoto
1 root:marias
1 root:mariannjeto2
1 root:marianbv17021973
1 root:maria123
1 root:marge123
1 root:marcia
1 root:marcelcarto0ns
1 root:marcelcart0ons
1 root:maraujo
1 root:mar123
1 root:mapmap
1 root:maozhiwei
1 root:maoyan.meituan.com
1 root:maomao5211
1 root:manu123
1 root:manto
1 root:manon
1 root:manoj123
1 root:mani
1 root:manilow
1 root:mango
1 root:mangaliot20
1 root:mandrivalinux
1 root:mandrake91
1 root:mandrake10
1 root:mandog
1 root:mandb%pass
1 root:mancelona49659
1 root:mana
1 root:manager!@#$%^
1 root:manager!@#$%
1 root:manager!@#$
1 root:manager!@#
1 root:manager!
1 root:manager123456
1 root:manager12345
1 root:manager1alcatel
1 root:mambo_xihaco12
1 root:mambazo
1 root:mamabear
1 root:malinka21S
1 root:maldives
1 root:malasorte
1 root:malakaprimaverii
1 root:makelove
1 root:makeit
1 root:mak3l0ve
1 root:majorg
1 root:maja
1 root:maintstorage
1 root:mainte
1 root:mainetti
1 root:maims
1 root:mail_htxg
1 root:mail@infodev
1 root:mail.ppstream.com
1 root:mail.2020idc.com
1 root:mailwatch
1 root:mailwatch2010
1 root:mailuser
1 root:mails
1 root:mailserve
1 root:mails3rv3r
1 root:mailnull123
1 root:mailmezonlt
1 root:mailknote
1 root:mailadmin
1 root:mail123mail1
1 root:maia
1 root:mai456789
1 root:mahalaximi
1 root:magnific
1 root:magnet
1 root:magnat
1 root:magn3t
1 root:magn1f1c
1 root:magique
1 root:magi3
1 root:maggot
1 root:maggie1
1 root:magestic
1 root:magebi
1 root:magaeye
1 root:mafiavafute197532@%!?*
1 root:mad!@#$%^
1 root:mad
1 root:madrid1234
1 root:madden
1 root:madalina
1 root:madalin3edcxsw2123
1 root:madala
1 root:madala123q
1 root:madala22
1 root:mada1lina
1 root:macx
1 root:macromedia
1 root:macphersonk
1 root:macos
1 root:mackenzieb
1 root:mackenzie1
1 root:maciej
1 root:machoster185
1 root:machomen
1 root:machiavelli
1 root:macealtau
1 root:macadmin
1 root:macacpetine
1 root:macacpemuimcatewr
1 root:mac1nt0sh
1 root:maanshan123
1 root:maTad00rul09
1 root:mTM[5~t8rpI
1 root:mIBHurds97
1 root:mFiGhqlr
1 root:m41l
1 root:m7v7d8
1 root:m07cv02
1 root:m5d7w6r4dh578
1 root:m4rlboro
1 root:m4rlb0r0
1 root:m4r1b0r0
1 root:m4n4g3r1
1 root:m4k4rt1
1 root:m4gnet
1 root:m4gn3t
1 root:m4fut2dsam4ta
1 root:m3ss3ng3r
1 root:m3nd0ks4
1 root:m2c3965
1 root:m1wst0bb003c3n5hxqe
1 root:m1b00ks
1 root:m1a2r3k4
1 root:m0jitoe$
1 root:l@ur3nt1uZ3us
1 root:l;',.
1 root:l!sababeln888wx*
1 root:l!nux
1 root:lzxyzx
1 root:lzaa5TLSC8
1 root:lz123456
1 root:lyw
1 root:lyte
1 root:lyt18410
1 root:lysyslog
1 root:lyssyy
1 root:lyssyy64210941
1 root:lyong
1 root:lynux
1 root:lynnham
1 root:lynch
1 root:lyf
1 root:lyb
1 root:lxtest1000
1 root:lwh
1 root:lwhs123
1 root:lwh
1 root:lwgc022
1 root:lwgc017
1 root:lwgc005
1 root:lwen
1 root:lward
1 root:luz
1 root:luvantonia
1 root:luther
1 root:lutfi
1 root:lus
1 root:lupeni2011barbateni
1 root:luoming
1 root:lunar
1 root:lunaealba
1 root:lulumi0202
1 root:lukas123
1 root:luisa
1 root:lucius
1 root:luciownzthatshit
1 root:lucent1
1 root:lucanu323
1 root:luc2011!@#
1 root:lt@hyyy
1 root:ltyagi
1 root:ltsoft
1 root:ltl7532954
1 root:ltXY79CV#ert
1 root:lt51611235**
1 root:lt123123
1 root:lsw20002
1 root:lsw20000
1 root:lsilpa
1 root:lqu
1 root:lp2013.comdd
1 root:lp123
1 root:lowdelay
1 root:lovozxiptv
1 root:lovov
1 root:lovoiptv
1 root:lovico
1 root:love.com
1 root:loveyoubaby
1 root:lovemyangel
1 root:lovelore111
1 root:lovelong2233
1 root:lovelong2020mail
1 root:loveless
1 root:loveflavia12345boo
1 root:lovect123456
1 root:lou
1 root:louie
1 root:lostodssey33
1 root:lostakedamuie
1 root:lory
1 root:loren
1 root:lordbogdi
1 root:lopa
1 root:longsql
1 root:longshine
1 root:longmaster
1 root:lollipop123
1 root:loler1qq
1 root:loldelol@alexe*
1 root:loldelol
1 root:loldelol123
1 root:lok897TGF
1 root:logapp
1 root:loewe
1 root:loco
1 root:locomotiva
1 root:lockdown
1 root:loca
1 root:localh0st
1 root:loadtest
1 root:loach123
1 root:lnydmcc123
1 root:lnyd123456
1 root:lnyd123
1 root:lnlt
1 root:lniptv
1 root:lndx
1 root:lndx123456
1 root:lndx123
1 root:lnLT
1 root:lnDX
1 root:lmaoded123
1 root:llqgll2010!
1 root:llove2
1 root:llll1234
1 root:lllin
1 root:lllee
1 root:llbtzlj
1 root:llbt1234
1 root:lksdjflkjsfdlsdfj
1 root:lkjh
1 root:lkjhg
1 root:lkjhgfd
1 root:lkjhgfds
1 root:lkj123
1 root:lkasdjf89wer2
1 root:lkadsgo87dlsaikd
1 root:lk7g0a6s
1 root:lk6YAbzHzt_YHhET
1 root:ljxq0616
1 root:lizhihui
1 root:lizhangyang
1 root:lixuejun
1 root:liviusiana
1 root:liviu88
1 root:live@123
1 root:lives
1 root:liuzhenfulzf123321
1 root:liuxing
1 root:liutaolianmeng36726897
1 root:liusheng
1 root:liurixin
1 root:liunx.com
1 root:liunx.abc
1 root:liulizhiwww
1 root:liukesong
1 root:liuhb
1 root:liuguanlan
1 root:liuchong
1 root:little2
1 root:litfod
1 root:lists123
1 root:lisna
1 root:liqi!@#123
1 root:lippy
1 root:lion
1 root:linxiangserver
1 root:linx123
1 root:linux@))*
1 root:linux@2019
1 root:linux@2018
1 root:linux@2017
1 root:linux@2016
1 root:linux@2013
1 root:linux@2012
1 root:linuxsucks
1 root:linuxsex123
1 root:linuxqts15
1 root:linuxhack
1 root:linuxccb
1 root:linuxbox
1 root:linuxadmin
1 root:linux2018
1 root:linux2016
1 root:linux0212
1 root:linux123,abc
1 root:linux10
1 root:linux~!@
1 root:linnux
1 root:linkxegames
1 root:linktom
1 root:linkhtxg
1 root:lingxinmin
1 root:lin0noriaj
1 root:limitfacelegea
1 root:lima9!9k
1 root:lilit
1 root:liki987W
1 root:lijencheng
1 root:lightness
1 root:lifetimenoob55
1 root:lien
1 root:lidija
1 root:lidia
1 root:lick
1 root:liaoninglt
1 root:liaoningiptv
1 root:liaoningdx
1 root:liaoningLT
1 root:liaoningDX
1 root:liaomiao
1 root:lianmei
1 root:lianjunhao521...
1 root:liang123
1 root:lhRrKoP07J85TEce08
1 root:lg@2542
1 root:lg
1 root:lgtg1
1 root:lfnwg123
1 root:leyang20011
1 root:lex
1 root:lexusgs300
1 root:lety
1 root:letustalk0
1 root:letsget
1 root:letmeit
1 root:letmeinside
1 root:letmein12345
1 root:letmein1234
1 root:letmein12
1 root:lesya
1 root:less
1 root:lesly
1 root:leroy
1 root:leonids
1 root:leonidas
1 root:lena
1 root:lelia123
1 root:leigod@mysql
1 root:leigod
1 root:lei5211314!
1 root:legions-shit
1 root:legendata.net123!@#
1 root:legendary
1 root:legales
1 root:legacy
1 root:leftover
1 root:lee!@#
1 root:leesw
1 root:lee19880507
1 root:leb0rez0
1 root:learninghouse123
1 root:leandra
1 root:leah
1 root:lds012
1 root:ldqsz,bpmcs.
1 root:ldidc
1 root:ldgidc.com.123
1 root:ldapuser123
1 root:lcgawj689887
1 root:lbt123456
1 root:lbitind!@#
1 root:lbhua-web2012
1 root:lbeauclair
1 root:lazer
1 root:law03
1 root:lavinia
1 root:laurentiu
1 root:laura1981
1 root:laura123
1 root:laufwerk
1 root:latifah.dieniyah
1 root:latifah.dieniyah123
1 root:lanyanwangluo
1 root:lanxun@123
1 root:lanxun.23
1 root:lanxun-idc
1 root:lansin
1 root:lanmang
1 root:langfang
1 root:landi_N123
1 root:landfang123
1 root:landcare123
1 root:lamosapies
1 root:lamistoalex
1 root:lamination
1 root:lamar
1 root:lam3r3
1 root:lalo_112
1 root:lakost
1 root:lakeshore
1 root:laiska
1 root:laguna
1 root:lado#000
1 root:lacrimilepizdii
1 root:lacoste
1 root:labuser
1 root:labirint
1 root:lTda3cOopintegrate9
1 root:lCvkVarfCjI5
1 root:lB5QKm1wqOob
1 root:l6c6t6980
1 root:l6Qv4jeEmhvA
1 root:l4m3bsd
1 root:l3tsm@k3m0n3y
1 root:l3tm31ns1de
1 root:l2c
1 root:l0g@dm1n10
1 root:k.h.0127
1 root:k!956?bkf10
1 root:ky!#%&(er987
1 root:kyoungm
1 root:kylie12345
1 root:kwkyung
1 root:kuwait
1 root:kutman978
1 root:kurwamac
1 root:kurodbuka
1 root:kurkagryl
1 root:kuolung
1 root:kundenserver
1 root:kundan
1 root:kuncara
1 root:kumari123
1 root:kuldeep89
1 root:kuks123
1 root:kuddus
1 root:kuda
1 root:kubota!@#
1 root:kuaile
1 root:ktwibro
1 root:ktp
1 root:ktp123
1 root:ktk
1 root:ktc
1 root:kta1234
1 root:kslove
1 root:kskim
1 root:ksiretsa@2016
1 root:ksgoh
1 root:ksero
1 root:ksadmin169
1 root:kr!st!w@l$h
1 root:kr
1 root:krystian123
1 root:kruxfehold
1 root:krodriguez
1 root:kristie
1 root:krista
1 root:krazy
1 root:kratos
1 root:krastavac
1 root:kramkram
1 root:kramer1
1 root:kractor
1 root:kot
1 root:kotre
1 root:kotrex
1 root:kosovo
1 root:korova
1 root:korea2018
1 root:korea2016
1 root:kor123654
1 root:kopia
1 root:kool
1 root:kono
1 root:komiya
1 root:kokowawa
1 root:koimy1234
1 root:kohaadmin
1 root:kogXl8K6dDB2
1 root:kofr9d8v
1 root:kodak
1 root:kobayashi123
1 root:knight12
1 root:knag
1 root:kn0w234hack
1 root:kmysclub
1 root:kmyang
1 root:kmrc
1 root:kmcenter
1 root:kmcenter123
1 root:kloplijk2016
1 root:klimis
1 root:kkkkkk
1 root:kkkkkkkkkkkkkk
1 root:kkk12345
1 root:kkk333
1 root:kkh09
1 root:kkfb@-=E
1 root:kkarrr123
1 root:kkadmin
1 root:kjs9805048123
1 root:kjs21
1 root:kjh7142
1 root:kjbates
1 root:kiyun
1 root:kiw
1 root:kiss&129116
1 root:kissyouman
1 root:kissme
1 root:kirkland
1 root:kippling22
1 root:kioskadmin
1 root:kinugawa
1 root:kint1971rulez7s
1 root:kinkarp
1 root:kingstar
1 root:kingpower
1 root:kingofking
1 root:kinglear
1 root:kingdee123
1 root:kingcobra15
1 root:kimso612
1 root:kimo
1 root:kimoon1
1 root:kimikimi
1 root:kimgj
1 root:kimdh
1 root:kimbs1
1 root:kig21c
1 root:kid
1 root:kidlike54
1 root:kiddie
1 root:kian
1 root:khmuyfsvvxal
1 root:khlll123
1 root:khlau
1 root:khkim
1 root:khj5077
1 root:khaled-dico-ana-wla-akhou-charmouta-feh-kess-ekhta
1 root:khadim
1 root:kh3I5Lik3P4rtY@v3r
1 root:kguison
1 root:kflores
1 root:kewt
1 root:kevintung
1 root:kerwin123
1 root:keruk123
1 root:kernel12root@
1 root:kerberoS/.
1 root:kerberoS
1 root:keramat
1 root:kenzo
1 root:kentr890
1 root:kentlung
1 root:kenney
1 root:kendrick
1 root:kekka
1 root:keegan
1 root:keda
1 root:kedacom1
1 root:kcngu
1 root:kboj
1 root:kblackin
1 root:kbank14
1 root:kaz
1 root:kazakhstan
1 root:kaustubhgururaj
1 root:katja
1 root:katina
1 root:kasandra
1 root:karthik123
1 root:karoca
1 root:karno
1 root:karlsen
1 root:karina
1 root:karenchen
1 root:karasawa
1 root:kapacitet4diska
1 root:kany123kany
1 root:kannel
1 root:kangh123
1 root:kangar00
1 root:kandan.izp.tec@COM
1 root:kamehouse
1 root:kamakshi
1 root:kaly
1 root:kalya
1 root:kalugendo
1 root:kali
1 root:kalia
1 root:kalen
1 root:kaizeros
1 root:kafrtnealla@:@:
1 root:kaduhiro
1 root:kaboom14
1 root:ka8533mn
1 root:kPa9LPqwx
1 root:kLLiwu98
1 root:kH9dzv
1 root:k98
1 root:k4m
1 root:k3yBo@rD
1 root:k1u7r1t2r1t8
1 root:k1ss4wd!
1 root:k1ng
1 root:k1ll4h
1 root:k1ll3r...
1 root:j!ebDu$1aBis21upa1
1 root:jzjtxxzx@2018
1 root:jzjtxxzx445566
1 root:jzjtxxzx445522
1 root:jzjtxxzx112233
1 root:jzh@ng372
1 root:jyzx2011!@#$%
1 root:jyyeo
1 root:jywl****
1 root:jywl!@#$
1 root:jywl888
1 root:jyhwang
1 root:jx@123456
1 root:jx@2018
1 root:jx@2017
1 root:jx!@#$%^idc
1 root:jxyd123456
1 root:jxsunon-2009
1 root:jxshangrao!@#
1 root:jxncidc
1 root:jxnccldz6888
1 root:jxlt
1 root:jxlim
1 root:jxiptv
1 root:jxdx
1 root:jxdx123
1 root:jxLT
1 root:jxDX
1 root:jx2018
1 root:jx2017
1 root:jx163idc
1 root:jwsoft
1 root:jw110145
1 root:jvincha
1 root:jvd
1 root:jvarela
1 root:juyoungdoc123
1 root:jutta
1 root:justu
1 root:jurnal_industri123
1 root:jurca4aurel
1 root:jungtong
1 root:jungsun
1 root:junglepeter
1 root:june
1 root:jumperjum
1 root:jumperjum123
1 root:jumper123
1 root:jumbo
1 root:jum123
1 root:julikius
1 root:jule,mamnd
1 root:juke
1 root:judsahi9
1 root:judeguld
1 root:jtwm82a958445
1 root:jszzb@123456
1 root:jszzb@2018
1 root:jszzb@2017
1 root:jszzb@2016
1 root:jszzb@123
1 root:jsyhotdog
1 root:jsyd123456
1 root:jsyd123
1 root:jswt123
1 root:jssoft
1 root:jspark
1 root:jslt
1 root:jsleep6
1 root:jsjsxw
1 root:jsiptv
1 root:jsidc123
1 root:jshost
1 root:jsdx
1 root:jsdxcdn@)!)
1 root:jsdxCDN
1 root:jsdx123456
1 root:jsdx123
1 root:jsLT
1 root:jsDX
1 root:js93fXCfqz
1 root:jrohan
1 root:jrd123
1 root:jr489zFJ
1 root:jqsoft
1 root:jqrs8.com
1 root:joyride@24
1 root:josephw
1 root:joscenzura
1 root:jorgen
1 root:joomong
1 root:jongbin
1 root:joke
1 root:joinUS!@1
1 root:johurul
1 root:johny
1 root:johnathan
1 root:joeflores
1 root:joeflores123
1 root:jodie
1 root:jodete
1 root:joby
1 root:jobs
1 root:joan
1 root:jo6wZgkR
1 root:jnogez
1 root:jn01a5601
1 root:jmy21
1 root:jmoboys4
1 root:jmijpkc6973
1 root:jmchchkjmkk
1 root:jlyd123456
1 root:jlyd123
1 root:jllt
1 root:jliptv
1 root:jldx
1 root:jldx123456
1 root:jldx123
1 root:jlLT
1 root:jlDX
1 root:jkx
1 root:jksin
1 root:jkl;'123
1 root:jkjkjkjkjkjkjkjkjkjkjk
1 root:jk4728lam
1 root:jk699jpqrh63d9hgdprq6mfbq
1 root:jjlau
1 root:jjidc
1 root:jjeujbzv
1 root:jiyeon
1 root:jiulong1818
1 root:jiubugaosuni
1 root:jitu
1 root:jisuidc123!@#
1 root:jiraporn_r
1 root:jinzhenhe
1 root:jinwook
1 root:jinsol01123
1 root:jinlong
1 root:jinhun0605
1 root:jingjunfeng
1 root:jing123
1 root:jin1
1 root:jim123
1 root:jilinlt
1 root:jiliniptv
1 root:jilindx
1 root:jilinLT
1 root:jilinDX
1 root:jijache
1 root:jiayueeyecom
1 root:jiangyw
1 root:jiangxilt
1 root:jiangxiiptv
1 root:jiangxidx
1 root:jiangxiLT
1 root:jiangxiDX
1 root:jiangsuyidong@
1 root:jiangsuyidong
1 root:jiangsult
1 root:jiangsuiptv
1 root:jiangsudx
1 root:jiangsuLT
1 root:jiangsuDX
1 root:jianfei$
1 root:jiandan1234
1 root:jiandan123
1 root:jiamina
1 root:jiafang
1 root:jhshin
1 root:jhon
1 root:jhonny
1 root:jhk
1 root:jhjang
1 root:jhhan
1 root:jhdx123
1 root:jhchoi
1 root:jh1668
1 root:jga
1 root:jf/sP9hgU+lyvXw3
1 root:jfmall1
1 root:jewel
1 root:jeus6
1 root:jeus5
1 root:jessica1234567
1 root:jerry123
1 root:jerks
1 root:jericho
1 root:jeraporn
1 root:jenny123
1 root:jenniferlin
1 root:jeniaserina123
1 root:jeffrey123
1 root:jeffchen
1 root:jdupre
1 root:jdtime123456
1 root:jdsoft
1 root:jcop73
1 root:jclin
1 root:jckim123
1 root:jchamber
1 root:jcarrillo
1 root:ja
1 root:jazmin
1 root:jayman
1 root:jayda
1 root:jaws
1 root:javila
1 root:java2011
1 root:jauntech
1 root:jasson@mas.com
1 root:jassonsoftim
1 root:jaspal
1 root:jasonw123
1 root:jarreau
1 root:jarod
1 root:january
1 root:janicel
1 root:janelle
1 root:jamesyu
1 root:jakie
1 root:jakausjam4
1 root:jainet68
1 root:jafarmat
1 root:jade
1 root:jada
1 root:jackson1
1 root:jackmaster
1 root:jackdaniels
1 root:jack1234
1 root:ja294527d
1 root:j8776035277h
1 root:j7613024
1 root:j10898
1 root:j0k3r
1 root:izumi
1 root:izptec.com
1 root:iwantyou
1 root:ivradmin
1 root:iviDe000n
1 root:ivanhoe
1 root:ivan2011
1 root:iv0ry
1 root:iuly
1 root:iuli
1 root:iuliana
1 root:iuiu123
1 root:itsokay
1 root:iteamall!@#
1 root:italianutefute
1 root:it123456
1 root:it00z
1 root:istvanka123
1 root:istana79
1 root:iso*help
1 root:isolde
1 root:iso9001
1 root:isnam123
1 root:ismail123
1 root:ismael
1 root:ishinan123
1 root:ishida
1 root:isayama1
1 root:isabell
1 root:isabella12
1 root:is74n8@39x
1 root:irlande
1 root:iring
1 root:irezistible
1 root:ircserver
1 root:irastest
1 root:iranpersian628Mnb@#790
1 root:iqbal123
1 root:iptv@2013
1 root:iptv.123
1 root:iptv.23
1 root:iptvtest
1 root:iptv3344
1 root:iptv2013
1 root:iplibver
1 root:iosif123
1 root:iosiadamuie
1 root:iop
1 root:iop123
1 root:iomater
1 root:iolee
1 root:ioam
1 root:invisible
1 root:invert
1 root:invarfulumimama
1 root:inuxrulz
1 root:intop
1 root:intopidc
1 root:inthezone
1 root:intersky
1 root:internetsecurity
1 root:internet123456
1 root:internet12345
1 root:internet1234
1 root:internet12
1 root:internUS2014~
1 root:intern18123
1 root:intern15123
1 root:intern18
1 root:intelligence
1 root:integral.com.br
1 root:int3rn3t
1 root:insuk0845
1 root:inst
1 root:installer
1 root:inspur123456a?
1 root:inspiron6400
1 root:inspirage123!
1 root:innoccon
1 root:inno123
1 root:inner
1 root:inl0v3
1 root:inko09
1 root:inheaven2007.
1 root:ing
1 root:ingo
1 root:ingie
1 root:ing1ner
1 root:infrasys
1 root:info@gtsall1
1 root:infos
1 root:infopet
1 root:infogenie
1 root:infobird123
1 root:info23
1 root:info12
1 root:info2
1 root:industry
1 root:induction123
1 root:indhran
1 root:index
1 root:inaintemodelu2008
1 root:inagaki123
1 root:ina123
1 root:impswansw2008
1 root:immediate
1 root:imiss2pac
1 root:ime@server01!
1 root:imedia0131
1 root:imayama
1 root:imawesome
1 root:ilrOm15
1 root:ilove
1 root:iloveyoujeff
1 root:iloveyoubaby
1 root:ilovemywife
1 root:ilovegod
1 root:ilovebrad
1 root:ilogue
1 root:illusion123
1 root:illmatic
1 root:ilan
1 root:ikkeikkejef
1 root:ikkegodtSex
1 root:iitkgpm270
1 root:iis@2016@11
1 root:iisuser
1 root:iiiii
1 root:iiiiiiiii
1 root:ihavenopass
1 root:igu5begbbcr03
1 root:igotr00t0nyurb0x3n
1 root:ifuckyounow
1 root:iftikhar
1 root:ifl@[2009]
1 root:ifidc123
1 root:ifeelgood
1 root:iesvalldemossa
1 root:iepurash1teiubesc
1 root:ieihc2xb
1 root:idraa
1 root:idenver123
1 root:idc@qwaszx
1 root:idc@qq5201314
1 root:idc@qq2018
1 root:idc@qq2017
1 root:idc@qq2016
1 root:idc@qq2014
1 root:idc@qq123
1 root:idc@2018
1 root:idc@2016
1 root:idc@2014
1 root:idc@1qaz
1 root:idc=[;.-pl,www
1 root:idc.cm123
1 root:idc!@#$sa
1 root:idc!@#$sa1234
1 root:idc!@#$idc
1 root:idc!@#$ZXCV
1 root:idc!@#$VCXZ
1 root:idc!@#$RTYUHJKL
1 root:idc!@#$REWQ
1 root:idc!@#$REWQASDF
1 root:idc!@#$QWER
1 root:idc!@#$QWERASDF
1 root:idc!@#$FGHJ
1 root:idc!@#$FDSA
1 root:idc!@#$ASDF
1 root:idc!@#$5678
1 root:idc!@#$4321
1 root:idc!@#sa321
1 root:idc!@#sa123
1 root:idc!@#idc
1 root:idc!@#ZXC
1 root:idc!@#QWE
1 root:idc!@#QWEASD
1 root:idc!@#QWEASDZXC
1 root:idc!@#EWQ
1 root:idc!@#EWQASD
1 root:idc!@#EWQASDCXZ
1 root:idc!@#ERTHJK
1 root:idc!@#ASD
1 root:idc!@#12345
1 root:idc!@#2018
1 root:idc!@#2017
1 root:idc!@#456
1 root:idc!Q@W#E
1 root:idc!QW@#E
1 root:idc!QW@#ER$
1 root:idc!QW@#ER
1 root:idc!QA@WS#ED$RF
1 root:idc!QA@WS#ED
1 root:idc!QA
1 root:idc!QAZ@WSX#EDC$RFV
1 root:idc!QAZ@WSX#EDC
1 root:idc!QAZ
1 root:idc!QAZzaq1
1 root:idc!QAZZAQ!
1 root:idc!QAZXSW@#EDC
1 root:idc!QAZXSW@
1 root:idc!QAZ1qaz
1 root:idc!QASW@#ED
1 root:idc!QASW@#EDFR$
1 root:idcz
1 root:idczxcvb
1 root:idczxcvbnm,./
1 root:idczxcvbgfdsa
1 root:idczxcvbasdfg
1 root:idczxcvasdfqwer
1 root:idczaq!!qaz
1 root:idczaq!zaq!
1 root:idczaq!xsw@
1 root:idczaq!xsw@cde#
1 root:idczaq
1 root:idczaqxsw
1 root:idczaqxswcde
1 root:idczaqxswcdevfr
1 root:idczaqxswcdevfrbgt
1 root:idczaqwsx
1 root:idczaqwsxcde
1 root:idczaqwsxcderfvbgt
1 root:idczaq12wsx
1 root:idczaq11qaz
1 root:idczaq1
1 root:idczaq1zaq!
1 root:idcytrewq654321
1 root:idcxian123
1 root:idcwusheng
1 root:idcwebmaster
1 root:idcsystem
1 root:idcsystemidc
1 root:idcsystem2003
1 root:idcsystem2000
1 root:idcsqlsql
1 root:idcsqlsqlsql
1 root:idcsqlserver
1 root:idcsqlserverpass
1 root:idcsqlserver2008
1 root:idcsqlserver2003
1 root:idcsqlserver2000
1 root:idcsqlidc
1 root:idcsql2008
1 root:idcsql2006
1 root:idcsql2005
1 root:idcsql2000
1 root:idcsoft
1 root:idcsh
1 root:idcshanghai
1 root:idcservices.msc
1 root:idcservices
1 root:idcserver2003
1 root:idcserver2000
1 root:idcsea
1 root:idcsa@!
1 root:idcsazx
1 root:idcsaxz
1 root:idcsawq
1 root:idcsasql
1 root:idcsaserver
1 root:idcsasa%^&*
1 root:idcsasa$#@!
1 root:idcsasa!@#$
1 root:idcsasa
1 root:idcsasasa
1 root:idcsasasasa
1 root:idcsasasasasa
1 root:idcsapass
1 root:idcsapassword
1 root:idcsam
1 root:idcsaidc
1 root:idcsa9876543210
1 root:idcsa1234567890
1 root:idcsa987654321
1 root:idcsa369258147
1 root:idcsa147258369
1 root:idcsa123456789
1 root:idcsa98765432
1 root:idcsa12345678
1 root:idcsa9876543
1 root:idcsa1234567
1 root:idcsa987654
1 root:idcsa951951
1 root:idcsa456987
1 root:idcsa456654
1 root:idcsa456456
1 root:idcsa258258
1 root:idcsa159951
1 root:idcsa159159
1 root:idcsa123987
1 root:idcsa123456
1 root:idcsa123321
1 root:idcsa123123
1 root:idcsa98765
1 root:idcsa12345
1 root:idcsa9999
1 root:idcsa9876
1 root:idcsa8888
1 root:idcsa7777
1 root:idcsa6666
1 root:idcsa5555
1 root:idcsa4444
1 root:idcsa3333
1 root:idcsa2222
1 root:idcsa2008
1 root:idcsa2006
1 root:idcsa1984
1 root:idcsa1983
1 root:idcsa1982
1 root:idcsa1981
1 root:idcsa1980
1 root:idcsa1979
1 root:idcsa1978
1 root:idcsa1314
1 root:idcsa1234
1 root:idcsa1111
1 root:idcsa999
1 root:idcsa987
1 root:idcsa951
1 root:idcsa888
1 root:idcsa789
1 root:idcsa777
1 root:idcsa753
1 root:idcsa666
1 root:idcsa654
1 root:idcsa555
1 root:idcsa456
1 root:idcsa444
1 root:idcsa369
1 root:idcsa357
1 root:idcsa333
1 root:idcsa258
1 root:idcsa222
1 root:idcsa159
1 root:idcsa147
1 root:idcsa123.0
1 root:idcsa123
1 root:idcsa111
1 root:idcsa99
1 root:idcsa98
1 root:idcsa88
1 root:idcsa66
1 root:idcsa55
1 root:idcsa44
1 root:idcsa33
1 root:idcsa22
1 root:idcsa12
1 root:idcsa11
1 root:idcsa9
1 root:idcsa8
1 root:idcsa7
1 root:idcsa6
1 root:idcsa5
1 root:idcsa4
1 root:idcsa3
1 root:idcsa2
1 root:idcsa1
1 root:idcsa0.321
1 root:idcsa0000
1 root:idcsa000
1 root:idcsa00
1 root:idcroot
1 root:idcqwe#@!
1 root:idcqwerasdfzxcv
1 root:idcqwer4321
1 root:idcqwer1234
1 root:idcqwedsazxc
1 root:idcqwedcxzas
1 root:idcqwe321
1 root:idcqscesz
1 root:idcqa
1 root:idcqazw
1 root:idcqazwsx
1 root:idcqazwsxed
1 root:idcq12w
1 root:idcq12we3
1 root:idcq1
1 root:idcq1w2
1 root:idcq1w2e3r4
1 root:idcpass
1 root:idcpassword!@#$
1 root:idcpassword!@#
1 root:idcpassword
1 root:idcpassword1234
1 root:idcpassword123
1 root:idcoa8088
1 root:idcmm123456
1 root:idclinux
1 root:idcidc.com
1 root:idcidc.cn
1 root:idcidcom
1 root:idchello.com
1 root:idcgs
1 root:idccom
1 root:idccdi
1 root:idcboss
1 root:idcadmin2016
1 root:idcZAQ!@WSX
1 root:idcZAQ!@WSXCDE#
1 root:idcSunday
1 root:idcQ!@W
1 root:idcQ!
1 root:idcQ!W@E#
1 root:idcQWER
1 root:idcQWERT
1 root:idc123445654321
1 root:idc12344578
1 root:idc2654321!@
1 root:idc1654321!@
1 root:idc147258$$dgidc123
1 root:idc123456.
1 root:idc112233idc
1 root:idc55555
1 root:idc9199
1 root:idc2018!@#
1 root:idc2017!@#
1 root:idc2016!@#
1 root:idc2008
1 root:idc567
1 root:idc0318
1 root:idc123@123
1 root:idc123...
1 root:idc123.123
1 root:idc123.12
1 root:idc123.0
1 root:idc123#@!
1 root:idc123#@!123
1 root:idc123!@#123
1 root:idc123zxc
1 root:idc123zxcasdqwe
1 root:idc123zaq
1 root:idc123zaqwsxcde
1 root:idc123xsw
1 root:idc123wsx
1 root:idc123web
1 root:idc123server
1 root:idc123sa
1 root:idc123qweasd
1 root:idc123qaz
1 root:idc123idc
1 root:idc123ewq
1 root:idc123ewqasdcxz
1 root:idc123edcxzaq
1 root:idc123dsa
1 root:idc123cxz
1 root:idc123cxzdsaewq
1 root:idc123asd
1 root:idc12wsxzaq
1 root:idc12wqasxz
1 root:idc12qwaszx
1 root:idc2=[;.-pl,ww
1 root:idc2=[;.-pl,www
1 root:idc2!@
1 root:idc2wsx
1 root:idc1@qwaszx
1 root:idc1zaq
1 root:idc1zaq2xsw
1 root:idc1zaq2xsw3cde
1 root:idc1z2x
1 root:idc1z2x3c
1 root:idc1z2x3c4v
1 root:idc1z2x3c4v5b
1 root:idc1z2x3c4v5b6n
1 root:idc1qz2wx
1 root:idc1qz2wx3dc
1 root:idc1qz2wx3dc4rv
1 root:idc1qw23e
1 root:idc1qaz@wsx
1 root:idc1qazzaq!
1 root:idc1qazzaq
1 root:idc1qazzaq1
1 root:idc1qazxsw@
1 root:idc1qazxcv
1 root:idc1qazxcvfr432
1 root:idc1qazxcvbnm
1 root:idc1qazxcde32
1 root:idc1qaz2wsx#edc
1 root:idc1qaz2wsx3edc
1 root:idc1qaz2wsx3edc4rfv
1 root:idc1qaz1qaz
1 root:idc1qaz1qaz1qaz
1 root:idc1qasw23edfr4
1 root:idc1qasw2
1 root:idc1qasdgf
1 root:idc1qasdfghjkl
1 root:idc1qa2ws
1 root:idc1qa2ws3ed4rf
1 root:idc1q2w
1 root:idc1q2w3e4r
1 root:idc1q2w3e4r5t6y
1 root:idc1q1q
1 root:idc1az
1 root:idc1az2sx
1 root:idc1az2sx3dc
1 root:idc1a2
1 root:idc1a2s
1 root:idc1a2s3d
1 root:idc1a2s3d4f
1 root:idc1a2s3d4f5g
1 root:idc0000
1 root:ida_nur123
1 root:icuryy4me
1 root:icpuser_ncs
1 root:icpdb
1 root:icp123
1 root:icontrol
1 root:ichiban
1 root:ibrahim
1 root:ibpl123
1 root:ibogaine
1 root:ibmpc300gl
1 root:iaspmsop
1 root:ias10g
1 root:iaralmeu
1 root:iapart3
1 root:iamso1337
1 root:iamname123
1 root:iamangel
1 root:iain
1 root:iagent
1 root:iXtlE20lID
1 root:iXeF2dbl0z206BM
1 root:iT@27449
1 root:iPhone
1 root:iN0jU@FM!9
1 root:iD7zKyYm3tk9saTt
1 root:iBMEwWXADOmF
1 root:i8birdizt00
1 root:i3rene1
1 root:i1i2dk0k
1 root:h@g!n0psX#()*^^x
1 root:h@ckth1s
1 root:h@3%.4tu^er
1 root:hzyd123456
1 root:hzsoft
1 root:hzpepsico~VPN
1 root:hznetcom
1 root:hzjcyyfz
1 root:hzgsj01
1 root:hzgm2008..
1 root:hzfx@2018
1 root:hzfx@2017
1 root:hzdx123456
1 root:hz123445789
1 root:hz123456
1 root:hy-789
1 root:hy-123
1 root:hyunjoong
1 root:hyper
1 root:hyl123
1 root:hybrid.example
1 root:hx2pkcmt89
1 root:hw@123456
1 root:hw@2016
1 root:hw@123
1 root:hw
1 root:hwt^&*()companycn
1 root:hwsa,123
1 root:hwiptv@123456
1 root:huyong
1 root:hutson
1 root:hurter
1 root:hunanlt
1 root:hunaniptv
1 root:hunandx
1 root:hunanLT
1 root:hunanDX
1 root:hukai
1 root:huizhi@7788abc
1 root:hughes
1 root:hubeilt
1 root:hubeiiptv
1 root:hubeidx
1 root:hubeiLT
1 root:hubeiDX
1 root:huaxia###@@@
1 root:huawei_2018
1 root:huawei_2017
1 root:huawei_123
1 root:huawei@huawei.com
1 root:huawei@eieadmin
1 root:huawei@2018
1 root:huawei@2017
1 root:huawei@2013
1 root:huawei@2012
1 root:huawei@2008
1 root:huawei.
1 root:huawei.com
1 root:huawei*123
1 root:huawei&123
1 root:huawei$123
1 root:huawei!@#qwe
1 root:huaweieieadmin
1 root:huawei123139
1 root:huawei12#$%
1 root:huawei12#$
1 root:huatongsx
1 root:huateng123
1 root:huaqing
1 root:huangyong321
1 root:huang3669065
1 root:hualin52.com
1 root:huainan123
1 root:hu4Hr48q
1 root:hty280324
1 root:htwlwhznyxgs
1 root:htt
1 root:httpserver
1 root:htsoft
1 root:html123
1 root:hsu427
1 root:hsqldb
1 root:hslee.nesw123
1 root:hsjadmin
1 root:hsinying
1 root:hscisuppliersclub
1 root:hschoi123
1 root:hrjung
1 root:hrdrecruitment
1 root:hqqin123
1 root:hqadmin
1 root:hp!@#
1 root:hps
1 root:hproot
1 root:hpinvent1502
1 root:hphome
1 root:hp123456
1 root:hp123
1 root:host@8283
1 root:hostslimcustomer
1 root:hosting123
1 root:hossain95
1 root:hoshino
1 root:hort
1 root:hortonworks
1 root:horseflies
1 root:hopeproid
1 root:hooniex2123
1 root:hongkong120
1 root:hongda@#123
1 root:hongchun
1 root:honda28112
1 root:homewort123
1 root:homework123homework
1 root:homero2223
1 root:homero1010
1 root:home3
1 root:hom01
1 root:holmanyuen
1 root:hojae
1 root:hoho9526123
1 root:hoffman
1 root:hoeun
1 root:hockey77
1 root:hoang123
1 root:hnydmcc123
1 root:hnyd123456
1 root:hnyd123
1 root:hnlt
1 root:hniptv
1 root:hnidc2018cn!@#
1 root:hnidc2017cn!@#
1 root:hnidc888cn!@#
1 root:hnidc777cn!@#
1 root:hnidc666cn!@#
1 root:hngulilapi
1 root:hndx
1 root:hndx123456
1 root:hndx123
1 root:hnLT
1 root:hnDX
1 root:hm<#eq
1 root:hm
1 root:hmorales
1 root:hmhtest
1 root:hmac-sha1-96
1 root:hmac-sha1
1 root:hmac-ripemd160@openssh.com
1 root:hmac-ripemd160
1 root:hmac-md5-96
1 root:hljydmcc123
1 root:hljyd123456
1 root:hljyd123
1 root:hljlt
1 root:hljiptv
1 root:hljdx
1 root:hljdx123456
1 root:hljdx123
1 root:hljLT
1 root:hljDX
1 root:hlj123456
1 root:hlbest52
1 root:hk!@#lfs75
1 root:hkxiaoqi$
1 root:hkj7372
1 root:hkghtmxld0125
1 root:hkchoi
1 root:hjyoon
1 root:hjtest
1 root:hjmin
1 root:hjjung123
1 root:hisco
1 root:hisato
1 root:hirai
1 root:hirahirastar123
1 root:hiklinux
1 root:hijodeputa
1 root:higipoc
1 root:highuce@123
1 root:highuce123
1 root:hifa
1 root:hideharu
1 root:hi321
1 root:hh_dms_fw03
1 root:hh_dms_fw02
1 root:hh_dms_fw01
1 root:hhpreset
1 root:hhhhhhh
1 root:hhhh8888
1 root:hglg;hgp.dk
1 root:hgkim123
1 root:hgfdsa
1 root:hex2bn09
1 root:heuert123
1 root:herziga123
1 root:herve
1 root:herrera
1 root:herosgo
1 root:heroin321
1 root:hernan
1 root:hermitage
1 root:hercule
1 root:hera
1 root:hepplej
1 root:hengxi
1 root:hengbing987654321
1 root:henanlt
1 root:henaniptv
1 root:henandx
1 root:henanLT
1 root:henanDX
1 root:helvertpackard
1 root:helvertpackard123
1 root:helpdesk12345
1 root:hello!
1 root:helloyou
1 root:hellonihao
1 root:hellokitty!@#)(*
1 root:hellokitty!@#gdgd
1 root:hellokittygdgd
1 root:hellberg
1 root:hell123456
1 root:hell0!
1 root:helge
1 root:heineken
1 root:heilongjianglt
1 root:heilongjiangiptv
1 root:heilongjiangdx
1 root:heilongjiangLT
1 root:heilongjiangDX
1 root:heiheihei
1 root:hehehe143
1 root:hege
1 root:heer123*()
1 root:heel@!
1 root:heelo^-^
1 root:heel05!
1 root:heedann_530@163.com
1 root:hebwap30pas
1 root:hebeilt
1 root:hebeiiptv
1 root:hebeidx
1 root:hebeiLT
1 root:hebeiDX
1 root:hdomovie123
1 root:hdm777
1 root:hcm8508123
1 root:hc1234569878
1 root:hbydmcc123
1 root:hbyd123456
1 root:hbyd123
1 root:hblt
1 root:hblanchon123
1 root:hbiptv
1 root:hbdx
1 root:hbdx123456
1 root:hbdx123
1 root:hba
1 root:hbLT
1 root:hbDX
1 root:haywardk
1 root:hayley
1 root:haxordelux
1 root:hawl
1 root:hawei
1 root:hatang@2018
1 root:hasankuntarti
1 root:haruaki1
1 root:harnilova
1 root:harlem
1 root:harendra
1 root:harder
1 root:haque
1 root:happy2014
1 root:haozhongsvrDB0p9o8i7u6y
1 root:haoren7201610..
1 root:hanyu
1 root:hanyubin.IZP.com
1 root:hannes123
1 root:handsome986038
1 root:hando
1 root:handmaids
1 root:hanbat
1 root:hanbang
1 root:halo
1 root:half-life
1 root:halflife
1 root:halflife2
1 root:haldaemon123
1 root:hakrz3dmd
1 root:hainanlt
1 root:hainaniptv
1 root:hainandx
1 root:hainanLT
1 root:hainanDX
1 root:hagen
1 root:haenasoft
1 root:hadoop2012
1 root:hades520
1 root:hackteam
1 root:hackspania
1 root:hacksafe
1 root:hackproof
1 root:hackereala
1 root:hackerdecarton
1 root:hacker1234
1 root:hackcll
1 root:hack1234
1 root:hack0102
1 root:hL7D5pZ3aB5
1 root:hB4yqhtxg
1 root:hAems9huFFy
1 root:h1314/*8xwjj
1 root:h5Lmd4GaX
1 root:h4ck=backd00r
1 root:h4cks4f3
1 root:h1dmldmlH2
1 root:h0tr0d
1 root:h0st
1 root:h0st3r
1 root:h00ligans5612
1 root:g@t3w@y
1 root:g@73w@y
1 root:gzydmcc123
1 root:gzyd123456
1 root:gzyd123
1 root:gzxnh
1 root:gzlt
1 root:gziptv
1 root:gzidc.cn
1 root:gzidc
1 root:gzdx
1 root:gzdx123456
1 root:gzdx123
1 root:gzLT
1 root:gzDX
1 root:gz220689
1 root:gyxxgyxx
1 root:gywjddl!@!*
1 root:gysoft
1 root:gymnasion
1 root:gyjwy800907#
1 root:gyjg123
1 root:gyingidc
1 root:gxznjag0771
1 root:gxydmcc123
1 root:gxyd123456
1 root:gxyd123
1 root:gxlt
1 root:gxiptv
1 root:gxh
1 root:gxdx
1 root:gxdx123456
1 root:gxdx123
1 root:gxLT
1 root:gxDX
1 root:gw@590!
1 root:gw@021
1 root:gw
1 root:gwzsjp123456
1 root:gwidc.com
1 root:gwests.com@0590!
1 root:gwen
1 root:gwatto
1 root:guzzi
1 root:guyton
1 root:guys
1 root:gushu!@#
1 root:guru
1 root:guoneng110
1 root:gujinwei123
1 root:guizhoult
1 root:guizhouiptv
1 root:guizhoudx
1 root:guizhouLT
1 root:guizhouDX
1 root:guitarhero
1 root:guitarfans
1 root:guitarfans1
1 root:guganserver
1 root:gugan001
1 root:guest_123
1 root:guests
1 root:guestguest
1 root:guestassistance
1 root:guest123456789
1 root:guest2004
1 root:guest321
1 root:guess123
1 root:guerra1980
1 root:guaranty2018#@!
1 root:guangzhouidc!@#
1 root:guangzhouidc
1 root:guangxilt
1 root:guangxiiptv
1 root:guangxidx
1 root:guangxiLT
1 root:guangxiDX
1 root:guangdonglt
1 root:guangdongiptv
1 root:guangdongdx
1 root:guangdongLT
1 root:guangdongDX
1 root:guacamole23
1 root:gttx@2017
1 root:gttx@2016
1 root:gtsall1
1 root:gsydmcc123
1 root:gsyd123456
1 root:gsyd123
1 root:gsta
1 root:gsoa888
1 root:gsm123
1 root:gslt
1 root:gsiptv
1 root:gsdx
1 root:gsdx123456
1 root:gsdx123
1 root:gsLT
1 root:gsDX
1 root:grpark123
1 root:grissom
1 root:gringo
1 root:grh
1 root:greystar
1 root:grenade_sexy
1 root:gregg
1 root:greenpmg
1 root:greedisgood
1 root:greatwall
1 root:gray123
1 root:gravediggaz
1 root:gravR00t1
1 root:granito3030
1 root:grandstream
1 root:grandstream1
1 root:grandmaste
1 root:grainer
1 root:gra89bkl
1 root:gr3g@r10
1 root:gptest
1 root:goyohaja
1 root:gouwang
1 root:goto
1 root:gotoshell
1 root:gotomails3
1 root:gorecki
1 root:gordi
1 root:google.ro
1 root:google!
1 root:googlemaps
1 root:google576cd6fab584a010
1 root:goodwolf
1 root:goodpassword
1 root:goodman
1 root:gon
1 root:gomt35123
1 root:golfcube2013)(*&
1 root:gold!@#$%^&*
1 root:goldsonamoo
1 root:gold1446!$$^
1 root:godud
1 root:godlvkhj
1 root:godius
1 root:gochiso
1 root:goberge44
1 root:gobdan123
1 root:goautodial
1 root:go180.cn
1 root:go2holley633
1 root:gn*cmt*server
1 root:gnwmjGPJon6WzwYxBJW7
1 root:gnome-terminal
1 root:gnome-session
1 root:gnax123
1 root:gmorris
1 root:gmod
1 root:gmehra
1 root:globin
1 root:global123
1 root:gloadmin@123
1 root:gloadmin123
1 root:glib123
1 root:glenwood
1 root:glendy
1 root:glenda
1 root:glassfish2010
1 root:gks
1 root:gjjeong
1 root:gj01hue
1 root:gitcoS74
1 root:gitamaya2013
1 root:git123456789
1 root:git12345678
1 root:git1234567
1 root:git123456
1 root:git12345
1 root:git2
1 root:gish
1 root:girlfriend
1 root:gioia
1 root:gim
1 root:gili
1 root:giles123
1 root:gigi2treino
1 root:gichanpension
1 root:gianni
1 root:gianiela
1 root:ghu
1 root:ghostbusters
1 root:ghlee
1 root:ghj#%&246
1 root:ghj
1 root:gherasimov
1 root:gheghebOs
1 root:ghegheb0s
1 root:gh0sTr1der2
1 root:gg!@#
1 root:ggdaseuaimhrke
1 root:gfyybkj820@.X
1 root:gforce
1 root:gf49pFBHOIdujh
1 root:ge@zjxc.com
1 root:getfiles
1 root:gestjaviluis
1 root:gerrard
1 root:germaine
1 root:gerlinda
1 root:gergely
1 root:gerardo
1 root:gepdit
1 root:georgina
1 root:georgianadomi1
1 root:george899
1 root:geocontest
1 root:gen@123
1 root:gentoo
1 root:gentoolinux
1 root:gentelman
1 root:genrosys@123
1 root:genrosys123
1 root:genakfuratroot
1 root:gen123
1 root:geis
1 root:geisnetwork
1 root:geisidc
1 root:geiscctv
1 root:geffrey
1 root:geeko!@#
1 root:geci@szabi
1 root:geaux
1 root:geacku
1 root:gdyd123456
1 root:gdyd123
1 root:gdsoft
1 root:gdmcc123
1 root:gdmcc1
1 root:gdlt
1 root:gdiptv
1 root:gdidc123
1 root:gdfdfhvry
1 root:gddx
1 root:gddx123456
1 root:gddx123
1 root:gdLT
1 root:gdDX
1 root:gcstest
1 root:gbrs,.1989
1 root:gbpltw
1 root:gbnb,.1989
1 root:gblteam123
1 root:gaynor
1 root:gavril!@#
1 root:gavin
1 root:gateway@123
1 root:gateway123
1 root:gaspar
1 root:gascanubou
1 root:garg@321
1 root:garfield123
1 root:garet
1 root:gard3n1J
1 root:gao$wu
1 root:gaoyang
1 root:gaosong(:)
1 root:gaosheng
1 root:gaoming722
1 root:gaomh
1 root:gaolegao
1 root:gaojie
1 root:gaojf810qazwsxedc!@#
1 root:gansult
1 root:gansuiptv
1 root:gansudx
1 root:gansuLT
1 root:gansuDX
1 root:gandipremiere
1 root:gamma
1 root:games123
1 root:games3
1 root:games2
1 root:games1
1 root:gameidc
1 root:gameidc173
1 root:game2018!@#
1 root:game2017!@#
1 root:game2016!@#
1 root:game2001!@#
1 root:gam3s
1 root:galina!@#
1 root:galia2018
1 root:gala
1 root:gakugaku
1 root:gaibi!!
1 root:gagarin
1 root:gaeF2eo
1 root:gabriel123
1 root:gabigabi
1 root:gabia_rlatjdtn
1 root:gabia_qordjq^^;
1 root:gY7jkjgJuYu67Gju7F8iggJ
1 root:gUYlzgrwrtcW
1 root:gMsgxHinINnd
1 root:gEl67feh
1 root:gCBbCFkLPsnZUNb2509q
1 root:g37n0bJ4sT
1 root:g30rg1c@
1 root:g11Puc78
1 root:g9Q7G_33VkP+
1 root:g5h6j7k8
1 root:g4tt
1 root:g4t3w4y
1 root:g3tt1ng1t
1 root:g3tl0st!
1 root:g3r0nt0fili3
1 root:g3quay
1 root:g2wvs3mJe6H6
1 root:g1ngerbiscuits
1 root:f_e7c99e
1 root:fzq28612686888622669996627
1 root:fz123456
1 root:fywingpzf137
1 root:fyts
1 root:fyfy
1 root:fydvtt6383
1 root:fychiang
1 root:fxljCKx2
1 root:fuwuqimima
1 root:futromani9
1 root:futpemata
1 root:futbol10
1 root:furs
1 root:funshion.com
1 root:funky
1 root:fund123456
1 root:fulltilt
1 root:fule
1 root:fulcrumqst
1 root:fujianlt
1 root:fujianiptv
1 root:fujiandx
1 root:fujianLT
1 root:fujianDX
1 root:fuj1tsu
1 root:fudball
1 root:fuckoff2k4
1 root:fuckem
1 root:ftp_pass
1 root:ftpzjwh
1 root:ftpuser0123
1 root:ftpuser02
1 root:ftpuser001
1 root:ftptestuser
1 root:ftptest001
1 root:ftpswicon
1 root:ftpsecure
1 root:ftppass
1 root:ftpmoodle
1 root:ftpmaster
1 root:ftpftp
1 root:ftp123456789
1 root:ftp12345678
1 root:ftp1234567
1 root:ftp123456
1 root:ftp2012
1 root:ftp12
1 root:fti1122
1 root:fssoft
1 root:fsbytufida
1 root:fsbytufida123456
1 root:fs2009
1 root:fryy
1 root:frsun
1 root:frosted
1 root:fromhell
1 root:frisca123.
1 root:frigyes
1 root:frigfurg
1 root:friends5
1 root:friend1
1 root:frguest
1 root:frf2016
1 root:freyes
1 root:frequency
1 root:freot87bgrtblktgb9mgh5kh
1 root:frendbt123
1 root:frenchfries2010
1 root:freesky
1 root:freedom123
1 root:freebee
1 root:frederique
1 root:freddy123
1 root:freddie
1 root:fred1234
1 root:franklyn
1 root:francesc
1 root:fraieruiuly
1 root:fr13nd
1 root:fq
1 root:fq534v5148
1 root:foxythekid
1 root:foxfire
1 root:four
1 root:found
1 root:founderbn@123456
1 root:founderbn@123
1 root:foucault
1 root:fotomodelu
1 root:fossa97Cabs
1 root:fosco
1 root:format_num
1 root:formated
1 root:forgotpassword
1 root:forget
1 root:forgat
1 root:ford@2018@
1 root:ford321
1 root:force
1 root:forbidden
1 root:for123friend
1 root:foogol
1 root:foofoo
1 root:food
1 root:foobar1
1 root:fnn666xe
1 root:fmazahid
1 root:fly
1 root:flyer
1 root:flw
1 root:fluturas10
1 root:fluffy7
1 root:flory
1 root:florinflorin1977
1 root:florin1989
1 root:florimi
1 root:floricica123
1 root:floppy
1 root:floiubestepeinab8ec3103f05c47b34759672a3fa14bf4
1 root:floareasoarelui
1 root:flesh
1 root:flaviuub
1 root:flaviusimata
1 root:flaviubatx
1 root:flaviub23
1 root:flaviuVADAMUIE
1 root:flaviu1flaviu
1 root:flavien
1 root:flatt
1 root:flashget
1 root:flandomiel
1 root:flakes
1 root:flagg
1 root:fkjhjkds
1 root:fjyd123456
1 root:fjyd123
1 root:fjtcyyxxb387
1 root:fjlt
1 root:fjiptv
1 root:fjidc
1 root:fjfj123456
1 root:fjdx
1 root:fjdx123456
1 root:fjdx123
1 root:fjLT
1 root:fjDX
1 root:fizzfizzfizz
1 root:fitness
1 root:fita
1 root:fit01032007
1 root:first123
1 root:firehell123
1 root:firedrop2
1 root:fireblad
1 root:fiorentina
1 root:fiorello
1 root:finsoft
1 root:finn!@#
1 root:finn123
1 root:finit3
1 root:finantepublice
1 root:finally
1 root:final4
1 root:filtermotherfucker
1 root:filtered
1 root:films
1 root:files
1 root:fifi
1 root:fifa
1 root:fiedel
1 root:fidelioamigas
1 root:fghlpredv
1 root:fgabito
1 root:fff
1 root:fffffffffff
1 root:fff123
1 root:feul
1 root:fervor
1 root:ferrum123
1 root:ferri
1 root:fernanda
1 root:fennec
1 root:fenix
1 root:fely
1 root:felix321
1 root:feiwu
1 root:feipeng1013
1 root:feifei2008
1 root:feifang1748388
1 root:feidiantv
1 root:feel
1 root:feedback
1 root:fedoralinux
1 root:fedora7svm
1 root:fedmond
1 root:feby
1 root:feather
1 root:fdscku
1 root:fdsazxcvqwer
1 root:fdsavcxz
1 root:fdqfdq
1 root:fdfdrere
1 root:fb3hewx3
1 root:fazuero
1 root:fazekas
1 root:favorito2
1 root:fatimaujkanovic
1 root:fatimac
1 root:fathyzoo
1 root:fatest
1 root:fasi1209
1 root:farmapos
1 root:farhad
1 root:faraparola
1 root:far2hard
1 root:family!@#
1 root:faith123456789
1 root:faith1234567
1 root:fairyland
1 root:fahb
1 root:fahad
1 root:fafa94189418fafa
1 root:fafa1
1 root:fae
1 root:faceva
1 root:facai888
1 root:fabio
1 root:fabien
1 root:fWsQA57Z6Rgwo
1 root:f729mkt11
1 root:f446z4c6
1 root:f41rwayfds^&789fdsa%^*&fds@!#@$%root
1 root:f7i7c7aj
1 root:f5y6u&&6543k^Ygh(&UY
1 root:f4r6k2g7t9q3
1 root:f3rn4nd0
1 root:f3UXA3n0
1 root:f0.514
1 root:f0r3v3r
1 root:ezielcarmona
1 root:eyidc-server
1 root:eyidc
1 root:ext
1 root:extensiosaasleader007
1 root:extcu01
1 root:exotic
1 root:exim@cola#p$431423221
1 root:executive
1 root:excite
1 root:excel2003
1 root:exa
1 root:ewww6zj168229
1 root:ewq123987
1 root:ewq321#@!
1 root:ewing
1 root:eweb
1 root:ewa
1 root:ewaydns
1 root:ewaf5a1gweg
1 root:evidenttefac
1 root:ever
1 root:everton123
1 root:everfc
1 root:even
1 root:evantj123
1 root:ev1server
1 root:ev1servers
1 root:eurodinamo
1 root:eurockot
1 root:eunstyle_85
1 root:eunsookki123
1 root:eumerglamare
1 root:euhw#298JFO
1 root:euegen
1 root:et
1 root:ett1ng@09
1 root:eto
1 root:etknet06
1 root:etherpad-lite
1 root:ethOS
1 root:eth0eth1254
1 root:eth0eth0
1 root:estrus
1 root:esterno
1 root:esteban
1 root:espresso
1 root:esper
1 root:especial
1 root:esincsidc
1 root:eshwang
1 root:escape123
1 root:ertyu
1 root:errors
1 root:erozmus
1 root:eromclean123
1 root:eris@123
1 root:eriszaq1zaq1
1 root:erisqazwsx
1 root:eris696969
1 root:eris123123
1 root:eris121212
1 root:eris2018
1 root:eris2017
1 root:eris2016
1 root:eris000000
1 root:erin1
1 root:erik61
1 root:erceothbala
1 root:eraser
1 root:erangsto
1 root:erahain
1 root:eqH4tlK3
1 root:epoque
1 root:eploit
1 root:eotlsdpdjxprakstp01!
1 root:eostjwnstlr
1 root:eogksalsrnr
1 root:enzo!@#123qwe
1 root:entering
1 root:enstein
1 root:enroltest
1 root:enqkids
1 root:enidc.com
1 root:enidc
1 root:engelstein
1 root:enemser
1 root:ename.cn
1 root:emuleon
1 root:emrc123
1 root:emonitor
1 root:emergency
1 root:eltmzm!!!
1 root:elshaddai123
1 root:elly
1 root:elise
1 root:elisabeth
1 root:elhetojovo
1 root:elgoh
1 root:elexadmin123!
1 root:eleonara
1 root:elene
1 root:elena123
1 root:elektro-upancasila123
1 root:electro
1 root:eldin
1 root:elang02
1 root:elana
1 root:elFile
1 root:ekusuy
1 root:ekfaksms99
1 root:ekfak990
1 root:ejlogis#2011
1 root:ejajtm1012
1 root:eirual
1 root:einman
1 root:eidde
1 root:ehdtlrwwkd
1 root:egypt
1 root:egprs
1 root:egg98<ZsuxG%
1 root:efrain
1 root:efrain1234
1 root:efinec
1 root:eejles
1 root:eegch11
1 root:eeeeee
1 root:edwin
1 root:edward123
1 root:edu*098
1 root:educational
1 root:edong.com
1 root:edongwang
1 root:edongwang123456
1 root:edong123123
1 root:edong2008
1 root:edong123
1 root:edoffice
1 root:edmund
1 root:edi
1 root:edityahoo.org
1 root:edition
1 root:edisonchen
1 root:edc#EDC
1 root:ecuabsdi282
1 root:ecourse
1 root:eclipsa971982ingerul971982
1 root:eclid123
1 root:ecjtu7sw
1 root:ecastro
1 root:ebook
1 root:ebkwas
1 root:ebase
1 root:eb7821aa12f02dc146737143e247124croot
1 root:eb00k
1 root:eaton
1 root:easy2use
1 root:eastcomadmin
1 root:easier
1 root:eagle123
1 root:eYqcRiAd
1 root:eNVXjA6N
1 root:eHQD91VXAvn6VY
1 root:e17881974
1 root:e159a4be
1 root:e65qw14e5a4sd
1 root:e9a6b6f8729ab5abda9d952ae6bb55ceroot
1 root:e4js1la7qe
1 root:e4b3b2a1
1 root:e4K1mo0$
1 root:e3mma
1 root:d-Prolog
1 root:dzapata
1 root:dysoft
1 root:dynamic123
1 root:dyadav
1 root:dy123456
1 root:dxsoft
1 root:dxbiaoo81jk9
1 root:dwqxzspzx!@#
1 root:dwqxzspzx!
1 root:dwqxzspzx
1 root:dwp@123
1 root:dweezil
1 root:dwc5293
1 root:duwenyin
1 root:dutchr0c!
1 root:dunno
1 root:dundi123
1 root:dumashackeru
1 root:duhaibin
1 root:dudejr5542
1 root:dudefbx
1 root:ducadam123
1 root:dubrute
1 root:duSTS65BOa#
1 root:dtvbhx
1 root:dtorgral
1 root:dtifkrf
1 root:dss@2019
1 root:dss@2018
1 root:dss@2017
1 root:dss@123
1 root:dss2022
1 root:dss2020
1 root:dss2019
1 root:dss2018
1 root:dss2017
1 root:dss2016
1 root:dss2015
1 root:dss2014
1 root:dspace-help
1 root:dspace1
1 root:dsoflkasdsdf
1 root:dslcfjzbjhmdys!^*
1 root:dskj123
1 root:dsjiang
1 root:dsfiuysidufydsif6sd78fyf
1 root:dsbn1k77.,
1 root:dsa100tempPass
1 root:drunk
1 root:drtc*56.F
1 root:drs1te@Edian
1 root:drowssap999
1 root:dropbear
1 root:drmrkarim
1 root:drkamal
1 root:driver@2018
1 root:driver@2017
1 root:driver@123
1 root:driver123
1 root:drink
1 root:drhabib61
1 root:drf154.b
1 root:drew
1 root:dreamweaver
1 root:dreamers
1 root:drdani0601
1 root:dragonballz123
1 root:drag0n
1 root:drac
1 root:draculaman
1 root:draco
1 root:dr043r94
1 root:dr0gatu
1 root:dqjhjxidc123
1 root:dpwadirectordata
1 root:dpSather
1 root:doyo123
1 root:dowoomi
1 root:downloader
1 root:downday71
1 root:dovecot
1 root:dove123
1 root:doug123
1 root:doublestar
1 root:dorutzu00
1 root:dorris
1 root:dorm
1 root:dorisniu123
1 root:dorin
1 root:dorbonati12344
1 root:dora
1 root:doras3000
1 root:door
1 root:dooria
1 root:dontuse
1 root:donovan
1 root:dongke
1 root:dongja
1 root:donga
1 root:doncorleone
1 root:donald11
1 root:donaakp
1 root:domotor
1 root:domiziana
1 root:dominos
1 root:domainnet
1 root:dolsum3
1 root:dolls
1 root:dollar
1 root:doktor_ekonomi
1 root:doizece2010
1 root:dogago123
1 root:doejru8w26
1 root:document
1 root:docsavage
1 root:docin.com
1 root:docin
1 root:dochom123
1 root:dnvnlop
1 root:dns@123
1 root:dnsmasq
1 root:dnslog123
1 root:dnsdns
1 root:dnltjd6
1 root:dnltjd2
1 root:dnjao123!
1 root:dnion123
1 root:dni11590!@
1 root:dm
1 root:dmusic
1 root:dmtec
1 root:dmitry123
1 root:dmgyzchlry
1 root:dmc
1 root:dmcfull
1 root:dm123445
1 root:dlwotmd
1 root:dlwotmd123
1 root:dltkrhd!240!
1 root:dllstx
1 root:dlapdlf123
1 root:dl123456
1 root:dk
1 root:dkw123456
1 root:dkoy!@#
1 root:dkagh!!^
1 root:djslzjadltjqltm305
1 root:djpchina
1 root:djmarian2008
1 root:djb
1 root:dj98tmg
1 root:divine
1 root:divin123
1 root:diva
1 root:ditmemay
1 root:dis
1 root:dissyou
1 root:dispute
1 root:displays
1 root:disney.stator
1 root:disk:fWsQA57Z6Rgwo
1 root:disk!!!
1 root:disk
1 root:discover
1 root:dir/w/4
1 root:dirk123
1 root:directconveyancing
1 root:dip
1 root:dipset1
1 root:diomede
1 root:dino
1 root:dinosaur
1 root:dini
1 root:dinesh1
1 root:dindayal
1 root:dinamo79buc
1 root:dimiter
1 root:dimension
1 root:dikdik
1 root:digitacion4
1 root:digarn
1 root:diffie-hellman-group-exchange-sha1
1 root:diffie-hellman-group14-sha1
1 root:diffie-hellman-group1-sha1
1 root:dietpi
1 root:dietmar
1 root:dietcoke
1 root:diegoputo
1 root:didiao
1 root:dico9984245
1 root:dicianuqwe
1 root:diamonds
1 root:dialup
1 root:dialer
1 root:dhs3pms
1 root:dhmnyh
1 root:dherrera
1 root:dhcp@#$%^&*()
1 root:dhcp@#$%^&
1 root:dhcp@#$%
1 root:dhcp@#$
1 root:dhcp@#
1 root:dhcp@!@#$%^
1 root:dhcp@!#
1 root:dhcp@vps@
1 root:dhcp@vps123
1 root:dhcp@server
1 root:dhcp@root@
1 root:dhcp@lock
1 root:dhcp@box
1 root:dhcp@abc@
1 root:dhcp@NAME
1 root:dhcp@ABC
1 root:dhcp@654321
1 root:dhcp@2019
1 root:dhcp@2018@
1 root:dhcp@2018#
1 root:dhcp@2017@
1 root:dhcp@2016@
1 root:dhcp@2016#
1 root:dhcp@2015%
1 root:dhcp@2015#
1 root:dhcp@2014#
1 root:dhcp@2013#
1 root:dhcp@2012#
1 root:dhcp@2011#
1 root:dhcp@2010#
1 root:dhcp@2009
1 root:dhcp@2008
1 root:dhcp@2007
1 root:dhcp@2006
1 root:dhcp@2005
1 root:dhcp@2004
1 root:dhcp@2003
1 root:dhcp@2002
1 root:dhcp@2001
1 root:dhcp@1234
1 root:dhcp@0123
1 root:dhcp@000
1 root:dhcp...
1 root:dhcp----@#$%^&*()
1 root:dhcp----@#$%^&
1 root:dhcp----@#$%
1 root:dhcp----@#$
1 root:dhcp----@#
1 root:dhcp----@!@#$%^
1 root:dhcp----@!#
1 root:dhcp----@vps@
1 root:dhcp----@vps123
1 root:dhcp----@server
1 root:dhcp----@root@
1 root:dhcp----@lock
1 root:dhcp----@box
1 root:dhcp----@abc@
1 root:dhcp----@NAME
1 root:dhcp----@ABC
1 root:dhcp----@654321
1 root:dhcp----@2019
1 root:dhcp----@2018@
1 root:dhcp----@2018#
1 root:dhcp----@2017@
1 root:dhcp----@2016@
1 root:dhcp----@2016#
1 root:dhcp----@2015%
1 root:dhcp----@2015#
1 root:dhcp----@2014#
1 root:dhcp----@2013#
1 root:dhcp----@2012#
1 root:dhcp----@2011#
1 root:dhcp----@2010#
1 root:dhcp----@2009
1 root:dhcp----@2008
1 root:dhcp----@2007
1 root:dhcp----@2006
1 root:dhcp----@2005
1 root:dhcp----@2004
1 root:dhcp----@2003
1 root:dhcp----@2002
1 root:dhcp----@2001
1 root:dhcp----@1234
1 root:dhcp----@0123
1 root:dhcp----@000
1 root:dhcp----...
1 root:dhcp----,,
1 root:dhcp----&2015
1 root:dhcp----&2014
1 root:dhcp----&2013
1 root:dhcp----&2012
1 root:dhcp----&2011
1 root:dhcp----&2010
1 root:dhcp----##
1 root:dhcp----#123
1 root:dhcp----!@#$%^&*()
1 root:dhcp----!@#$%^&*
1 root:dhcp----!@#$%^
1 root:dhcp----!@#$%
1 root:dhcp----!@#$
1 root:dhcp----!#@123
1 root:dhcp----2017@
1 root:dhcp----2016@
1 root:dhcp----2015@
1 root:dhcp----~!@#$
1 root:dhcp----~!@#
1 root:dhcp----~!@
1 root:dhcp-5-254-132-422017@
1 root:dhcp-5-254-132-422016@
1 root:dhcp-5-254-132-422015@
1 root:dhcp-5-254-132-42@#$%^&*()
1 root:dhcp-5-254-132-42@#$%^&
1 root:dhcp-5-254-132-42@#$%
1 root:dhcp-5-254-132-42@#$
1 root:dhcp-5-254-132-42@#
1 root:dhcp-5-254-132-42@!@#$%^
1 root:dhcp-5-254-132-42@!#
1 root:dhcp-5-254-132-42@vps@
1 root:dhcp-5-254-132-42@vps123
1 root:dhcp-5-254-132-42@server
1 root:dhcp-5-254-132-42@root@
1 root:dhcp-5-254-132-42@lock
1 root:dhcp-5-254-132-42@box
1 root:dhcp-5-254-132-42@abc@
1 root:dhcp-5-254-132-42@NAME
1 root:dhcp-5-254-132-42@ABC
1 root:dhcp-5-254-132-42@654321
1 root:dhcp-5-254-132-42@2019
1 root:dhcp-5-254-132-42@2018@
1 root:dhcp-5-254-132-42@2018#
1 root:dhcp-5-254-132-42@2017@
1 root:dhcp-5-254-132-42@2016@
1 root:dhcp-5-254-132-42@2016#
1 root:dhcp-5-254-132-42@2015%
1 root:dhcp-5-254-132-42@2015#
1 root:dhcp-5-254-132-42@2014#
1 root:dhcp-5-254-132-42@2013#
1 root:dhcp-5-254-132-42@2012#
1 root:dhcp-5-254-132-42@2011#
1 root:dhcp-5-254-132-42@2010#
1 root:dhcp-5-254-132-42@2009
1 root:dhcp-5-254-132-42@2008
1 root:dhcp-5-254-132-42@2007
1 root:dhcp-5-254-132-42@2006
1 root:dhcp-5-254-132-42@2005
1 root:dhcp-5-254-132-42@2004
1 root:dhcp-5-254-132-42@2003
1 root:dhcp-5-254-132-42@2002
1 root:dhcp-5-254-132-42@2001
1 root:dhcp-5-254-132-42@1234
1 root:dhcp-5-254-132-42@0123
1 root:dhcp-5-254-132-42@000
1 root:dhcp-5-254-132-42...
1 root:dhcp-5-254-132-42,,
1 root:dhcp-5-254-132-42&2015
1 root:dhcp-5-254-132-42&2014
1 root:dhcp-5-254-132-42&2013
1 root:dhcp-5-254-132-42&2012
1 root:dhcp-5-254-132-42&2011
1 root:dhcp-5-254-132-42&2010
1 root:dhcp-5-254-132-42##
1 root:dhcp-5-254-132-42#123
1 root:dhcp-5-254-132-42!@#$%^&*()
1 root:dhcp-5-254-132-42!@#$%^&*
1 root:dhcp-5-254-132-42!@#$%^
1 root:dhcp-5-254-132-42!@#$%
1 root:dhcp-5-254-132-42!@#$
1 root:dhcp-5-254-132-42!#@123
1 root:dhcp-5-254-132-42~!@#$
1 root:dhcp-5-254-132-42~!@#
1 root:dhcp-5-254-132-42~!@
1 root:dhcp,,
1 root:dhcp&2015
1 root:dhcp&2014
1 root:dhcp&2013
1 root:dhcp&2012
1 root:dhcp&2011
1 root:dhcp&2010
1 root:dhcp##
1 root:dhcp#123
1 root:dhcp!@#$%^&*()
1 root:dhcp!@#$%^&*
1 root:dhcp!@#$%^
1 root:dhcp!@#$%
1 root:dhcp!@#$
1 root:dhcp!#@123
1 root:dhcp2017@
1 root:dhcp2016@
1 root:dhcp2015@
1 root:dhcp~!@#$
1 root:dhcp~!@#
1 root:dhcp~!@
1 root:dh665430
1 root:dgtr5e43weer5-oo989
1 root:dgripin
1 root:dgnadri
1 root:dgmcc123
1 root:dgmcc1
1 root:dgist
1 root:dgidc@))**
1 root:dgidc!@#
1 root:dgidc
1 root:dggwimeb926
1 root:dgfeztest
1 root:dfk@123
1 root:dfgoierwiweq!@##$FJDKFJdsfkj
1 root:dfgdfgdfgdklfjgkln32
1 root:de
1 root:dewi
1 root:devserv
1 root:devpro
1 root:devpass
1 root:devin
1 root:devilteam
1 root:devil1root
1 root:device!@#
1 root:devices@pci000
1 root:device123
1 root:dev1234
1 root:dev14
1 root:dev2lgtint
1 root:dev2lgtagt
1 root:dev2gmcc
1 root:detomassopantera
1 root:detekve1234
1 root:detekve123
1 root:detchawin123
1 root:detail
1 root:desiree
1 root:derecho
1 root:deo
1 root:denys
1 root:denyo
1 root:dent
1 root:denny
1 root:dennie
1 root:denice
1 root:demo!@#
1 root:demoftp
1 root:demmo
1 root:demi
1 root:demined7mc
1 root:demian
1 root:demeter
1 root:demarco
1 root:dem194ass
1 root:deltron
1 root:dell@2020
1 root:dell@2019
1 root:dell@2018
1 root:dell@2017
1 root:dell@2016
1 root:dellles
1 root:delia
1 root:delhi13
1 root:delfina
1 root:deki123piksi!@#
1 root:degrees
1 root:degn2010
1 root:defen04
1 root:defect
1 root:default_admin
1 root:deerway
1 root:deepakn
1 root:dee2007
1 root:dedeteiubesc
1 root:decornet
1 root:deckard
1 root:debra
1 root:debnath
1 root:debian@12345
1 root:debian@2018
1 root:debian@2017
1 root:debian@2016
1 root:debian@1234
1 root:debian@123
1 root:debian.sifinfo.local
1 root:debianlinux
1 root:debian8svm
1 root:debian7svm
1 root:deawdeaw
1 root:deathfromromaniansecurityteamneversleepba
1 root:deacomp
1 root:de111234
1 root:ddos2018
1 root:ddos2017
1 root:ddos123
1 root:ddddddddddd
1 root:dd157dd157
1 root:dd9bfb1fe02c76189e9a7ae9c0263c90
1 root:dcga9
1 root:dcba1234
1 root:dcalvin
1 root:dc9600123
1 root:dc2008
1 root:dbyjuhfl
1 root:dbwhdgml9090
1 root:dbut
1 root:dbserver
1 root:dbrt14
1 root:dbridge334
1 root:dbk
1 root:dbird
1 root:dbase
1 root:db333
1 root:db3inst3123
1 root:db2
1 root:daylight
1 root:dawei112233
1 root:davis
1 root:daviodavio123
1 root:davidking
1 root:dave123
1 root:daumuie0
1 root:daulabuci
1 root:date
1 root:data..0
1 root:data!@#
1 root:data!
1 root:datacom
1 root:datacomo_&T%9
1 root:datacomo_v$$w
1 root:datacomo_Q(#k
1 root:datacomo_IY5S
1 root:databasepassword
1 root:database123
1 root:data23
1 root:data0
1 root:dasusr3123
1 root:dashenglinux..
1 root:dasgkdgfsjhddada
1 root:darunee123
1 root:darko
1 root:darkokicevohack123
1 root:dark666
1 root:darias
1 root:dapper
1 root:danvip
1 root:danutzaa1
1 root:dantzu
1 root:dansguardian
1 root:danoon
1 root:daniels
1 root:danielh
1 root:dangers
1 root:dangerfie
1 root:dancing
1 root:dananebuna
1 root:dana1234
1 root:dana123
1 root:dan123456
1 root:damone
1 root:dammit
1 root:damien
1 root:damenna
1 root:damemma
1 root:damage
1 root:dale123
1 root:dakAFk_@bbabsenon@%#nowe24nle
1 root:daimingquan
1 root:daiki
1 root:dagl
1 root:dagifir890
1 root:dagger
1 root:daewoo2010
1 root:daeham
1 root:daegu
1 root:daddy123
1 root:daan!@#
1 root:daan123
1 root:da11ama!!
1 root:d9006112
1 root:d13769
1 root:d777vero
1 root:d5aJ0SVI7Kal4X4b
1 root:d4kj010683
1 root:d3+3k+0r
1 root:d3v__3f__j3b0n
1 root:d3m0ns0ul
1 root:d3ftup123
1 root:d3c3mb3r
1 root:d1sc0v3ry
1 root:d1n@m1c
1 root:d0rkslayer
1 root:d0itfastlol
1 root:d0ct0r
1 root:d0cEi14!
1 root:c@n0care
1 root:c@mpusvirtu@l
1 root:c*7972-a
1 root:c&eo90co5UOBSuw2
1 root:czwdttsg$%@&123456
1 root:czwdttsg
1 root:czunicom
1 root:czty_zzy@zzy
1 root:czty_zzy
1 root:czty_1234
1 root:cznut9527!@#$
1 root:czclient2012
1 root:cz123456
1 root:cz88.net
1 root:cyuwayne123
1 root:cyrus12
1 root:cyqh68288206
1 root:cypher
1 root:cyno
1 root:cylow
1 root:cyidc31137
1 root:cygsjszx
1 root:cycle
1 root:cyb
1 root:cybernet1234
1 root:cyberma
1 root:cyberlink
1 root:cybergateway2011
1 root:cyber1
1 root:cxzasdewq!@
1 root:cxli
1 root:cwvsPassword$*cwvscwvs
1 root:cvsuser1
1 root:cvicse
1 root:cvaup2016.
1 root:cu@D>L8j
1 root:cuts
1 root:cutitas1985
1 root:cute
1 root:cutasms
1 root:cust@@
1 root:customs
1 root:customc
1 root:cushre
1 root:cusacc
1 root:curtin
1 root:curator
1 root:cukwom
1 root:cuicp
1 root:cug
1 root:cucurucumicsidulce
1 root:cuculetz
1 root:cuby
1 root:cuba
1 root:ctyun@!#2!#
1 root:ctyun@2016
1 root:ctyun@321!@#
1 root:ctyun@123!@#
1 root:ctyun@123!
1 root:ctyun.com
1 root:ctyun**1
1 root:ctthb.idc
1 root:ctrou
1 root:ctrlshiftcapslocktab
1 root:ctnt
1 root:ctni58
1 root:ctnew4
1 root:ctj3kk3l
1 root:ctcheng
1 root:ct123456
1 root:csvroot
1 root:cssoft032123
1 root:csnet.cc
1 root:csnet041123
1 root:csjhj7^^gdsghwq222199JKJKNdwsdw^&%()
1 root:csgo123
1 root:cservice331
1 root:csdn.net
1 root:csc1
1 root:crypts-fun
1 root:crying
1 root:cruz12345678
1 root:crtda.org!
1 root:cron
1 root:crminfo3
1 root:cristojet123
1 root:cristi
1 root:cristian
1 root:crisa123crisa123oana
1 root:criniculance3859#&@a3a6
1 root:crina
1 root:crimson@1234
1 root:crimson
1 root:crimson123
1 root:creation
1 root:creadur
1 root:crazy
1 root:crazyvps
1 root:crazyvps2
1 root:crazyvps1
1 root:crazy4Host
1 root:cray
1 root:crawler
1 root:crat
1 root:craig545842
1 root:cradle
1 root:cr33per
1 root:cr4zygod
1 root:cqzr2008
1 root:cqydmcc123
1 root:cqyd123456
1 root:cqyd123
1 root:cqvie325511
1 root:cqsoft
1 root:cqlt
1 root:cqiptv
1 root:cqdx
1 root:cqdx123456
1 root:cqdx123
1 root:cqLT
1 root:cq44se!
1 root:cp.dns.com.cn.
1 root:cpu
1 root:cps
1 root:cpsuser
1 root:cpns
1 root:cpic1234
1 root:cpanel
1 root:cpan3l
1 root:coyhaique
1 root:cover
1 root:coverts123
1 root:covad
1 root:courage
1 root:council
1 root:cottpos5
1 root:cotten
1 root:cotinga
1 root:cote
1 root:costamesa
1 root:cosminwow
1 root:cosmetic
1 root:cosamaloapan
1 root:corybant
1 root:cornholio
1 root:cornalito
1 root:corinne
1 root:corinna
1 root:core!@#
1 root:cordova
1 root:cora123
1 root:copy123
1 root:cope
1 root:coolstreaming
1 root:coole
1 root:cookswan123
1 root:cookiemonster
1 root:convert
1 root:consult
1 root:consuelo
1 root:conserve
1 root:conniewang123
1 root:confussion
1 root:configurewithoutx
1 root:configs543123
1 root:conectiva
1 root:conautoveracruz
1 root:conando
1 root:con012016
1 root:com.123
1 root:compoms
1 root:compass
1 root:comp123
1 root:comm
1 root:commons
1 root:commarts123
1 root:commander
1 root:comfort
1 root:comercial
1 root:comerce
1 root:comeonletmein
1 root:comeletmein
1 root:comanmoisei1987
1 root:com1com1
1 root:colopanchos.*/
1 root:colombia123
1 root:cologno123
1 root:collina
1 root:collec
1 root:colin
1 root:cole
1 root:cojones
1 root:cognos
1 root:cody123
1 root:coding
1 root:code
1 root:codex
1 root:codegreen
1 root:codegreen2013
1 root:codecmpeg4
1 root:codecmpeg4codecmpeg4
1 root:coda
1 root:cod002
1 root:cocolino
1 root:cocaladel4#!@#
1 root:cobra13
1 root:coboopbx
1 root:coba8watr
1 root:coadadebalena
1 root:coFpsxuf7
1 root:co1234kr
1 root:co234laaiud
1 root:co8gni5t78
1 root:cn-159011205-met
1 root:cnyunwei@2018
1 root:cnyunwei@2017
1 root:cnyunwei@123
1 root:cnyunwei.com
1 root:cnyunwei
1 root:cnunez
1 root:cntg123123
1 root:cnp@200HW
1 root:cnp300@HW
1 root:cnp100@HW
1 root:cno0l2013
1 root:cnlink
1 root:cnlinksh
1 root:cnlinkIDC@2016
1 root:cnlinkIDC@123
1 root:cni8dsrcvf
1 root:cnhlj.cn
1 root:cncg200to2008
1 root:cmtsang
1 root:cmts1234.
1 root:cms123
1 root:cmidc
1 root:cmd@123456
1 root:cmcnew
1 root:cmcc123
1 root:cmbank
1 root:clubcinema12345
1 root:cloutier
1 root:cloud2014
1 root:cloud2011
1 root:cloud2008
1 root:close
1 root:clock
1 root:cljslrl0620
1 root:clivilles
1 root:clint
1 root:clin123
1 root:clients
1 root:client2013
1 root:client2
1 root:client1
1 root:clicks
1 root:clemens
1 root:cleavage
1 root:clear!@#languang
1 root:clear!@#82896400
1 root:clear!@#55896261
1 root:clear55896261
1 root:clear5589626
1 root:clear123456
1 root:clean
1 root:claver
1 root:claudiu
1 root:claudiu123
1 root:claudine
1 root:classics
1 root:clan
1 root:clamav1
1 root:ckc
1 root:ckYh31fCg3OE
1 root:ck101
1 root:cjtsai
1 root:cizeto
1 root:ciupiscan
1 root:citicgzhlwjr
1 root:cisco.net
1 root:cisco.com
1 root:cipto_indosiar123
1 root:cinternet..
1 root:cindy2013
1 root:cindy0402
1 root:cindy0032
1 root:cind3r3ll4
1 root:ciccio
1 root:ciber
1 root:ch@v3s16
1 root:ch@ngethis
1 root:chw519
1 root:chupilla1977
1 root:chun!@#
1 root:chung
1 root:chunggo
1 root:chubby
1 root:chtseng
1 root:chsm
1 root:chrono
1 root:chronos
1 root:christopher
1 root:christelle
1 root:chrispen
1 root:chrg91X!zhang2009
1 root:chongqi@123456
1 root:chongqi@2018
1 root:chongqi@2017
1 root:chongqi@123
1 root:chongqi123456
1 root:chongqi2018
1 root:chongqi2017
1 root:chongqi123
1 root:choco
1 root:chjun77123
1 root:chjun77!@#
1 root:chjun77
1 root:chitra
1 root:chishin!@#
1 root:chishin
1 root:chippc
1 root:chiperescu
1 root:chindiew
1 root:china@china
1 root:china@2019
1 root:china@2017
1 root:china@2016
1 root:china@2008
1 root:china-channel
1 root:china!@#cache
1 root:chinaz.com
1 root:chinatt10050cache
1 root:chinaroot
1 root:chinanetchinanet
1 root:chinanetcenter
1 root:chinamobile.com
1 root:chinaidcnet
1 root:chinaidc123
1 root:chinacdn@)!)
1 root:chinacaonima
1 root:chinacache@2018
1 root:chinacache,./
1 root:chinacache!
1 root:chinacache123
1 root:chinabyte.com
1 root:chinabyte
1 root:china123445
1 root:china2018
1 root:china2017
1 root:china2007
1 root:china888IDC
1 root:china777IDC
1 root:china123love!@#
1 root:china35
1 root:china8u
1 root:china0000
1 root:chikafuji
1 root:chien
1 root:chick
1 root:chianidc2007
1 root:chesterfield
1 root:cherylyn
1 root:cherryxue
1 root:cherrysweet1107
1 root:chen!@#
1 root:chenzina123
1 root:chenrui
1 root:chenkeabcd
1 root:chenda-web1
1 root:chenda
1 root:chen740675970
1 root:chen1
1 root:chemistry@123
1 root:chelsea123
1 root:chcs123
1 root:chauhan
1 root:chaser
1 root:charnette
1 root:charley
1 root:char123
1 root:chantel
1 root:changthai
1 root:changmi890*()
1 root:changeme_123
1 root:changelog
1 root:changeit123456
1 root:changeit12345
1 root:changeit1234
1 root:changeit123
1 root:changeit12
1 root:changeit1
1 root:change123
1 root:chang123
1 root:chang3me
1 root:chandimal
1 root:chancey
1 root:chanaye
1 root:champ1
1 root:chamika
1 root:chalse
1 root:chakoya
1 root:chakira
1 root:chaitanyatambay
1 root:chad123
1 root:chachoengsao
1 root:chEKanxSEx491@#!
1 root:ch3n0@root
1 root:ch3m
1 root:ch0pp3r
1 root:cgw-220
1 root:cgsp2
1 root:cgliu
1 root:cgke2015
1 root:cgadmin
1 root:cfmuser
1 root:cf33aa574a6cda19127809a52c187994root
1 root:ce
1 root:cevreitu1
1 root:cetavia
1 root:ceriel
1 root:cer3net987
1 root:cepulameafaci?
1 root:ceolu
1 root:centos@12345
1 root:centos@2018
1 root:centos@2017
1 root:centos@2016
1 root:centos@1234
1 root:centos.123
1 root:centos-yic
1 root:centos2018
1 root:centos2017
1 root:cent0s2018
1 root:cent0s2017
1 root:cent0s2016
1 root:cennedy
1 root:cenation2233
1 root:celeste
1 root:celes3cat
1 root:cele123
1 root:ceilidh
1 root:cee01
1 root:cedrick
1 root:cederro
1 root:cecilio
1 root:cecilie
1 root:cecilia123
1 root:ceciley
1 root:cd,,001
1 root:cdn_get_2008R2.vbs
1 root:cdn_get.vbs
1 root:cdn_get
1 root:cdn@)!)
1 root:cdn@get
1 root:cdn@admin
1 root:cdn.123
1 root:cdn-admin
1 root:cdn&*21v@#
1 root:cdnsweb
1 root:cdnserver
1 root:cdnndc
1 root:cdnlive198
1 root:cdnlive114
1 root:cdnidc
1 root:cdnget
1 root:cdnget
1 root:cdncache
1 root:cdn999
1 root:cdn123$%^
1 root:cdn123
1 root:cdn001
1 root:cdmc6
1 root:cdexswzaq
1 root:cdeanes
1 root:cde345tgb
1 root:cde32wsxzaq1
1 root:cde3xsw2zaq1
1 root:cde3XSW@zaq1
1 root:cde3VFR$
1 root:ccye0615admin
1 root:cctv1
1 root:ccs3131
1 root:ccomawbo
1 root:ccml2012
1 root:cclee
1 root:cckao
1 root:ccdr.2008@163
1 root:ccdc@2020
1 root:ccdc@2019
1 root:ccdc@2018
1 root:ccdc@2017
1 root:ccdc@2016
1 root:cccreception2
1 root:ccc123$%^
1 root:ccbfca123
1 root:ccants
1 root:cc1234
1 root:cbrxuc123!
1 root:cbl444
1 root:cbl333
1 root:cbet1026
1 root:cba@horitech##!$
1 root:cba321
1 root:cb12ne3443
1 root:caylene
1 root:cayetano
1 root:caveman
1 root:cause
1 root:catiria
1 root:cathryn
1 root:cathrin
1 root:cathie
1 root:catchme
1 root:casting
1 root:castelldefels
1 root:cast128-cbc
1 root:cassettes
1 root:cassandre
1 root:cassandra1
1 root:casperica123
1 root:casper123
1 root:cashius
1 root:casas
1 root:casa123
1 root:caryn
1 root:cartoons
1 root:carter15
1 root:carter09
1 root:cartedecarte
1 root:carroll
1 root:carrolla
1 root:carrington
1 root:carrera
1 root:carolyn
1 root:carolin
1 root:carmon
1 root:carmena
1 root:carmela
1 root:carman
1 root:carlyta
1 root:carlton
1 root:carlos2
1 root:carlito
1 root:carlitos00
1 root:carlijn
1 root:carissa
1 root:carella
1 root:carelis
1 root:card
1 root:cardozo
1 root:cardiac
1 root:card1@fy
1 root:caraibe
1 root:caracas
1 root:cara123
1 root:capusha123123
1 root:capuhacker
1 root:captest
1 root:caps
1 root:capricorn
1 root:caprece
1 root:cappella
1 root:capoeira
1 root:caonima!@#$%
1 root:caonima520
1 root:caoimhe
1 root:cantech123
1 root:cano123
1 root:canna
1 root:canimabi
1 root:cang
1 root:candita
1 root:candice
1 root:candela
1 root:can1dace
1 root:camstar123
1 root:cams4gymy!@#$
1 root:cams4gymy
1 root:campdoug
1 root:camilla
1 root:cameryn
1 root:cameren
1 root:camcvs
1 root:camcam
1 root:cambria
1 root:cambree
1 root:calzado
1 root:calvin:
1 root:calvins
1 root:calvin2
1 root:calvian
1 root:calo
1 root:callofduty
1 root:calling
1 root:called
1 root:call524
1 root:california
1 root:calidad
1 root:calamar
1 root:caja090
1 root:caja15
1 root:caja11
1 root:caja10
1 root:caja09
1 root:caja02
1 root:caja01
1 root:caiwusoft
1 root:caitlyn
1 root:caitlan
1 root:caiming
1 root:cai123
1 root:cafe123
1 root:cadcam
1 root:cadbury
1 root:cactiez!@
1 root:cachep4nd4w4l1m4
1 root:cacatpisat2209
1 root:cacat1234
1 root:cacat123cacat123
1 root:cacat123a
1 root:cacaserver
1 root:cabron
1 root:cabincabin123
1 root:cabbage1
1 root:cabaret
1 root:ca792406
1 root:cRI9riU1Oe61es
1 root:cDe#xSw@zAq!
1 root:c021201
1 root:c9240a44db7b4215a57640d23e489cb5
1 root:c9240a44db7b4215a57640d23e489cb5root
1 root:c32qop48
1 root:c4rl1to
1 root:c4fb2482
1 root:c3x2y1
1 root:c3nt0s
1 root:c3net_co.ltd
1 root:c3net123
1 root:c1c2c3
1 root:c0rv0#
1 root:c0r7eZ08
1 root:c0p4myb0x
1 root:c0nd0
1 root:c0m@nd
1 root:c0mr4d3s
1 root:c0mput3rsyst3m
1 root:c0mand
1 root:c0m4nd
1 root:c0lumna
1 root:c00lday
1 root:c0de&Impr
1 root:c0d3xt3am
1 root:c0cac0lafr@t3!W
1 root:b@d33ndj3~67
1 root:b@ckup
1 root:b@ckup22
1 root:b@by
1 root:b@b3
1 root:b-1207890124
1 root:b#5rum$ph!r!Keyufawre?a3r6
1 root:bz3e!vq3jK
1 root:byte
1 root:byte123
1 root:byroekoe
1 root:bx
1 root:bxm
1 root:bw99588399
1 root:bvgthbz
1 root:bvcxz12345
1 root:buyja911
1 root:buxingc
1 root:buxingb
1 root:buton
1 root:butelie
1 root:butcherr
1 root:butch1234
1 root:busines
1 root:bushiren
1 root:buser
1 root:buscht
1 root:bus1ne55
1 root:burnish
1 root:burgess
1 root:bunkerb
1 root:bumiputera
1 root:bumikan
1 root:bumi119123
1 root:building
1 root:buick
1 root:bugyman
1 root:buggs
1 root:bugeinishuo
1 root:bugee77
1 root:buckminster
1 root:buckler
1 root:bucharest
1 root:bubacar
1 root:buaaexam
1 root:bt_vaka
1 root:btmc2018
1 root:btmc2017
1 root:bt123456
1 root:bsu4320
1 root:bspdisp
1 root:bsnl!@#
1 root:bsnl
1 root:bskim
1 root:bsching
1 root:br!ll!@nt-BATA
1 root:bryanna
1 root:bryan02
1 root:bryan01
1 root:bruslisugepula
1 root:brunswick
1 root:brunson
1 root:bruno.spoon
1 root:bruce820
1 root:bruce02
1 root:bruce01
1 root:browse
1 root:brownie
1 root:brown123
1 root:brooke1
1 root:bronzie
1 root:bronze!@#456
1 root:bronwen
1 root:bronson
1 root:broncal
1 root:broeder
1 root:brock
1 root:brittany
1 root:britnee
1 root:britnea
1 root:british
1 root:bristol
1 root:briotti
1 root:brionna
1 root:brigitte
1 root:brigite
1 root:brighton
1 root:brigham
1 root:brienna
1 root:brielle
1 root:brieann
1 root:brieana
1 root:bridgey
1 root:bridget
1 root:brianson123
1 root:brianne
1 root:brianna1
1 root:briahna
1 root:breyana
1 root:brewing
1 root:brevann
1 root:breunte
1 root:bret
1 root:breonna
1 root:brent
1 root:brenton
1 root:brennon
1 root:brennen
1 root:brennan
1 root:brennah
1 root:brendon
1 root:brender
1 root:brenden
1 root:bremen
1 root:bremar
1 root:breiana
1 root:breeana
1 root:brecken
1 root:breanne
1 root:breanna
1 root:brd888
1 root:brayton
1 root:brayden
1 root:braxton
1 root:bravura
1 root:bravo
1 root:brantly
1 root:brannon
1 root:brandon123
1 root:brandis
1 root:brandin
1 root:brandie
1 root:branden
1 root:brandan
1 root:bran123
1 root:bram!@#
1 root:bram
1 root:bram123
1 root:brainz
1 root:braelli
1 root:braelin
1 root:braedon
1 root:braedin
1 root:braeden
1 root:brad123
1 root:br123
1 root:bpdas
1 root:bp1a12g1b4b3gzck4q1v
1 root:bozhu520
1 root:boyanggirl
1 root:box
1 root:boxes
1 root:bouzuki
1 root:bounce
1 root:bouncer
1 root:botz
1 root:botham
1 root:bostocel
1 root:bostanel
1 root:boss@123
1 root:bossmihai
1 root:borland
1 root:boris123
1 root:borbala
1 root:borat123
1 root:bookmybiz123
1 root:bonus
1 root:bonnibelle
1 root:bonkers
1 root:bonifac
1 root:bonev2299
1 root:bond123
1 root:bonck.cn2011
1 root:bomb
1 root:bomboas8d9sa8d9as89d8sad7sa8123
1 root:boluidc
1 root:bolero
1 root:bolek123
1 root:boisson
1 root:bohn
1 root:boelaks_ars
1 root:bodatku
1 root:boblguser
1 root:boblguser123
1 root:bobi
1 root:bobbi
1 root:bobbie
1 root:bnsr1234567890
1 root:bnote_h!@#
1 root:bnote_h
1 root:bnjP[432]
1 root:bnj4343
1 root:bnc123
1 root:bmpftp
1 root:bmills
1 root:bmi40Alter
1 root:bmeyers
1 root:bl@ck
1 root:bl-kj@12
1 root:bluechamp
1 root:blssing
1 root:blow
1 root:blowfish-cbc
1 root:bloom
1 root:blood
1 root:blondu2365
1 root:blbpdc_martink
1 root:blaxmaxblaxmax
1 root:blaxmax123blaxmax
1 root:blast
1 root:blankes
1 root:blancco
1 root:blancav
1 root:blakelee
1 root:blacquier
1 root:blackfish
1 root:blackbird123
1 root:blackandwhite
1 root:bkpuser
1 root:bkky9979
1 root:bkandeh
1 root:bk123qwe
1 root:bj@2019
1 root:bj@2018
1 root:bj@2017
1 root:bj!@
1 root:bjydmcc123
1 root:bjyd123456
1 root:bjyd123
1 root:bjwangluo
1 root:bjsoft
1 root:bjoonr
1 root:bjjw9090
1 root:bjjung
1 root:bjiptv
1 root:bjibi@123
1 root:bjdx
1 root:bjdx123456
1 root:bjdx123
1 root:bja4242
1 root:bjLT
1 root:bjDX
1 root:bjBeiJing
1 root:biz
1 root:bizpus
1 root:biteme2
1 root:biswaj
1 root:bish0p
1 root:birth
1 root:biran
1 root:bipark2123
1 root:binladen
1 root:binhminh
1 root:bind
1 root:bin2009
1 root:bin23
1 root:bin0000
1 root:billi
1 root:billina
1 root:billie
1 root:bilab
1 root:bikas
1 root:bigtoy2
1 root:bigodom
1 root:bigdeal
1 root:bids123
1 root:bidakun
1 root:biamy
1 root:bi366950
1 root:bh
1 root:bhxq89123bhxq89
1 root:bhunjimkolp
1 root:bhum
1 root:bhaskar123
1 root:bgt567ujm
1 root:bgt54rfv
1 root:bgt54rfvcde3
1 root:bgt5NHY^
1 root:bgpas29405+-
1 root:bganiev
1 root:bezhans
1 root:bezhan2
1 root:bezhan1
1 root:bettina
1 root:betsey
1 root:betsabe
1 root:bethany
1 root:beth123
1 root:beta@#123
1 root:beta123
1 root:bestuur
1 root:bestchoice123
1 root:best123
1 root:bess123
1 root:besiege
1 root:beshide100deori
1 root:beshide82deori
1 root:bert
1 root:bertwin
1 root:bertina
1 root:bernice
1 root:bernaly
1 root:bernabe
1 root:berkery
1 root:bereniz
1 root:bercomp
1 root:berbatov
1 root:berangere
1 root:ber1436852
1 root:ber217an
1 root:beowulf
1 root:beowolf
1 root:benzell
1 root:benz123
1 root:beny
1 root:beny123
1 root:bentonip
1 root:bentley
1 root:bentham
1 root:benshancom
1 root:bensen
1 root:benroot
1 root:bennieb
1 root:bennesa
1 root:bennalong@021
1 root:benhuang
1 root:benhall
1 root:benelux10
1 root:benefit
1 root:benedin
1 root:benedikt2011
1 root:benedict
1 root:benedek
1 root:ben1234
1 root:belugin
1 root:beloved
1 root:beleuza
1 root:beletje
1 root:beijing@china
1 root:beijing@2018
1 root:beijing@2017
1 root:beijingsoft
1 root:beijingsanli
1 root:beijinglt
1 root:beijingiptv
1 root:beijingdx
1 root:beijingLT
1 root:beijingDX
1 root:beijing2020
1 root:beijing2019
1 root:beijing2018
1 root:beijing2017
1 root:beijing2016
1 root:beijing2015
1 root:beijing001
1 root:behrman
1 root:behappy
1 root:beguile
1 root:befool
1 root:beer123
1 root:beelogo
1 root:beehive
1 root:beebuyeradmin
1 root:bedroom
1 root:beby2010
1 root:beby123
1 root:bebras
1 root:bebelusa
1 root:bebefee123
1 root:beavis&buthead
1 root:beavisandbuthead
1 root:beatty
1 root:beatrisa
1 root:beast
1 root:bear!@#
1 root:beartie
1 root:bearded
1 root:bear123
1 root:bds123
1 root:bctserver
1 root:bcqre
1 root:bcmcapital185
1 root:bchauhan
1 root:bcdata@2701
1 root:bcdata!@#Q4
1 root:bcantin
1 root:bcA6hf7Q
1 root:bbzx@123
1 root:bbs.371haoku.com
1 root:bbmc@&%&
1 root:bb123.com
1 root:bazooka
1 root:baynes
1 root:bauer
1 root:bauduyn
1 root:batt123
1 root:bathsheba
1 root:batch123
1 root:bastonas
1 root:bastian
1 root:bassoon
1 root:bass123
1 root:bashtest123
1 root:basherl123
1 root:bash123
1 root:bartron
1 root:bartolo
1 root:bartman
1 root:bart1144
1 root:barr
1 root:barrett
1 root:barrera
1 root:barrens
1 root:barnie
1 root:barfbag
1 root:barendt
1 root:barclays
1 root:barbaxy
1 root:barabas
1 root:barabara
1 root:baptist
1 root:baozhang
1 root:baobeiyaojing
1 root:banyasun
1 root:banqueting
1 root:banqueting1
1 root:bannon
1 root:bannink
1 root:banner
1 root:banky
1 root:banistera
1 root:banimatar123
1 root:bangkok7940
1 root:bangdar
1 root:bandit1
1 root:bandicentum
1 root:banana1
1 root:ban1211
1 root:bamdusic
1 root:bambi
1 root:baltasar
1 root:balloon
1 root:baldwin
1 root:balcon
1 root:balanta
1 root:baijian
1 root:baihehua
1 root:baidubec@qwert
1 root:baidubec@2016
1 root:baidubec@123
1 root:baidubec.com
1 root:baidubec
1 root:baichuan:4rfv%TGB6yhn
1 root:baichuandata@137
1 root:baiatdebaiat89
1 root:baheya
1 root:baertie
1 root:baerbel
1 root:bad
1 root:badmofo
1 root:badachi
1 root:bacula
1 root:back
1 root:backup!
1 root:backups
1 root:backup0123
1 root:backup9
1 root:backup8
1 root:backup7
1 root:backup6
1 root:backup5
1 root:backup4
1 root:backup3
1 root:backup1
1 root:backup1FNET
1 root:backup0
1 root:backerhack
1 root:backerhack123
1 root:backDJking123321kll321wD
1 root:bacchus
1 root:babydoll
1 root:babu
1 root:babitam
1 root:bababunmi
1 root:bZnaFUmu
1 root:b123456789
1 root:b604092
1 root:b45
1 root:b4tch
1 root:b4ckup1
1 root:b4ckm3upsc077y
1 root:b3t4_c4r0t3n
1 root:b3kuB3d
1 root:b3bytza
1 root:b2y3j@my1930
1 root:b1k3r
1 root:b1gman
1 root:b1b2b3
1 root:b0#pdl!PP:!
1 root:b00tt0th3h3ad!
1 root:b0st0n04
1 root:b0nd007
1 root:b00b13s
1 root:a_utctm.c
1 root:a@123456
1 root:a@12345
1 root:a.123456
1 root:a.123
1 root:a$Q4K$25
1 root:a!7pc9R2*Zr6xs1C
1 root:azuma
1 root:aztecs
1 root:azsw
1 root:azevedo
1 root:azer
1 root:azazazazazaz
1 root:azavala
1 root:azarova
1 root:az01node078
1 root:az01node074
1 root:ayu@123
1 root:aytedptoadm
1 root:axlsisuky
1 root:axis
1 root:axablxcledxew
1 root:ax111111
1 root:awidc.com
1 root:awfpl116
1 root:awdrgyjilp
1 root:away
1 root:aw5nieluroot
1 root:av.com
1 root:avonlin3
1 root:avonl1ne
1 root:avizcarra
1 root:average
1 root:avenues
1 root:avekker
1 root:avdcodel!@#
1 root:avcon6
1 root:avatar23
1 root:aval0n
1 root:av0nline
1 root:av0nl1n3
1 root:auxiliar
1 root:autumn1
1 root:autonet
1 root:autobot
1 root:auto1
1 root:austin3
1 root:aussey
1 root:aurora
1 root:aurora095
1 root:aurora089
1 root:aurora075
1 root:aurora074
1 root:aurora073
1 root:aurora062
1 root:auricle
1 root:aurick1003
1 root:aurelio
1 root:aurelia
1 root:audia7l^^
1 root:audgks1123
1 root:auction123
1 root:au303
1 root:atualiza
1 root:attong
1 root:attilafute
1 root:atthelpdesk
1 root:atport1
1 root:atpl@123
1 root:atmos501h
1 root:atmos501f
1 root:atlantic
1 root:atkchance39
1 root:atillafute
1 root:athlon
1 root:athArray
1 root:atena
1 root:atelier
1 root:atcon08
1 root:atcon01
1 root:at58FHVMr6
1 root:asya123
1 root:aswini
1 root:asusserver
1 root:asuka02
1 root:asuka01
1 root:astrid12345678
1 root:astrict
1 root:astragsi
1 root:asto
1 root:astound
1 root:asterisk@2018
1 root:asterisk2018
1 root:asterisk80
1 root:astatic
1 root:astaire
1 root:ast4694
1 root:asse08
1 root:ass311b2
1 root:asroma1927
1 root:asqw!@
1 root:aspirin660
1 root:aspidc
1 root:asp1234
1 root:asmn1209
1 root:aslpls223412231
1 root:ask@123
1 root:askold
1 root:asiacorp_123
1 root:ashrak
1 root:ashonta
1 root:ashoksharma
1 root:ashnica
1 root:ashlynn
1 root:ashley1
1 root:asher
1 root:asheley
1 root:asfjk124ASf
1 root:asd@
1 root:asd.1234
1 root:asd+zxc
1 root:asd+123
1 root:asd!@#.23
1 root:asd!@#QWE
1 root:asd!@#1234
1 root:asd!@12
1 root:asdf@001
1 root:asdf.asdf
1 root:asdf.123
1 root:asdf!@#$1234
1 root:asdf!
1 root:asdfgqwert
1 root:asdfghjkl;'\\
1 root:asdfghjkl:
1 root:asdfghjkl.com
1 root:asdfghjkl!@#
1 root:asdfghjkl!@
1 root:asdfghjkl!
1 root:asdfghjklqwertyuiop
1 root:asdfasd
1 root:asdf1234567
1 root:asdf13579#
1 root:asdf1234.
1 root:asdf1234!
1 root:asdf12
1 root:asdf1
1 root:asdf0000
1 root:asdasd123456
1 root:asdaf342342daswr32
1 root:asda123
1 root:asdZXC!@#
1 root:asdZXC123456
1 root:asdZXC123
1 root:asdFGHjkl
1 root:asd102030
1 root:asd789
1 root:asd520..
1 root:asd123@#
1 root:asd123@
1 root:asd123...
1 root:asd123..
1 root:asd111
1 root:asd12
1 root:asd000
1 root:asci123asci
1 root:aschuch
1 root:asch3x
1 root:asb1021
1 root:asas
1 root:asanubf
1 root:asanchez
1 root:asadoku
1 root:asDFghJKl
1 root:as5c41sdsa
1 root:aryan
1 root:arwandi
1 root:arun321
1 root:arun123
1 root:arulita
1 root:arul123
1 root:arturoo
1 root:artiller
1 root:arthuro
1 root:artfoil
1 root:artem123
1 root:artebag
1 root:arsenal05
1 root:arsESG2S
1 root:arron02
1 root:arron01
1 root:arpatel
1 root:aroulle
1 root:arom4asion
1 root:arnulfo
1 root:arnold:
1 root:arnolds
1 root:arnoldo
1 root:arnold2
1 root:arnold1
1 root:arne
1 root:armijo
1 root:armelle
1 root:armando
1 root:arlnod
1 root:ark
1 root:arisona
1 root:arion
1 root:arij123
1 root:arigacp1
1 root:arianne
1 root:arianna
1 root:ariadne
1 root:aria123
1 root:arellano
1 root:area
1 root:ardi
1 root:archivo
1 root:archiva
1 root:arcgis
1 root:arcfour
1 root:arcfour256
1 root:arcfour128
1 root:aratest!@#
1 root:aram
1 root:araik
1 root:aracity123
1 root:araceli
1 root:arabrab
1 root:arabia
1 root:aq!@
1 root:aqswdefrgthyjukilo
1 root:aqswdefrgthyjukilop
1 root:aqsoft
1 root:aq1sw2de3fr4gt5
1 root:aq1sw2de3fr4gt5hy6aq1sw2de3fr4gt5hy6
1 root:aq1sw2de3fr4gt5aq1sw2de3fr4gt5
1 root:aq1sw2de3fr4aq1sw2de3fr4
1 root:aq1sw2de3aq1sw2de3
1 root:aq1sw2aq1sw2
1 root:apx!@!*epsin
1 root:aptools2008
1 root:aprkvkldf!!!
1 root:apqHh4eTTLIa
1 root:app.pptv
1 root:appuser
1 root:appserv
1 root:apps123
1 root:apply
1 root:appleby
1 root:apple520???apple
1 root:apple02
1 root:appl3
1 root:appeals
1 root:apocalipsisnow777
1 root:apocalipsamuie
1 root:apms
1 root:apexsoft@123
1 root:apexsoft
1 root:apandhi
1 root:apache@svn
1 root:apache-20
1 root:apaaja
1 root:apa17p2
1 root:aoyun
1 root:aoshima
1 root:aoloj6CJ
1 root:aolianna9871
1 root:aodiansoft$%^RTY
1 root:an#dromeda
1 root:an#dromeda17
1 root:anyelis
1 root:anya!@#
1 root:anyad
1 root:anxiety
1 root:anupam
1 root:antonus
1 root:antonis
1 root:antihackerlixvadamuie
1 root:anthrax
1 root:antares
1 root:ansis
1 root:ansible
1 root:ansary
1 root:another
1 root:annysheen
1 root:annuska
1 root:annuaire
1 root:annroot
1 root:annise
1 root:annik
1 root:anni2013
1 root:anne!@#
1 root:annetje
1 root:annelouise
1 root:anneken
1 root:anne123
1 root:annchen
1 root:anna!@#
1 root:annamarie
1 root:anna12345678
1 root:anna321
1 root:anna123
1 root:anmjk
1 root:ankit12
1 root:ankan
1 root:ankan1970011
1 root:ank7851
1 root:anjerri
1 root:anjanette
1 root:anirudh
1 root:anindya
1 root:animallover
1 root:animal2013
1 root:anilysa
1 root:anika
1 root:aniessa
1 root:anh
1 root:anhuilt
1 root:anhuiiptv
1 root:anhuiidc1234567
1 root:anhuiidc1234457
1 root:anhuiidc336699
1 root:anhuiidc147258
1 root:anhuiidc123456
1 root:anhuiidc123445
1 root:anhuiidc123123
1 root:anhuiidc123
1 root:anhuidx
1 root:anhuiLT
1 root:anhuiDX
1 root:anhthuy
1 root:anheng
1 root:ang_ars
1 root:angola
1 root:angle_u
1 root:angle_a
1 root:angle
1 root:angelqwe1233210768427185
1 root:angelqwe123321
1 root:angelous
1 root:angella
1 root:angelhv
1 root:angel02
1 root:angel01
1 root:ange123
1 root:aneeja
1 root:andypai123
1 root:android
1 root:andrika
1 root:andries
1 root:andreww
1 root:andrews
1 root:andrewh
1 root:andrel
1 root:andra
1 root:andrasy
1 root:andrade
1 root:andr0id
1 root:andou
1 root:andongkong123
1 root:andi123
1 root:ande
1 root:anda
1 root:anchoret
1 root:anchnet-zy10199
1 root:anb123
1 root:anauser
1 root:ananda
1 root:anallise
1 root:anakkusayang
1 root:anah
1 root:anacron
1 root:anaconda123
1 root:anabella
1 root:an1m@lpl@n3t
1 root:amye123
1 root:amvip888
1 root:ampulamare
1 root:amp109
1 root:amosm
1 root:amos75
1 root:amolnar
1 root:amohanti
1 root:ammelie
1 root:amir@?0048
1 root:aminuddin
1 root:amiller
1 root:amigas
1 root:amie123
1 root:amethyst
1 root:amerson
1 root:americo
1 root:americaonline
1 root:amc
1 root:ambroid
1 root:amber12345678
1 root:amber1234
1 root:ambbill
1 root:amazona
1 root:amar
1 root:amandab
1 root:amanda2
1 root:aman123
1 root:amalia
1 root:am2peuray
1 root:al
1 root:alyssa123456
1 root:alx789
1 root:alwyn
1 root:alverta
1 root:alvarez
1 root:alva123
1 root:alun
1 root:alton
1 root:alti
1 root:altio
1 root:altie123
1 root:altibase123
1 root:altan
1 root:als1331
1 root:alp
1 root:alphabet
1 root:alperin
1 root:alonso2
1 root:alondra
1 root:alok123
1 root:alnniea
1 root:almira
1 root:almadelia
1 root:allman
1 root:allison12
1 root:allenh
1 root:allen5399
1 root:allen111
1 root:allan12
1 root:alla123
1 root:all
1 root:alka123
1 root:aliz123
1 root:alishfafb
1 root:alis123
1 root:alion
1 root:alin123
1 root:alijo85
1 root:aligoli123!@#
1 root:alicehuang123
1 root:alice123
1 root:aliases
1 root:aliance
1 root:algeria
1 root:algebra
1 root:alfresco
1 root:alfourrier
1 root:alfabet
1 root:alfabeta
1 root:alfa155
1 root:alex!@#
1 root:alexxutzu1$@
1 root:alexis12345
1 root:alexis1234
1 root:alexis123
1 root:alexis12
1 root:alexia
1 root:alexiaspania1978
1 root:alexheroine517238
1 root:alexhack
1 root:alexces
1 root:alexandra12345678
1 root:alexa23
1 root:alex12345678
1 root:alex2001
1 root:alex321
1 root:alesyo
1 root:alessia
1 root:alessandra
1 root:alesky
1 root:alencar
1 root:aleksandar123
1 root:alecs
1 root:alec123
1 root:alcanir
1 root:alcaide
1 root:albmart
1 root:albinus
1 root:albertino
1 root:alarms
1 root:alain
1 root:aksndi50123
1 root:akrotoski0IEP5ub4g
1 root:akio
1 root:akikg0p9
1 root:akdh/S(umR
1 root:akazam
1 root:ajoel
1 root:ajodeh
1 root:ajiang
1 root:ajiangzhanzhang
1 root:ajiangwangluo
1 root:ajianglinshi
1 root:ajchen
1 root:aiwima
1 root:aiurea
1 root:airsales
1 root:aircraft
1 root:aircop
1 root:airborn
1 root:ainiyiwannian
1 root:ainil_syafitri
1 root:aiko
1 root:aiden
1 root:ai123456
1 root:ahydmcc123
1 root:ahyd123456
1 root:ahyd123
1 root:ahtlidc
1 root:ahmet21
1 root:ahlt
1 root:ahkjw@>><2013@>!!
1 root:ahitv
1 root:ahiptv
1 root:ahidc
1 root:ahidc2008
1 root:ahdx123456
1 root:ahdx123
1 root:aharper
1 root:ahLT
1 root:ahDX
1 root:agnar
1 root:aggie
1 root:agence
1 root:afrodita
1 root:afraid
1 root:aestienne
1 root:aesltd23
1 root:aes256-ctr
1 root:aes256-cbc
1 root:aes192-ctr
1 root:aes192-cbc
1 root:aes128-ctr
1 root:aes128-cbc
1 root:aerosmith
1 root:aero123
1 root:aea123
1 root:ad!@#$%^
1 root:aduseryytj
1 root:adriano92.x
1 root:adrianne
1 root:adrianna
1 root:adolph
1 root:adobe123
1 root:ado23t07oasidas
1 root:adnan_hamid123
1 root:admmgryn
1 root:admmgric123
1 root:admision
1 root:admin@hztc
1 root:admin@ds
1 root:admin@cib.com.cn
1 root:admin@ads
1 root:admin@1234567
1 root:admin@888888
1 root:admin@9898!
1 root:admin@5781
1 root:admin@2017
1 root:admin@2012
1 root:admin@1122**
1 root:admin@1122*#
1 root:admin@963@hztc
1 root:admin@123--
1 root:admin@123!
1 root:admin@111
1 root:admin@01
1 root:admin@001
1 root:admin@1q2w
1 root:admin@1q2w3e
1 root:admin@1q1q
1 root:admin@000
1 root:admin.123456
1 root:admin.1234
1 root:admin-
1 root:admin-admin
1 root:admin,.123!@#$%^
1 root:admin+1234
1 root:admin$$168168
1 root:admin##123
1 root:admin!@123
1 root:admin!qaz
1 root:admin!123456789
1 root:adminstrator
1 root:adminsquid
1 root:adminroot
1 root:adminqwe123
1 root:adminnata
1 root:adminmailtest
1 root:adminlv12
1 root:adminkfc0907
1 root:administrator123456789
1 root:administrativo
1 root:administator
1 root:admincdn
1 root:admincc
1 root:adminasdf
1 root:adminadmin@123
1 root:adminabc123
1 root:admina373045462
1 root:admin12341234
1 root:admin588761..
1 root:admin566417
1 root:admin168168
1 root:admin147258
1 root:admin123456!@#$%
1 root:admin111111
1 root:admin12350
1 root:admin9871
1 root:admin2018!@#$%
1 root:admin2017!@#$%
1 root:admin2003
1 root:admin1982admin
1 root:admin1789
1 root:admin1234!@#
1 root:admin1043
1 root:admin889
1 root:admin411
1 root:admin404
1 root:admin365
1 root:admin297
1 root:admin212
1 root:admin208
1 root:admin177
1 root:admin153
1 root:admin124
1 root:admin123@#
1 root:admin123.0
1 root:admin123!@#$%
1 root:admin123!@#$
1 root:admin0123
1 root:admin89
1 root:admin88kubek
1 root:admin31
1 root:admin21
1 root:admin6
1 root:admin4
1 root:admin3
1 root:admin1@3
1 root:admin1!
1 root:admin1str@teur11
1 root:admin1qaz2wsx3edc
1 root:adipiciul
1 root:adinutza1983
1 root:adine
1 root:adil
1 root:adgjmp
1 root:addu$er
1 root:adcoce123
1 root:adan
1 root:adamtest2
1 root:adad!@#
1 root:adad!@
1 root:adabas
1 root:ad4hosting
1 root:ad3n4r0
1 root:ac_env_build_alias_set
1 root:activation123
1 root:acgcaginc
1 root:acgcaginc1215
1 root:aceracer1
1 root:acer123
1 root:acellnet
1 root:ace135
1 root:accident
1 root:access!@#$%
1 root:access!@#$
1 root:access!@#
1 root:access!@
1 root:access!
1 root:accessdenied!@#$
1 root:accessdenied2010
1 root:access19
1 root:accepted
1 root:acalderon
1 root:academy
1 root:academic
1 root:acac
1 root:ab@abcd
1 root:ab.123
1 root:ab!@
1 root:abys
1 root:abyss
1 root:abuse
1 root:abrt
1 root:abracadabra123
1 root:abo+_~!fhdZllffZZmm
1 root:aboutyun
1 root:abnet8944
1 root:abk2009
1 root:abdulabdul
1 root:abdi
1 root:abdel-rahim
1 root:abc@!@#
1 root:abc@2018
1 root:abc@2017
1 root:abc@2015
1 root:abc@2014
1 root:abc@2013
1 root:abc@456
1 root:abc..123
1 root:abc.1@3
1 root:abc-!@#
1 root:abc-123456
1 root:abc-2018
1 root:abc-2017
1 root:abc-23
1 root:abc+123
1 root:abc*123
1 root:abc#123!@#
1 root:abcs1
1 root:abcd@2019
1 root:abcd@2016
1 root:abcd-123456
1 root:abcd-2019
1 root:abcd-2018
1 root:abcd-2017
1 root:abcd-2016
1 root:abcd+123
1 root:abcde!@#$%^&*()
1 root:abcde!@#$%^&*(
1 root:abcde!@#$%^&*
1 root:abcdef!@#$%^
1 root:abcdefg!@#$%^&
1 root:abcdefg!@
1 root:abcdefghij
1 root:abcdefghijkl
1 root:abcdefghijklm
1 root:abcdefghijklmno
1 root:abcdefghijklmnop
1 root:abcdefghijklmnopqrs
1 root:abcdABCD1234
1 root:abcd1234567890
1 root:abcd123456000
1 root:abcd321321
1 root:abcd1234.
1 root:abcd1231a
1 root:abcd1111
1 root:abcd369
1 root:abcd12
1 root:abcd1
1 root:abcD!234
1 root:abcDEF
1 root:abcABC12346
1 root:abcABC12345
1 root:abc1234567890
1 root:abc8812345
1 root:abc123456.
1 root:abc123456!@#
1 root:abc10089!@#
1 root:abc2018!@#
1 root:abc2017!@#
1 root:abc456
1 root:abc123@#
1 root:abc123!@#$
1 root:abbycheng
1 root:abby1
1 root:abbr
1 root:abbas
1 root:aba
1 root:abarraza
1 root:ababbabababbaba
1 root:ababab
1 root:abC$
1 root:abCD
1 root:ab19780519
1 root:ab12345
1 root:ab12
1 root:ab12cd34
1 root:ab1#
1 root:aastra
1 root:aastra123
1 root:aassdd
1 root:aarti123
1 root:aamar
1 root:aalleexx22aalleexx22
1 root:aaliyah1234
1 root:aadhar
1 root:aabb1122
1 root:aaa!@#
1 root:aaaddd
1 root:aaaaaz
1 root:aaaaaaaaaaa
1 root:aaa12345
1 root:aaa333
1 root:aaa111!!!
1 root:aa748748
1 root:aa748747
1 root:aa123.com
1 root:aa11bb22cc33
1 root:aPe73cOd
1 root:aMb0lgX8umqqQGpFRjiGiP
1 root:aH1kfJ80
1 root:aDmin123
1 root:aC3$
1 root:aBb@123
1 root:aB123456
1 root:aAOrrCxdyhJvE
1 root:a123456987
1 root:a123456789b
1 root:a123456789M
1 root:a7758521
1 root:a7005425
1 root:a6266005*
1 root:a5201614...
1 root:a5201314.
1 root:a04255111
1 root:a3325280
1 root:a770308b
1 root:a369369
1 root:a159456
1 root:a123456..
1 root:a123456.**
1 root:a112233
1 root:a1230.
1 root:a622aa
1 root:a123.123.123a
1 root:a123!@#
1 root:a32ajHJzKx
1 root:a12sd3
1 root:a9fc91ayul
1 root:a8vhs5as8xfyew76tfs
1 root:a6
1 root:a3r0123
1 root:a1x503
1 root:a1s2
1 root:a1s2d3f4g5h6
1 root:a1s2d3f4g5h6j7
1 root:a1s2d3f4g5h6j7k8
1 root:a1s2d3f4g5h6j7k8l9
1 root:a1d2f3g4
1 root:a1b2c3e4
1 root:a1b2c3d4e5f6g7
1 root:a1b2c3d4aaa123
1 root:a0.514
1 root:a0.123
1 root:a000000#@!
1 root:a000000!@#
1 root:Z-a,1
1 root:Zxc@123123
1 root:ZxcAsdQwe!23
1 root:ZxcAsdQwe
1 root:Zxc123123
1 root:ZxCvBnM
1 root:Zx123456
1 root:ZuiderZee
1 root:Zllguest
1 root:Zj&007
1 root:Zjsxidc@12321456
1 root:Zhejiang0317
1 root:Zaq!@#wsx
1 root:Zaq!Xsw@
1 root:Zaq!Xsw@Cde#
1 root:Zaqwsx!
1 root:Zaq123wsx
1 root:Zaq1wsx
1 root:Zaq1Xsw2
1 root:Zaq1Xsw2Cde3
1 root:Zaq1Xsw2Cde3Vfr4
1 root:ZaQXsWCdE
1 root:ZaQ1XsW2
1 root:ZaQ1XsW2CdE3
1 root:ZZZDCK1223
1 root:ZXZXZX
1 root:ZXM111CX3111
1 root:ZXC.zxc
1 root:ZXCasdQWE123
1 root:ZXCVbnm!
1 root:ZXCVbnm123!
1 root:ZXCVbnm123
1 root:ZXCVB
1 root:ZXC1ASD2QWE3
1 root:ZVJ1EG2I
1 root:ZTE@uss200
1 root:ZTE@OS
1 root:ZTE@1000
1 root:ZTE.123
1 root:ZTE123456
1 root:ZTE520
1 root:ZSE$2wsx
1 root:ZM5jhR4QA4lDP
1 root:ZHENGGZ
1 root:ZAQ@WSX
1 root:ZAQ!@#
1 root:ZAQxswCDE
1 root:ZAQ123!@#
1 root:ZAQ1xsw2CDE3
1 root:ZAQ1wsx2
1 root:Z9q33-\\../
1 root:Yy%*2012ZM#8
1 root:Yy123456
1 root:YxL7mzn~YIwge
1 root:Yun123#@!yI
1 root:Ynyd!SnIDCf3jks!Q@W
1 root:Ynyd!SnIDCf2jks!Q@W
1 root:Ynyd!SnIDCf1jks!Q@W
1 root:Yjc78613164!
1 root:Yeoch2W33148
1 root:YUN392429
1 root:YOT#x$ROSa@+
1 root:YOT#xROSa@+1955
1 root:YNLT
1 root:YNDX
1 root:YHNMJU&*IK<
1 root:YESH0m3l4b1t
1 root:YD-WANGLUO
1 root:YD12h
1 root:Y7b657n9
1 root:Y6nbeY5lV11tdVB5CjEpWD3szV2WBC3uroot
1 root:Y4YHL9T
1 root:Y4HLdsNOQRRp
1 root:Y3ss3n1a2018*
1 root:Xsw@Zaq!
1 root:Xsw2Zaq1
1 root:Xm7cb7ty67@
1 root:XjDxCdn@)!)
1 root:XiaoWang
1 root:XSW@!QAZ
1 root:XSW@ZAQ!
1 root:XSWcft
1 root:XLserver
1 root:XIu84g6W3l0se4
1 root:XIAOXIAO123!@#
1 root:XF!$123
1 root:X014AQ93S
1 root:X8t2QE6Nnm
1 root:X3n0foN6996
1 root:X3X@!!1234!!
1 root:WpCt&6br.P
1 root:WpCt&6br.Pp
1 root:WpCt
1 root:Wonders,1
1 root:WoloveYOU
1 root:Wolf6429
1 root:Woaini123
1 root:WoRDP@32572
1 root:Wo1314!#!$
1 root:Wn2wh2mmM
1 root:Wlte0ww!
1 root:Wivfup35
1 root:Wisedu@2018
1 root:Wisedu@2017
1 root:Wisedu@2016
1 root:Wisedu123456
1 root:Wisedu2018
1 root:Wisedu2017
1 root:WinWebMail
1 root:When#CObs90
1 root:Wgu18Ue!
1 root:Wgo5EwE8
1 root:Wetgot62
1 root:Wendidi
1 root:Welon15$
1 root:Welcome_123
1 root:Welcome@12345
1 root:Welcome@2015
1 root:Welcome@1234
1 root:Welcome@12
1 root:Welcome@01
1 root:Welcome.123
1 root:Welcome!@#456
1 root:Welcome2014
1 root:Welcome2013
1 root:Welcome2012
1 root:Welcome1239
1 root:Welcome1238
1 root:Welcome1237
1 root:Welcome1236
1 root:Welcome1235
1 root:Welcome1234
1 root:Welcome123!@#
1 root:Welcome10
1 root:Welcome9
1 root:Welcome8
1 root:Welcome7
1 root:Welcome6
1 root:Welcome5
1 root:Welcome4
1 root:Welcome3
1 root:Welcome2
1 root:Welcome1@3$
1 root:Welcome1@3
1 root:Welcome001
1 root:Wateringen
1 root:WashingtonDC
1 root:Wangsu@123
1 root:Wangsu
1 root:Wangsu123!@#
1 root:WZ123445
1 root:WTaE36i4
1 root:WTaE36i3
1 root:WTaE36i2
1 root:WTaE36i1
1 root:WQAS
1 root:WPD800-i5zyt-yvwbp-75fsa
1 root:WORLDEDU20121123
1 root:WOInNC6W
1 root:WOInGC6W
1 root:WOAINI
1 root:WOAINI1314
1 root:WFe9UXgvF8Op7D5e0DGZtgvLm3KVlAWiroot
1 root:WEBadmin
1 root:WDelFiles
1 root:W9YnNoEdPc
1 root:W8oY7pr4
1 root:W5gJu9Pf
1 root:W3lc0me1@3
1 root:V@1sh@l1ANAR
1 root:V*i+S{a&0AM3
1 root:Vsoft@3000
1 root:VlanInterface
1 root:Vit@lInInterC15
1 root:Vimham87
1 root:VeryGood
1 root:VePK8pAm
1 root:VePK7pAm
1 root:Vayam@5606svn
1 root:VaquitaExpress
1 root:VUqKNeakJlJAAKsG6v
1 root:VQGpn7nyHO
1 root:VMU#2384joMN#
1 root:VIJpyf121
1 root:VICTORIA0805
1 root:VHCsoft@admin123
1 root:VFR$#EDC
1 root:VCXZasdfQWER
1 root:VCXZasdfQWER123
1 root:V8DYnEegNZS
1 root:V3rssatulInGeRaSSuLMaryan
1 root:Ur98%4ty$@
1 root:Up5BaRt6
1 root:Unicom@123
1 root:Unicom123456
1 root:Unicom2018
1 root:UniCom@123
1 root:Uigres23
1 root:Ubuntu
1 root:UIOP7890
1 root:UD@ch@2018
1 root:U7Bmdg7dJu
1 root:TzgpgvGf7KKShbxEHEmF69ndW9pz4X
1 root:Tz12345#2017!@#Db1
1 root:Tyrant520
1 root:Tyjnuv52
1 root:Tuesday
1 root:TuanweiTT*2013
1 root:Tt123456
1 root:Tss2017
1 root:Tss2016
1 root:Tss2014
1 root:Tr@ns@m
1 root:TryUpdate
1 root:Trixbox12345
1 root:Trixbox1234
1 root:Trixbox123
1 root:Trixbox12
1 root:Trixbox1
1 root:TrixBox
1 root:Tr4l1v4l1
1 root:Toto@1234
1 root:Toor
1 root:Toor123
1 root:TomCat
1 root:Tj_1234
1 root:TimeSpan
1 root:Time7777
1 root:Tianjiniptv
1 root:Tianjing-10-PPVA
1 root:Tianjindx
1 root:TianjinLT
1 root:TianjinDX
1 root:TianJindx
1 root:TianJinLT
1 root:Thursday
1 root:Thankyou
1 root:Test_123
1 root:Test@123456
1 root:Test@12345
1 root:Test@2020
1 root:Test@2014
1 root:Test@2013
1 root:Test@1234
1 root:Test.1234
1 root:Test.123
1 root:Test!@#
1 root:Test!@#123
1 root:Test!23Qwe
1 root:Testing@1234
1 root:Testing@123
1 root:Test123456
1 root:Test123123
1 root:Test2013
1 root:Test1234@plus!!!
1 root:Test123$%^
1 root:Test123!@
1 root:Test1@3
1 root:Terminal
1 root:TerminalServices
1 root:TengXun@xs
1 root:Temp@1234
1 root:Temporal2018*
1 root:Temporal01
1 root:TempPath
1 root:Temp123
1 root:Telecom@2016
1 root:Telecom@1234
1 root:Telecom
1 root:TaskCenter@server2017
1 root:TangKe*80231314
1 root:TangDou@xs
1 root:Tamstys0828
1 root:TRnQaZgw4A
1 root:TRIXBOX
1 root:TRIXBOX123
1 root:TRIXBOX12
1 root:TRIXBOX1
1 root:TREETRAN
1 root:TRANSIT
1 root:TRAC
1 root:TOOR123
1 root:TMA1100@kg
1 root:TJlt
1 root:TJDX
1 root:TALE
1 root:T3st@2018
1 root:T3st@2017
1 root:T3st@123
1 root:T3ST@123
1 root:T1t0r0jas
1 root:T1mothy1
1 root:T1an112Yu
1 root:T00R
1 root:S@o3l
1 root:S@m3R0Ot4#DNS!
1 root:S@lar
1 root:S@lar1372
1 root:S#d885fk9981
1 root:System
1 root:System123
1 root:SysAdm@!23
1 root:SysAdmin01
1 root:Sygmuz02
1 root:SwitchA-vlan100
1 root:SwD!@1209v
1 root:Support01!
1 root:Super@123
1 root:Superuser2
1 root:Superuser1
1 root:Summertime
1 root:Strand
1 root:StrSource
1 root:StrMirror
1 root:Stones123
1 root:Stepl0ss
1 root:Star-X/Van
1 root:StartHere123
1 root:Start12345
1 root:Stallion123
1 root:SpryTechOnly2006
1 root:Spring2015
1 root:Spm!0you
1 root:SparkegA987!@#
1 root:Sp17071971
1 root:Sp06092007
1 root:Sp0el12345
1 root:SourcePath
1 root:Solaris%96*
1 root:Soccer12
1 root:Sn@pt1m3!
1 root:Sn@pp3r!
1 root:Snu33yb3ar
1 root:Sneakin!1
1 root:Snake
1 root:Smit
1 root:Sloboz007
1 root:Sk11ngSk11ng
1 root:Sislhmb2017*
1 root:Sino_WebServer
1 root:Singlehop
1 root:Singh
1 root:Simpsons123
1 root:Sichuanlt
1 root:Sichuaniptv
1 root:Sichuandx
1 root:SichuanLT
1 root:SichuanDX
1 root:Sichuan123
1 root:SiChuanlt
1 root:SiChuandx
1 root:ShoreTel
1 root:Shanxilt
1 root:Shanxiiptv
1 root:Shanxidx
1 root:ShanxiLT
1 root:ShanxiDX
1 root:Shanghailt
1 root:Shanghaiiptv
1 root:Shanghaidx
1 root:ShanghaiDX
1 root:ShangHailt
1 root:ShangHaidx
1 root:ShangHaiLT
1 root:Shandonglt
1 root:Shandongiptv
1 root:Shandongdx
1 root:ShanXilt
1 root:ShanXidx
1 root:ShanDonglt
1 root:ShanDongiptv
1 root:ShanDongdx
1 root:ShanDongLT
1 root:ShanDongDX
1 root:Sh4rkt1g3r
1 root:Sh3ILi5k3P4rtY@v3r
1 root:SglYo8YijE
1 root:SetLine
1 root:SetArray
1 root:Server@12345
1 root:Server@2018
1 root:Server@2017
1 root:Server@1234
1 root:Server@123
1 root:Server<123456>
1 root:Server.123
1 root:ServerMonitor
1 root:Server2017
1 root:SenderKW
1 root:Sek7rlu8
1 root:Secure1
1 root:ScopServ
1 root:Scalper1
1 root:SbP#@N1xE!s
1 root:Saxdyj44
1 root:SavePath
1 root:Saturday
1 root:SanjaBageSv581/
1 root:SanDGr3n@t@
1 root:Salgsc!
1 root:SYMD091404-CA
1 root:SXlt
1 root:SXiptv
1 root:SXdx
1 root:SVXRwqzic0Trx06w
1 root:SUZUKA-wis
1 root:SUPER@+@
1 root:SUPERMAC
1 root:STP4
1 root:SPECOL
1 root:SOLO
1 root:SOHIO
1 root:SOAP
1 root:SNSOFT
1 root:SISTEMAS2012
1 root:SIGNAL
1 root:SHlt
1 root:SHiptv
1 root:SHdx
1 root:SHIDC
1 root:SGKLvye()*561
1 root:SERV
1 root:SDlt
1 root:SDiptv
1 root:SDdx
1 root:SD2lignj3jgW
1 root:SClt
1 root:SCiptv
1 root:SCdx
1 root:SCRAP
1 root:SCDX
1 root:SASL
1 root:SAPTraining
1 root:SAINT
1 root:S5820X&S5800
1 root:S186bB13
1 root:S14dmd99
1 root:S4GnIs5U4f3qR88T0H
1 root:S3rv.V4c-C4n4d4
1 root:S3csgwfu42
1 root:S2DmIsEUlBXC
1 root:S0lst1cetime
1 root:R@h@3@I@5@L@i@k@3@P@4@r@t@Y@v@3@r@m@a@g@n@n@u@m@m
1 root:Russ!n@nt
1 root:RunLog(NOW()
1 root:Ruiping0701#
1 root:Rss123
1 root:Router#32SOS
1 root:Root_123
1 root:Root@123123
1 root:Root@12345
1 root:Root@2018
1 root:Root@2017
1 root:Root@2016@
1 root:Root@2016
1 root:Root@2015
1 root:Root@111
1 root:Root@100
1 root:Root@001
1 root:Root@000
1 root:Root#$12
1 root:Root!@#123
1 root:Root!123
1 root:Root!23Qwe
1 root:RootP@ss2017
1 root:RootPass2017
1 root:Root2018
1 root:Root2017
1 root:Root123@
1 root:Root123$%
1 root:Root123!@#
1 root:Root123!
1 root:Root123qwe
1 root:Root12#
1 root:Root12
1 root:Root1@3
1 root:RooT
1 root:Rongju008
1 root:Roma
1 root:Rnt5X7BjZm
1 root:Rjynth(01)Cnhfqr!
1 root:RileyCAT98
1 root:Rh3I5Lik3P4rtY@@@v3rmagnnumm
1 root:Rh3I5Lik3P4rtY@v3rmagnnumm
1 root:RemoteFullPath
1 root:Relaz!99
1 root:RedHatX3500Pa18web
1 root:RedHat123
1 root:Recife
1 root:RealMadrid2012
1 root:Re34_bNm82
1 root:RayongRocks!@#$
1 root:Ramos
1 root:Raddle
1 root:Rack911!
1 root:RZF4MW2
1 root:RUEIvYpOEM20
1 root:RTL/1
1 root:RRR
1 root:ROot
1 root:ROOT_+|
1 root:ROOT@12345
1 root:ROOT@2016
1 root:ROOT@1234
1 root:ROOTROOTROOT
1 root:ROOT123!@#
1 root:ROOT123
1 root:ROOT1@3
1 root:RONGDA@2018
1 root:RONGDA@2017
1 root:ROBSON
1 root:RJrMcpPGrysCt
1 root:REVelation@2016
1 root:RELATIVE
1 root:REDHAT@2018
1 root:REDHAT@2017
1 root:RD6NJLFkExgi
1 root:RATFOR
1 root:RASP
1 root:RASCOM
1 root:R8mOLw62ox
1 root:R4v4cenh4
1 root:R4hW5qph
1 root:R00T@2017
1 root:R00T@2016
1 root:R00T@1234
1 root:R00T@123
1 root:R00T.123
1 root:R00T1@3
1 root:Qw@12345
1 root:Qw@2019
1 root:Qw@2018
1 root:Qw@2017
1 root:Qw@123
1 root:Qwr00t#18
1 root:Qwe@1234
1 root:Qwe@123
1 root:Qwe#123!
1 root:Qwer@123456
1 root:Qwer@12345
1 root:Qwer@4321
1 root:Qwer@2018
1 root:Qwer@2017
1 root:Qwer@1234
1 root:Qwer@321
1 root:Qwer@111
1 root:Qwer.1234
1 root:Qwer.123
1 root:Qwer.23
1 root:Qwert@12345
1 root:Qwert@1234
1 root:Qwert@123
1 root:Qwert.12345
1 root:Qwert!@#456
1 root:Qwerty_1234
1 root:Qwerty_123
1 root:Qwerty@54321
1 root:Qwerty@2018
1 root:Qwerty@2017
1 root:Qwerty@2016
1 root:Qwerty@666
1 root:Qwerty@321
1 root:Qwerty@123
1 root:Qwerty@111
1 root:Qwerty@66
1 root:Qwerty@12
1 root:Qwerty@10
1 root:Qwerty@000
1 root:Qwerty.1234
1 root:Qwerty.1@3
1 root:Qwerty!@#$%
1 root:Qwerty!@#$
1 root:Qwerty!@#
1 root:Qwerty!@#456
1 root:Qwerty!@
1 root:Qwertyui123456
1 root:Qwertyui1234
1 root:Qwertyui123
1 root:Qwertyu123456
1 root:Qwertyu1234
1 root:Qwertyu123
1 root:Qwertyou008
1 root:Qwerty654321
1 root:Qwerty123321
1 root:Qwerty123123
1 root:Qwerty54321
1 root:Qwerty2018
1 root:Qwerty2017
1 root:Qwerty123$%^
1 root:Qwerty123$
1 root:Qwerty111
1 root:Qwerty55!
1 root:Qwerty10
1 root:Qwerty1@3$
1 root:Qwerty1@3
1 root:Qwerty1!
1 root:Qwerty01
1 root:Qwerty000
1 root:Qwert123321
1 root:Qwert123123
1 root:Qwert1234
1 root:Qwert123$%^
1 root:Qwert123
1 root:Qwert2ab@123
1 root:Qwert1@3$
1 root:Qwert1@3
1 root:Qwer1234!@
1 root:Qwer1234!
1 root:Qwe123456!@#$%^
1 root:Qwas3DcxZ21
1 root:Qw2018
1 root:Qw2017
1 root:Qw2016
1 root:Qw123
1 root:Qw3rty@2018
1 root:Qw3rty@2017
1 root:Qw3rty@1234
1 root:Qw3rty@123
1 root:Qw3rty.123
1 root:Qw3rty2018
1 root:Qw3rty2017
1 root:Qw3rty1234
1 root:Qw3rty123
1 root:QuscientApps
1 root:Quattro!
1 root:Qq123!@#
1 root:QlR2D
1 root:Qaz_123
1 root:Qaz@12345
1 root:Qaz@2018
1 root:Qaz@2017
1 root:Qaz@2016
1 root:Qaz@1234
1 root:Qaz@123
1 root:Qaz.123
1 root:Qaz123$
1 root:Qaz123!@#
1 root:Qaz2wsx
1 root:QYWEB
1 root:QY123456
1 root:QWad2$
1 root:QWE@123
1 root:QWE.qwe
1 root:QWE.123
1 root:QWE#@!
1 root:QWEzxc!@#
1 root:QWEzxc!@#123
1 root:QWEqweqwe
1 root:QWEqwe123!@#
1 root:QWEdsa1@#
1 root:QWEasdzxc!@#
1 root:QWEasdzxc
1 root:QWEasdzxc123
1 root:QWEasdZXC
1 root:QWEasdZXC123
1 root:QWER$#@!
1 root:QWERasdfZXCV
1 root:QWERasdfZXCV123
1 root:QWERT@12345
1 root:QWERT@1234
1 root:QWERT@123
1 root:QWERT!@#
1 root:QWERTY@!
1 root:QWERTY@12345
1 root:QWERTY@2018
1 root:QWERTY@2017
1 root:QWERTY@2016
1 root:QWERTY@1234
1 root:QWERTY@123
1 root:QWERTY@12
1 root:QWERTY.!@#
1 root:QWERTY.123
1 root:QWERTY!@#$%^
1 root:QWERTY!@#
1 root:QWERTY!@
1 root:QWERTYUIOA
1 root:QWERTY2018
1 root:QWERTY2017
1 root:QWERTY123
1 root:QWER1234!@#$
1 root:QWEASDzxc!@#
1 root:QWEASDzxc
1 root:QWEASDzxc123
1 root:QWEASDZXC!@#
1 root:QWEASDZXC
1 root:QWE123!@#
1 root:QWE123ASD123ZXC
1 root:QQQAAAZZZwwwsssxxx!!!@@@###
1 root:QQAAZZwwssxx!!@@##QQAAZZwwssxx!!@@##
1 root:QFhGj8kE7D3Vs
1 root:QAZ@qaz
1 root:QAZ@WSX#EDC
1 root:QAZ@WSX
1 root:QAZ.123
1 root:QAZ*qaz
1 root:QAZ!@#123QAZ!@#123
1 root:QAZ!WSX@EDC#
1 root:QAZzxc66@$%
1 root:QAZxsw2#EDCvfr4
1 root:QAZxsw2
1 root:QAZwsx!@#QAZwsx!@#
1 root:QAZWSX123
1 root:QAZ123!@#
1 root:QAZ3wsx
1 root:QAZ2WSX3EDC4RFV
1 root:QAZ1wsx
1 root:Q2n#mET5XeFwPX7a%&yv
1 root:Q1W2E3R4
1 root:Q0R=6M?2lt
1 root:P@$$@2018
1 root:P@$$@2017
1 root:P@$$@1234
1 root:P@$$@123
1 root:P@$$!@#$
1 root:P@$$!@#
1 root:P@$$word@2018
1 root:P@$$word@2017
1 root:P@$$word@1234
1 root:P@$$word@123
1 root:P@$$word@2o!8
1 root:P@$$word!@#$
1 root:P@$$word!@#
1 root:P@$$word2018
1 root:P@$$word2017
1 root:P@$$word2016
1 root:P@$$word1234
1 root:P@$$word123
1 root:P@$$word111
1 root:P@$$w0rd_123
1 root:P@$$w0rd@2018
1 root:P@$$w0rd@2017
1 root:P@$$w0rd@1234
1 root:P@$$w0rd.123
1 root:P@$$w0rd!@#$
1 root:P@$$w0rd!@#
1 root:P@$$w0rd2018
1 root:P@$$w0rd2017
1 root:P@$$w0rd2016
1 root:P@$$w0rd1234
1 root:P@$$w0rd111
1 root:P@$$w0rd1@
1 root:P@$$w0rd1@3
1 root:P@$$w0rd001
1 root:P@$$w0rd000
1 root:P@$$w0rD!@#
1 root:P@$$w0rD
1 root:P@$$w0rD123
1 root:P@$$WORD_123
1 root:P@$$WORD@2018
1 root:P@$$WORD@2017
1 root:P@$$WORD@2016
1 root:P@$$WORD@1234
1 root:P@$$WORD@123
1 root:P@$$WORD.123
1 root:P@$$WORD!@#
1 root:P@$$WORD2018
1 root:P@$$WORD2017
1 root:P@$$WORD2016
1 root:P@$$WORD1234
1 root:P@$$WORD123
1 root:P@$$WORD01
1 root:P@$$W0rd!
1 root:P@$$W0RD_123
1 root:P@$$W0RD@2018
1 root:P@$$W0RD@2017
1 root:P@$$W0RD@2016
1 root:P@$$W0RD@1234
1 root:P@$$W0RD@123
1 root:P@$$W0RD.123
1 root:P@$$W0RD!@#$
1 root:P@$$W0RD!@#
1 root:P@$$W0RD2018
1 root:P@$$W0RD2017
1 root:P@$$W0RD2016
1 root:P@$$W0RD111
1 root:P@$$W0RD100
1 root:P@$$W0RD01
1 root:P@$$W0RD001
1 root:P@$$1234
1 root:P@ss_123
1 root:P@ss@2018
1 root:P@ss@2017
1 root:P@ss@2016
1 root:P@ss.123
1 root:P@ss!@#$
1 root:P@ss!@
1 root:P@ssword_123
1 root:P@ssword@2018
1 root:P@ssword@2017
1 root:P@ssword@2016
1 root:P@ssword@1234
1 root:P@ssword@1
1 root:P@ssword.123
1 root:P@ssword2018
1 root:P@ssword2017
1 root:P@ssword2016
1 root:P@ssword1@3$
1 root:P@ssword1@3
1 root:P@ssw9rd
1 root:P@ssw0rd_123
1 root:P@ssw0rd@12345
1 root:P@ssw0rd@2018
1 root:P@ssw0rd@2017
1 root:P@ssw0rd@2016
1 root:P@ssw0rd@1234
1 root:P@ssw0rd@1@
1 root:P@ssw0rd@1@3
1 root:P@ssw0rd.123
1 root:P@ssw0rd!23$
1 root:P@ssw0rd!23Qwe
1 root:P@ssw0rds
1 root:P@ssw0rd2010
1 root:P@ssw0rd1239
1 root:P@ssw0rd1238
1 root:P@ssw0rd1237
1 root:P@ssw0rd1236
1 root:P@ssw0rd1235
1 root:P@ssw0rd111
1 root:P@ssw0rd10
1 root:P@ssw0rd9
1 root:P@ssw0rd8
1 root:P@ssw0rd7
1 root:P@ssw0rd6
1 root:P@ssw0rd5
1 root:P@ssw0rd4
1 root:P@ssw0rd1@3$
1 root:P@ssw0rd1@3
1 root:P@ssw0rd01
1 root:P@ssw0rd0!
1 root:P@ssw0rd0
1 root:P@ssw0rD
1 root:P@ssWorD
1 root:P@ss2018
1 root:P@ss2017
1 root:P@ss2016
1 root:P@ss1@3$
1 root:P@ss1@3
1 root:P@SS@2018
1 root:P@SS@2017
1 root:P@SS@1234
1 root:P@SS@123
1 root:P@SS!@#$
1 root:P@SS!@#
1 root:P@SSWORD_123
1 root:P@SSWORD@2018
1 root:P@SSWORD@2017
1 root:P@SSWORD@2016
1 root:P@SSWORD@1234
1 root:P@SSWORD@123
1 root:P@SSWORD.123
1 root:P@SSWORD2018
1 root:P@SSWORD2017
1 root:P@SSWORD2016
1 root:P@SSW0RD_123
1 root:P@SSW0RD@2018
1 root:P@SSW0RD@2017
1 root:P@SSW0RD@2016
1 root:P@SSW0RD@1234
1 root:P@SSW0RD@123
1 root:P@SSW0RD.123
1 root:P@SSW0RD!@#
1 root:P@SSW0RD
1 root:P@SSW0RD123123
1 root:P@SSW0RD2018
1 root:P@SSW0RD2017
1 root:P@SSW0RD2016
1 root:P@SSW0RD111
1 root:P@SSW0RD1@3
1 root:P@SS2018
1 root:P@SS2017
1 root:P@SS1234
1 root:P@SS123
1 root:P@SS1@3
1 root:P@55w0rd_123
1 root:P@55w0rd@2018
1 root:P@55w0rd@2017
1 root:P@55w0rd@1234
1 root:P@55w0rd@123
1 root:P@55w0rd.123
1 root:P@55w0rd'
1 root:P@55w0rd2018
1 root:P@55w0rd2017
1 root:P@55w0rd1234
1 root:P@55w0rd111
1 root:P@55w0rd1@3
1 root:P@55w0rD!
1 root:P@55W0RD@2018
1 root:P@55W0RD@2017
1 root:P@55W0RD@1234
1 root:P@55W0RD@123
1 root:P@55W0RD1234
1 root:P@55W0RD123
1 root:P@55W0RD111
1 root:P@22word123
1 root:P:?(OL>*IK<
1 root:P)o9I*u7
1 root:P)o9I*u7Y^
1 root:Pyedu3000.server
1 root:Pyedu3000,server
1 root:Pul@mea1
1 root:Pthink365
1 root:Prosper15!
1 root:PronetwaySH@123
1 root:PronetwaySH
1 root:PronetwaySH2018
1 root:Programas_Linux
1 root:PrimAobit10
1 root:Prbmsf36
1 root:PpxQM5BH61Vbv9V
1 root:Powerlink!@#
1 root:PowerRecovery
1 root:Popescu
1 root:Polka
1 root:PnAGTAdmin2013
1 root:Pk*z(>t@e
1 root:Pf0t3nw3g
1 root:Petersson
1 root:Petersen
1 root:Pelikan1
1 root:PeNtRuC@tE!uBeScFaMuIsToO
1 root:Pa$$@2018
1 root:Pa$$@2017
1 root:Pa$$word_123
1 root:Pa$$word@2018
1 root:Pa$$word@2017
1 root:Pa$$word@2016
1 root:Pa$$word@1234
1 root:Pa$$word.123
1 root:Pa$$word!@
1 root:Pa$$word1234
1 root:Pa$$word123
1 root:Pa$$word1@3
1 root:Pa$$w0rd@12345
1 root:Pa$$w0rd@2018
1 root:Pa$$w0rd@2017
1 root:Pa$$w0rd@2016
1 root:Pa$$w0rd@1234
1 root:Pa$$w0rd@123
1 root:Pa$$w0rd@111
1 root:Pa$$w0rd!@
1 root:Pa$$w0rd12345
1 root:Pa$$w0rd2018
1 root:Pa$$w0rd2017
1 root:Pa$$w0rd1234
1 root:Pa$$w0rd123
1 root:Pa$$w0rd003
1 root:Pa$$w0rd001
1 root:Pa$$w0rD
1 root:Pa$$s0rd1234
1 root:Pa$$s0rd123
1 root:Pa$$s0rd12
1 root:Pa$$s0rd1
1 root:Pa$$2018
1 root:PaxOO66858
1 root:Pass@1233
1 root:Passwort
1 root:Password_123
1 root:Password@123456
1 root:Password@12345
1 root:Password@2018
1 root:Password@2017
1 root:Password@2016
1 root:Password@1234
1 root:Password@1
1 root:Password@01
1 root:Password.123
1 root:Password.1
1 root:Password%100
1 root:Password!!
1 root:Passwords
1 root:Password1234567890
1 root:Password123456789
1 root:Password12345678
1 root:Password1234567
1 root:Password2018
1 root:Password2017
1 root:Password2016
1 root:Password22
1 root:Password10
1 root:Password8
1 root:Password6
1 root:Password5
1 root:Password02!
1 root:Password2
1 root:Password1@3$
1 root:Password1@3
1 root:Password001
1 root:Password0
1 root:Passwd!@#$%
1 root:Passwd!@
1 root:Passwd!
1 root:Passw0rd@123123
1 root:Passw0rd@12345
1 root:Passw0rd@2018
1 root:Passw0rd@2017
1 root:Passw0rd@2016
1 root:Passw0rd@1234
1 root:Passw0rd@111
1 root:Passw0rd@01
1 root:Passw0rd@001
1 root:Passw0rd.123
1 root:Passw0rd!@#$
1 root:Passw0rd1234567890
1 root:Passw0rd123456789
1 root:Passw0rd12345678
1 root:Passw0rd1234567
1 root:Passw0rd123456
1 root:Passw0rd2018
1 root:Passw0rd2017
1 root:Passw0rd2016
1 root:Passw0rd123!
1 root:Passw0rd61
1 root:Passw0rd1@3
1 root:Passw0rd01!
1 root:Passw0rD!
1 root:Passw0rD
1 root:PassW0rd2018
1 root:PassW0rd2017
1 root:Pass123456789
1 root:Pass12345678
1 root:Pass1234567
1 root:Pass1239
1 root:Pass1238
1 root:Pass1237
1 root:Pass1236
1 root:Pass1235
1 root:Pass55w0rd!
1 root:Pass55w0rd!01
1 root:Pass001
1 root:Pascal-\002
1 root:Pappai@25
1 root:Pa55word_123
1 root:Pa55word.123
1 root:Pa55w0rd@12345
1 root:Pa55w0rd@2018
1 root:Pa55w0rd@2017
1 root:Pa55w0rd@1234
1 root:Pa55w0rd123
1 root:PWD@2018
1 root:PWD@2017
1 root:PWD@123
1 root:PW4hcq
1 root:PREP
1 root:PRA
1 root:PPSstreamingservice
1 root:PPSStreamingService
1 root:PORTAL
1 root:POLYGOTH
1 root:POIUY67890
1 root:POIU7890
1 root:POIU0987
1 root:PLANIT
1 root:PKLX20AE
1 root:PINIDC.COM9477
1 root:PGtcls96612>
1 root:PGtcls96612
1 root:PCbdm@)10
1 root:PA$$WORD_123
1 root:PA$$WORD@2018
1 root:PA$$WORD@2017
1 root:PA$$WORD@123
1 root:PA$$WORD.123
1 root:PA$$WORD2018
1 root:PA$$WORD2017
1 root:PA$$WORD1234
1 root:PA$$WORD123
1 root:PASS@WORD
1 root:PASS@WORD3
1 root:PASS@2019
1 root:PASS@2016
1 root:PASS!@#
1 root:PASSword123
1 root:PASSWORD_123
1 root:PASSWORD@111
1 root:PASSWORD@1
1 root:PASSWORD.123
1 root:PASSWORD!@
1 root:PASSWORD1234
1 root:PASSW0RD@2018
1 root:PASSW0RD@2017
1 root:PASSW0RD@2016
1 root:PASSW0RD@1234
1 root:PASSW0RD@123
1 root:PASSW0RD!@
1 root:PASS123456789
1 root:PASS12345678
1 root:PASS1234567
1 root:PASS123456
1 root:PASS12345
1 root:PASS123
1 root:PASS12
1 root:PARULEL
1 root:P123654a
1 root:P455word01
1 root:P455W0RD
1 root:P455W0RD1
1 root:P45w0rd
1 root:P4$$@2018
1 root:P4$$@2017
1 root:P4$$@1234
1 root:P4$$@123
1 root:P4$$!@#$
1 root:P4$$!@#
1 root:P4$$wort
1 root:P4$$word
1 root:P4$$w0rt
1 root:P4$$w0rd@2018
1 root:P4$$w0rd@2017
1 root:P4$$w0rd@1234
1 root:P4$$w0rd@123
1 root:P4$$w0rd@111
1 root:P4$$w0rd!@#$
1 root:P4$$w0rd!@#
1 root:P4$$w0rd2018
1 root:P4$$w0rd2017
1 root:P4$$w0rd111
1 root:P4$$w0rd01
1 root:P4$$WORD
1 root:P4$$WORD123
1 root:P4$$W0RD@2018
1 root:P4$$W0RD@2017
1 root:P4$$W0RD@1234
1 root:P4$$W0RD@123
1 root:P4$$W0RD@1
1 root:P4$$W0RD!@#$
1 root:P4$$W0RD!@#
1 root:P4$$W0RD1234
1 root:P4$$W0RD123
1 root:P4$$W0RD111
1 root:P4$$2017
1 root:P4$$1234
1 root:P4$$123
1 root:P4ssword_123
1 root:P4ssword@2018
1 root:P4ssword@2017
1 root:P4ssword@2016
1 root:P4ssword@1234
1 root:P4ssword@123
1 root:P4ssword.123
1 root:P4ssword!@#$
1 root:P4ssword!@#
1 root:P4ssword2018
1 root:P4ssword1234
1 root:P4ssword123
1 root:P4sswOrd
1 root:P4ssw0rd_123
1 root:P4ssw0rd@2018
1 root:P4ssw0rd@2017
1 root:P4ssw0rd@2016
1 root:P4ssw0rd.123
1 root:P4ssw0rd!@#$
1 root:P4ssw0rd2018
1 root:P4ssw0rd1234
1 root:P4ssw0rd111
1 root:P4ssw0rd1@3
1 root:P4s5w0rd1
1 root:P4rol40101
1 root:P4rol4123!@#
1 root:P4rol4123
1 root:P4rol4111
1 root:P4rol4000
1 root:P4rol412#
1 root:P4rol412
1 root:P4rol41!
1 root:P4rol4-123
1 root:P4rol4!@#123
1 root:P4rol4!
1 root:P4rol4!qaz
1 root:P4rol4!234
1 root:P4rol4!23
1 root:P4rol4!2
1 root:P4rol4
1 root:P4r0la
1 root:P4r0l4
1 root:P4SS@2018
1 root:P4SS@2017
1 root:P4SS@1234
1 root:P4SS@123
1 root:P4SS!@#$
1 root:P4SS!@#
1 root:P4SSW0RD_123
1 root:P4SSW0RD@2018
1 root:P4SSW0RD@2017
1 root:P4SSW0RD@1234
1 root:P4SSW0RD@123
1 root:P4SSW0RD.123
1 root:P4SSW0RD!@#$
1 root:P4SSW0RD!@#
1 root:P4SSW0RD
1 root:P4SSW0RD2017
1 root:P4SSW0RD1234
1 root:P4SSW0RD123
1 root:P4SSW0RD111
1 root:P4SSW0RD01
1 root:P4SS2018
1 root:P4SS2017
1 root:P4SS1234
1 root:P4SS123
1 root:P2Ppath
1 root:P0stgr3$
1 root:P0O9I8U7
1 root:P0O9I8U7Y6
1 root:Ozzyos1bsd3
1 root:OuiFw22
1 root:Ouellet
1 root:Oswald
1 root:Os3leni*
1 root:Ordinateur_123
1 root:Ordinateur@123
1 root:Ordinateur.123
1 root:Ordinateur-123
1 root:Ordinateur!23
1 root:Ordinateur2017
1 root:Ordinateur2016
1 root:Ordinateur123
1 root:Ordinateur1@3
1 root:OracleGame2016
1 root:OpenSSH_qw34
1 root:Op3nmyserver
1 root:OkinawaCellular
1 root:Off4rfv
1 root:OehtLight657
1 root:OeDRQXAHgweI
1 root:Octubre@123
1 root:Octubre123456
1 root:Octubre123
1 root:ObjectLOGO
1 root:OPEN_XUNYUN_2018
1 root:OPEN.xunyun.2016
1 root:OG102030og!
1 root:OEMO
1 root:OCN_fileout
1 root:O0I9U8
1 root:O0I9U8Y7
1 root:O0I9U8Y7T6
1 root:Nxyc@135
1 root:Null_123
1 root:Null@123
1 root:Null.123
1 root:Null-123
1 root:Nullen_1233
1 root:Nullen@1233
1 root:Nullen.1233
1 root:Nullen-1233
1 root:Nullen20173
1 root:Nullen1233
1 root:Null2017
1 root:Null123
1 root:Nt[gjllth;rf044
1 root:Nqthm
1 root:Noxmad29
1 root:NoiKAAbvDC
1 root:NoDoe
1 root:Nn123456
1 root:Nmefcszs8218!
1 root:Nmefcszs8217!
1 root:New
1 root:Newpass
1 root:NewYork
1 root:NewPass
1 root:New123
1 root:Neimenggult
1 root:Neimengguiptv
1 root:Neimenggudx
1 root:NeimengguLT
1 root:NeimengguDX
1 root:NeiMengGult
1 root:NeiMengGuDX
1 root:Nawk
1 root:Naturade2738!
1 root:Nantes_123
1 root:Nantes@123
1 root:Nantes.123
1 root:Nantes-123
1 root:Nantes!23
1 root:Nantes2017
1 root:Nantes2016
1 root:Nantes123
1 root:Nantes1@3
1 root:Nag10s
1 root:NUEBUNMIXULE
1 root:NMidc3604357!
1 root:NMGlt
1 root:NMGiptv
1 root:NMGDX
1 root:NIHAO@123
1 root:NIHAO2018
1 root:NFPhq6t8
1 root:NESL
1 root:NERECO
1 root:NB16hrah55E2.
1 root:N4fP4gVh
1 root:M@@n12#$
1 root:M@cB0okprO
1 root:MzaQhd6j
1 root:MyFriend
1 root:Much@#&pmdYH
1 root:MtIv123!@#
1 root:MoulinRouge_123
1 root:MoulinRouge@123
1 root:MoulinRouge.123
1 root:MoulinRouge-123
1 root:MoulinRouge!23
1 root:MoulinRouge2017
1 root:MoulinRouge2016
1 root:MoulinRouge123
1 root:MoulinRouge1@3
1 root:Motdepasse_!@#
1 root:Motdepasse_111
1 root:Motdepasse_1@3
1 root:Motdepasse@abc
1 root:Motdepasse@ABC
1 root:Motdepasse@12345
1 root:Motdepasse@2017
1 root:Motdepasse@2016
1 root:Motdepasse@1234
1 root:Motdepasse@123
1 root:Motdepasse@12
1 root:Motdepasse@1
1 root:Motdepasse-123
1 root:Motdepasse!@#123
1 root:Motdepasse!
1 root:Motdepasse!qaz
1 root:Motdepasse!234
1 root:Motdepasse!23
1 root:Motdepasse!2
1 root:Motdepasse123456
1 root:Motdepasse12345
1 root:Motdepasse2017
1 root:Motdepasse1234%
1 root:Motdepasse1234
1 root:Motdepasse321
1 root:Motdepasse123$
1 root:Motdepasse123!@#
1 root:Motdepasse123
1 root:Motdepasse111
1 root:Motdepasse0101
1 root:Motdepasse12#
1 root:Motdepasse12
1 root:Motdepasse3@1
1 root:Motdepasse1@
1 root:Motdepasse1@3$
1 root:Motdepasse1@3
1 root:Motdepasse1@1
1 root:Motdepasse1!
1 root:Motdepasse1q
1 root:Motdepasse1qaz
1 root:Motdepasse000
1 root:Mori*9788
1 root:Moreno
1 root:Morder_123
1 root:Morder@123
1 root:Morder.123
1 root:Morder-123
1 root:Morder2017
1 root:Morder123
1 root:Moppie
1 root:Montpellier_123
1 root:Montpellier@123
1 root:Montpellier.123
1 root:Montpellier-123
1 root:Montpellier!23
1 root:Montpellier2017
1 root:Montpellier2016
1 root:Montpellier123
1 root:Montpellier1@3
1 root:Montecarlo_123
1 root:Montecarlo@123
1 root:Montecarlo.123
1 root:Montecarlo-123
1 root:Montecarlo!23
1 root:Montecarlo2017
1 root:Montecarlo2016
1 root:Montecarlo123
1 root:Montecarlo1@3
1 root:Montblanc_123
1 root:Montblanc@123
1 root:Montblanc.123
1 root:Montblanc-123
1 root:Montblanc!23
1 root:Montblanc2017
1 root:Montblanc2016
1 root:Montblanc123
1 root:Montblanc1@3
1 root:Montag_123
1 root:Montag@123
1 root:Montag.123
1 root:Montag-123
1 root:Montagen_123
1 root:Montagen@123
1 root:Montagen.123
1 root:Montagen-123
1 root:Montagen2017
1 root:Montagen123
1 root:Montag2017
1 root:Montag123
1 root:Monaco_123
1 root:Monaco@123
1 root:Monaco.123
1 root:Monaco-123
1 root:Monaco!23
1 root:Monaco2017
1 root:Monaco2016
1 root:Monaco123
1 root:Monaco1@3
1 root:MnH45i
1 root:MnARaO0O
1 root:Mmmnigeria00
1 root:MirelaGeorgeAna
1 root:Minque01
1 root:Miguel_123
1 root:Miguel@321
1 root:Miguel@123
1 root:Miguel-123
1 root:Miguel2017
1 root:Miguel123
1 root:Miguel1@3
1 root:Microsystems
1 root:Microsoft
1 root:MicrosoftPassport
1 root:Michelle_123
1 root:Michelle@123
1 root:Michelle.123
1 root:Michelle-123
1 root:Michelle!23
1 root:Michelle2017
1 root:Michelle2016
1 root:Michelle123
1 root:Michelle1@3
1 root:MhA1Zgt5cvnMTY7A3j9C
1 root:MfiwiSDC#1986
1 root:Memorex352@
1 root:Meihui@123
1 root:Mediaserver
1 root:MediaServer
1 root:Mazur
1 root:Maximilian
1 root:Matteo$123
1 root:Master123
1 root:Masoor14
1 root:Marseille_123
1 root:Marseille@123
1 root:Marseille.123
1 root:Marseille-123
1 root:Marseille!23
1 root:Marseille2017
1 root:Marseille2016
1 root:Marseille123
1 root:Marseille1@3
1 root:Maria_123
1 root:Maria@321
1 root:Maria@123
1 root:Maria-123
1 root:Maria2017
1 root:Maria123
1 root:Maria1@3
1 root:Marcos_123
1 root:Marcos@321
1 root:Marcos@123
1 root:Marcos-123
1 root:Marcos2017
1 root:Marcos123
1 root:Marcos1@3
1 root:Marcela_123
1 root:Marcela@321
1 root:Marcela@123
1 root:Marcela-123
1 root:Marcela2017
1 root:Marcela123
1 root:Marcela1@3
1 root:Manuel_123
1 root:Manuel@321
1 root:Manuel@123
1 root:Manuel-123
1 root:Manuel2017
1 root:Manuel123
1 root:Manuel1@3
1 root:Mamc!@#2016
1 root:MailToAdr
1 root:Madagascar
1 root:MadMaxRocks
1 root:Mac-1
1 root:MYSQL_ZKEYS
1 root:MUIndia123
1 root:MUHongkong
1 root:MTBl`h5!UVNZa
1 root:MScM%4(nOEc
1 root:MPSX
1 root:MMpedSjI
1 root:MMerQQ0419
1 root:MKFiles.vbs
1 root:MJU&^YHNBGT%$RFV
1 root:MJU&NHY^
1 root:MI#P03$%nx@#10Ph03$
1 root:MIMOLA
1 root:MIMIC
1 root:MIMA@2018
1 root:MIMA@2017
1 root:MIMA2018
1 root:MIMA2017
1 root:MICRO
1 root:MHgVfPNRT6RR
1 root:MBRIS_log!2#
1 root:MBRIS!@#
1 root:MAdSUbPr5ydhGua
1 root:MAUR05572&**
1 root:MAGNet*21
1 root:MAGNet*11
1 root:MAD
1 root:M41l
1 root:M8cool@$1024
1 root:M1iMon/Mn2xJc
1 root:M1Zr9
1 root:M1DVUCHR
1 root:M0tdepasse_!@#
1 root:M0tdepasse_111
1 root:M0tdepasse_1@3
1 root:M0tdepasse@abc
1 root:M0tdepasse@ABC
1 root:M0tdepasse@12345
1 root:M0tdepasse@2017
1 root:M0tdepasse@2016
1 root:M0tdepasse@1234
1 root:M0tdepasse@123
1 root:M0tdepasse@12
1 root:M0tdepasse@1
1 root:M0tdepasse-123
1 root:M0tdepasse!@#123
1 root:M0tdepasse!
1 root:M0tdepasse!qaz
1 root:M0tdepasse!234
1 root:M0tdepasse!23
1 root:M0tdepasse!2
1 root:M0tdepasse123456
1 root:M0tdepasse12345
1 root:M0tdepasse2017
1 root:M0tdepasse1234%
1 root:M0tdepasse1234
1 root:M0tdepasse321
1 root:M0tdepasse123$
1 root:M0tdepasse123!@#
1 root:M0tdepasse123
1 root:M0tdepasse111
1 root:M0tdepasse0101
1 root:M0tdepasse12#
1 root:M0tdepasse12
1 root:M0tdepasse3@1
1 root:M0tdepasse1@
1 root:M0tdepasse1@3$
1 root:M0tdepasse1@3
1 root:M0tdepasse1@1
1 root:M0tdepasse1!
1 root:M0tdepasse1q
1 root:M0tdepasse1qaz
1 root:M0tdepasse000
1 root:L!S@L#vs1-5.
1 root:LysolPurell
1 root:Lyon_123
1 root:Lyon@123
1 root:Lyon.123
1 root:Lyon-123
1 root:Lyon!23
1 root:Lyon2017
1 root:Lyon2016
1 root:Lyon123
1 root:Lyon1@3
1 root:Ly12345678
1 root:Ly123456
1 root:Luca
1 root:Lucas_123
1 root:Lucas@321
1 root:Lucas@123
1 root:Lucas-123
1 root:Lucas2017
1 root:Lucas123
1 root:Lucas1@3
1 root:Lsr4Mny$
1 root:Lserver
1 root:Love
1 root:LouLou_123
1 root:LouLou@123
1 root:LouLou.123
1 root:LouLou-123
1 root:LouLou!23
1 root:LouLou2017
1 root:LouLou2016
1 root:LouLou123
1 root:LouLou1@3
1 root:Losenord_!@#
1 root:Losenord_123
1 root:Losenord_111
1 root:Losenord_1@3
1 root:Losenord@abc
1 root:Losenord@ABC
1 root:Losenord@12345
1 root:Losenord@2017
1 root:Losenord@2016
1 root:Losenord@1234
1 root:Losenord@321
1 root:Losenord@123
1 root:Losenord@12
1 root:Losenord@1
1 root:Losenord.321
1 root:Losenord-123
1 root:Losenord!@#
1 root:Losenord!@#123
1 root:Losenord!@
1 root:Losenord!
1 root:Losenord!qaz
1 root:Losenord!234
1 root:Losenord!23
1 root:Losenord!2
1 root:Losenord123456
1 root:Losenord54321
1 root:Losenord12345
1 root:Losenord4321
1 root:Losenord2017
1 root:Losenord2016
1 root:Losenord1234%
1 root:Losenord1234
1 root:Losenord321
1 root:Losenord123$
1 root:Losenord123!@#
1 root:Losenord123
1 root:Losenord111
1 root:Losenord0101
1 root:Losenord12#
1 root:Losenord12
1 root:Losenord3@1
1 root:Losenord1@
1 root:Losenord1@3$
1 root:Losenord1@3
1 root:Losenord1@1
1 root:Losenord1!
1 root:Losenord1
1 root:Losenord1q
1 root:Losenord1qaz
1 root:Losenord000
1 root:LosAngeles
1 root:London
1 root:Login
1 root:LogFiles
1 root:LocalFullPath
1 root:Lobby_123
1 root:Lobby@123
1 root:Lobby.123
1 root:Lobby-123
1 root:Lobby2017
1 root:Lobby123
1 root:LoKo13
1 root:Ll123456
1 root:Lion_123
1 root:Lion@123
1 root:Lion.123
1 root:Lion-123
1 root:Lion!23
1 root:Lion2017
1 root:Lion2016
1 root:Lion123
1 root:Lion1@3
1 root:Linux@abc
1 root:Linux@Server
1 root:Linux.123
1 root:Linux
1 root:Linuxsystem
1 root:LinuxServer
1 root:Linux123,abc
1 root:Linux12
1 root:Linux1
1 root:Linktom.123
1 root:Linda_123
1 root:Linda@321
1 root:Linda@123
1 root:Linda-123
1 root:Linda2017
1 root:Linda123
1 root:Linda1@3
1 root:Lim
1 root:Lille_123
1 root:Lille@123
1 root:Lille.123
1 root:Lille-123
1 root:Lille!23
1 root:Lille2017
1 root:Lille2016
1 root:Lille123
1 root:Lille1@3
1 root:Life4Best
1 root:Liaoninglt
1 root:Liaoningiptv
1 root:Liaoningdx
1 root:LiaoningLT
1 root:LiaoningDX
1 root:LiaoNinglt
1 root:LiaoNingdx
1 root:Le-Lisp
1 root:Lex1c0n3
1 root:Let$g0$0uth
1 root:Leticia
1 root:Leopold
1 root:Leonard_123
1 root:Leonard@123
1 root:Leonard.123
1 root:Leonard-123
1 root:Leonard!23
1 root:Leonardo_123
1 root:Leonardo@321
1 root:Leonardo@123
1 root:Leonardo-123
1 root:Leonardo2017
1 root:Leonardo123
1 root:Leonardo1@3
1 root:Leonard2017
1 root:Leonard2016
1 root:Leonard123
1 root:Leonard1@3
1 root:Leichezx1
1 root:Legal_123
1 root:Legal@321
1 root:Legal@123
1 root:Legal-123
1 root:Legal2017
1 root:Legal123
1 root:Legal1@3
1 root:Leda
1 root:LatInSoft12
1 root:Larsen
1 root:Laris90
1 root:Lanxun
1 root:Lanxun123
1 root:Landry
1 root:LanXun@123
1 root:LanXun-IDC
1 root:LYaPAS
1 root:LXidc@123
1 root:LUOGou12197729
1 root:LSD4COMPANY
1 root:LPSE2017
1 root:LNiptv
1 root:LNdx
1 root:LNLT
1 root:LGDF
1 root:LDT
1 root:LBAsg1234
1 root:LAUSD7iFs73HMa
1 root:LANXUN@123
1 root:L9'R8R~at{%g[,{
1 root:L4sV3gas2010!
1 root:L4W6QeTt
1 root:L1n$ux@c@vu#m
1 root:L00kS33k
1 root:L0BspFcpa8
1 root:KudGonBiok
1 root:Kucera
1 root:Ks75hSgoe82d$
1 root:Konfiguration
1 root:Kk123456
1 root:Kirin_root_pass
1 root:King.One.Com
1 root:Kinder_123
1 root:Kinder@123
1 root:Kinder.123
1 root:Kinder-123
1 root:Kinder2017
1 root:Kinder123
1 root:Kii76ghagtnbhA
1 root:KeepWalking
1 root:KdmJ98868
1 root:Kasia
1 root:Kapital_123
1 root:Kapital@123
1 root:Kapital.123
1 root:Kapital-123
1 root:Kapital2017
1 root:Kapital123
1 root:Kamisama%roller
1 root:KWDpBCsyl5VV
1 root:KQ7kUt2ZdjG2CUqg9LFx5
1 root:KL\001
1 root:KJ5EmYTrUBy6hsJK
1 root:KI*&UJHY^%TG
1 root:KBMS
1 root:K33p3r!@#$
1 root:K9E34JWCNR8J2CWMT2X86X8U
1 root:K5TMZzFZAqKfMqbjEu2PcjQ4S
1 root:J
1 root:JyCkEzKvDOfEA
1 root:Juliette_123
1 root:Juliette@123
1 root:Juliette2017
1 root:Juliette2016
1 root:Juliette1@3
1 root:JucaBalla
1 root:Ju1eMand1Byen
1 root:Jsq@LeiShen
1 root:Jossle
1 root:JkLL^GrDf
1 root:Jilinlt
1 root:Jiliniptv
1 root:Jilindx
1 root:JilinDX
1 root:Jiangxilt
1 root:Jiangxidx
1 root:JiangxiLT
1 root:JiangxiDX
1 root:Jiangsult
1 root:Jiangsuiptv
1 root:Jiangsudx
1 root:JiangsuLT
1 root:JiangsuDX
1 root:JiangXilt
1 root:JiangXiiptv
1 root:JiangXidx
1 root:JiangSult
1 root:JiangSuDX
1 root:JiLinlt
1 root:JiLindx
1 root:JiLinLT
1 root:Jevon3211234
1 root:Jdk3)S92!w3S
1 root:JcBuaaEico
1 root:JcBuaaEicoAdmin
1 root:Jay123
1 root:Janssens
1 root:Jacobs
1 root:JXlt
1 root:JXiptv
1 root:JXZcuv5fmKpK7ILT
1 root:JXDX
1 root:JSlt
1 root:JSiptv
1 root:JSdx
1 root:JPL
1 root:JOVIAL
1 root:JM3n&3)@873Q3xz
1 root:JLlt
1 root:JLiptv
1 root:JLdx
1 root:JKLFdns13201
1 root:JIUSHIAINI
1 root:J342736#(*@3d
1 root:J373*3459@3s92sa
1 root:J32km!#(102ani!987
1 root:J32km!#(102ani!98
1 root:J4mes1981
1 root:I@MErCeYC#22
1 root:Iu5ohquo
1 root:ItiDauMuie
1 root:Isoidc@isoidC123
1 root:Ipx12q191
1 root:Iptv@2013
1 root:Ionescu
1 root:Interlisp
1 root:Installing
1 root:Installer
1 root:Inst123
1 root:Inoue
1 root:Infox4Sms3Sps2Was1!
1 root:Infox1Eies2Sps3Was4!
1 root:India@2018
1 root:India@2017
1 root:India@123
1 root:India1234
1 root:India123
1 root:Id
1 root:Idc@2014
1 root:Idc@2012
1 root:IdcqwE123
1 root:Idc2018
1 root:Idc2017
1 root:Idc2016
1 root:IW2Fo04O
1 root:ITMS
1 root:ISETL
1 root:IPTV111
1 root:IPTV0.123
1 root:IODIASFIIADIASDA|SOFIADA
1 root:IMXkicksass64!
1 root:IIS
1 root:IGhQFNDQs942
1 root:ID
1 root:IDTeck@o*!o
1 root:IDC@2018
1 root:IDC@2017
1 root:IDC-123
1 root:IDC!@#$%^
1 root:IDC!@#
1 root:IDC!@#123
1 root:IDCqwE123
1 root:IDC2018!@#
1 root:IDC2017!@#
1 root:IDC123$%^
1 root:IDC123!@#
1 root:IDC123!@#qwe
1 root:IDC123
1 root:ICES
1 root:IAXtrunk2
1 root:IAFRO12010123
1 root:I7IVCOivaV
1 root:I0nstj4U8wyz9LVeAUKc
1 root:H_Hra66semp
1 root:HzqHs!@!*GJRzx
1 root:HyTime
1 root:Husamaja
1 root:Hunanlt
1 root:Hunaniptv
1 root:Hunandx
1 root:HunanLT
1 root:HunanDX
1 root:Hubeilt
1 root:Hubeiiptv
1 root:Hubeidx
1 root:HubeiLT
1 root:HubeiDX
1 root:Huawei_2018
1 root:Huawei_2017
1 root:Huawei@qwaszx
1 root:Huawei@eieadmin
1 root:Huawei@123456
1 root:Huawei@2020
1 root:Huawei@2019
1 root:Huawei@321
1 root:Huawei!@#
1 root:Huawei!@#123
1 root:Huaweidevice.com
1 root:Huaweidevice!@#
1 root:Huaweidevice
1 root:Huaweidevice123
1 root:Huawei2013
1 root:Huawei123#$
1 root:Huawei12#$%^&*()
1 root:HuNanlt
1 root:HuNaniptv
1 root:HuNanDX
1 root:HuBeilt
1 root:HuBeiiptv
1 root:HuBeidx
1 root:Htdjk.wbz213
1 root:Htc2016@
1 root:Htc2015@
1 root:Host21Nic.com
1 root:Host21Nic.com9f
1 root:HomeBoxOffice
1 root:Hiroki
1 root:High@123$5WDD
1 root:Hhades
1 root:HhMxE3Ph
1 root:Henanlt
1 root:Henaniptv
1 root:Henandx
1 root:HenanLT
1 root:HenanDX
1 root:Hello@123
1 root:Hello
1 root:Helloworld
1 root:Heilongjianglt
1 root:Heilongjiangiptv
1 root:Heilongjiangdx
1 root:HeilongjiangLT
1 root:HeilongjiangDX
1 root:HeiLongJianglt
1 root:HeiLongJiangiptv
1 root:HeiLongJiangdx
1 root:Hehehe4
1 root:Hehehe4Bombastic
1 root:Heel@
1 root:Hebeilt
1 root:Hebeiiptv
1 root:Hebeidx
1 root:HebeiLT
1 root:HebeiDX
1 root:HeNanlt
1 root:HeNaniptv
1 root:HeNandx
1 root:HeBeilt
1 root:HeBeiiptv
1 root:HeBeidx
1 root:He110
1 root:Hansson
1 root:HalDoros1
1 root:Hakvas81
1 root:Hainanlt
1 root:Hainaniptv
1 root:Hainandx
1 root:HainanLT
1 root:HainanDX
1 root:HaiNanlt
1 root:HaiNaniptv
1 root:HaiNandx
1 root:HaiCuMata123
1 root:Hagen
1 root:Hack2b3badsuckmypula
1 root:Hack2b3badloaded
1 root:HW@2018
1 root:HW@2017
1 root:HUAWEI_2018
1 root:HUAWEI_2017
1 root:HUAWEI_123
1 root:HUAWEI@2018
1 root:HUAWEI@2017
1 root:HUAWEI!@#
1 root:HUAWEI123
1 root:HNlt
1 root:HNiptv
1 root:HNdx
1 root:HIO.COM.CN
1 root:HHIK5PM6
1 root:HHHHHHHH
1 root:HFF#$R
1 root:HESONGS
1 root:HDD,tC&tF!.
1 root:HDD,tC&tF!
1 root:HBlt
1 root:HBiptv
1 root:HBdx
1 root:HASL
1 root:H4X0r3d!
1 root:H0m3l4b1t
1 root:G!yBwPWH3Vao%
1 root:G!n@7487
1 root:Gzcmcc123!@#
1 root:Gweinyddwr
1 root:Guizhoult
1 root:Guizhouiptv
1 root:Guizhoudx
1 root:GuizhouLT
1 root:GuizhouDX
1 root:Guiyun2015
1 root:GuiZhouiptv
1 root:GuiZhoudx
1 root:GuiZhouLT
1 root:Guest7495674
1 root:Guangxilt
1 root:Guangxiiptv
1 root:Guangxidx
1 root:GuangxiLT
1 root:GuangxiDX
1 root:Guangdonglt
1 root:Guangdongiptv
1 root:Guangdongdx
1 root:GuangdongLT
1 root:GuangdongDX
1 root:GuangXilt
1 root:GuangXiiptv
1 root:GuangXidx
1 root:GuangDongiptv
1 root:GuangDongdx
1 root:GuangDongLT
1 root:Gsbw123@456!
1 root:Gpsk33polnA
1 root:Gourmetschnitzel
1 root:Goteam1986
1 root:Goodluck
1 root:GoodLuck2017
1 root:GodBless
1 root:Glypnir
1 root:Global123
1 root:Ghsoft
1 root:Gfkmvf33
1 root:Gfdsa2ab@123
1 root:Gfdsa2ab
1 root:Ge!uCE8@$#%ght+sTe
1 root:Gervazina123
1 root:Geron123
1 root:GentooBaseSystem
1 root:Gen123
1 root:Gd45K111
1 root:Gateway
1 root:Gansult
1 root:Gansuiptv
1 root:Gansudx
1 root:GansuDX
1 root:GanimedeS1
1 root:GanSult
1 root:GanSuiptv
1 root:GanSudx
1 root:GanSuLT
1 root:GZlt
1 root:GZiptv
1 root:GZdx
1 root:GYWLzhangheng2015
1 root:GXlt
1 root:GXiptv
1 root:GXdx
1 root:GWBush
1 root:GW3py2Jf5e
1 root:GSlt
1 root:GSiptv
1 root:GSdx
1 root:GP@ssw0RdU
1 root:GPL
1 root:GOOD@123
1 root:GL
1 root:GLsp1$foo!AMG
1 root:GK16B0417B04
1 root:GFtimes
1 root:GFh3iouhgslkj
1 root:GEA
1 root:GDlt
1 root:GDiptv
1 root:GDdx
1 root:GBSBCVXCCVB
1 root:GBHalso98
1 root:GASP
1 root:G1v3m3th3R00t
1 root:G00g13
1 root:G0fAR3b9iFit
1 root:Funshion
1 root:Fum4tulP0@t3Uc1d3R4uD3T0t!@#$%^%^&*?
1 root:Fujianlt
1 root:Fujianiptv
1 root:Fujiandx
1 root:FujianLT
1 root:FujianDX
1 root:Fuckgfyiwan01ci
1 root:Fuck0llB0tWr!ter!
1 root:FuJianlt
1 root:FuJianiptv
1 root:FuJiandx
1 root:FreeBsd
1 root:Fox@934188
1 root:Founder@123
1 root:Founder123456
1 root:Founder2018
1 root:Founder2017
1 root:Forward@^$8Back
1 root:Forget?2013
1 root:Flzx3qc
1 root:Flying
1 root:Flashget
1 root:FjHw@2016
1 root:FjHuaweidh1
1 root:Fedora123
1 root:Fancy@7550
1 root:FUNLOG
1 root:FRMT-FTRN
1 root:FORML
1 root:FOCAL
1 root:FLORINSNOOP
1 root:FLAIR
1 root:FLADVERT
1 root:FJlt
1 root:FJiptv
1 root:FJdx
1 root:FIX_PWLA_MEA
1 root:FIX_PWLA
1 root:FISCH
1 root:FIDO
1 root:FH!@81D189F1
1 root:FGHJ123pl,
1 root:FENGxin258
1 root:FDES3$#@S$%#ss
1 root:F3rPLiZpsvjr
1 root:F3pjj2fr
1 root:F3d0r@
1 root:F1tJa9euF
1 root:Ey3mUzSTnasj
1 root:EverSec!@#$
1 root:Euclid
1 root:Eton-UDAO
1 root:Eton-UDAO2012!
1 root:Eton-2013
1 root:Eris@123
1 root:Eriszaq1zaq1
1 root:Erisqazwsx
1 root:Eris123456789
1 root:Eris12345678
1 root:Eris1234567
1 root:Eris696969
1 root:Eris123123
1 root:Eris121212
1 root:Eris12345
1 root:Eris2018
1 root:Eris2017
1 root:Eris2016
1 root:Eris2015
1 root:Eris2014
1 root:Eris1234
1 root:Eris000000
1 root:ErWdp88XSMuQ
1 root:EprvakDE
1 root:Ej45Un76uw
1 root:Egeni4Utek36
1 root:Edong.com@)!)
1 root:Ebs!@#456
1 root:EastCom_67_999
1 root:EastCom_67
1 root:EastCom@2013@999
1 root:EastCom@2013
1 root:EastComAdmin_67
1 root:EULER
1 root:EPt4n3vv121n3!-8214!
1 root:EML
1 root:EJrvaEqgChjbz
1 root:EDU
1 root:ECPI@67
1 root:ECPIAdmin@67
1 root:ECPI999@67
1 root:EAST@2013ROOT
1 root:E9832UIRF2J3IFJ23
1 root:E97A296977
1 root:E6L1W7
1 root:D!spl@y&*()
1 root:D!ff!cul7
1 root:DucadaM
1 root:DsDjmsgssg21ddkjd1ds
1 root:Dnsadmin
1 root:Dmx=42S<!u8Z
1 root:DixitCallHK8B7
1 root:Disiple
1 root:Dimitri
1 root:Diaconescu
1 root:DexterLaboratory
1 root:Device!@#
1 root:Device123
1 root:Demo
1 root:Demo1234
1 root:Demo123
1 root:Dell@3
1 root:Dell@2
1 root:Dell@1
1 root:Dell
1 root:Dell3
1 root:Dell2
1 root:Dell1
1 root:DelWS11
1 root:Debian@2018
1 root:Debian@2017
1 root:Debian@2016
1 root:Debian@1234
1 root:Debian@123
1 root:Debian!@#$
1 root:Debian!@#
1 root:Debian
1 root:Debian2018
1 root:Debian2017
1 root:Debian2016
1 root:Dd2AiShen
1 root:Daulamuie18@
1 root:Data/BASIC
1 root:Das@123
1 root:Daniel1962!
1 root:Daimler
1 root:DSS@2014
1 root:DPl0ym3nt
1 root:DNSadmin
1 root:DNION1234%^&*
1 root:DFWXfjyd123!@#
1 root:DETAB
1 root:DELL@2018
1 root:DELL@2017
1 root:DELL@123
1 root:DEBIAN@2018
1 root:DEBIAN@2017
1 root:DEBIAN@2016
1 root:DDOS@2018
1 root:DDOS@2017
1 root:DD2020
1 root:DD2019
1 root:DD2018
1 root:DD2017
1 root:DD2016
1 root:D2kDeR7318
1 root:D0iZ3ce@thebest
1 root:C-Refine
1 root:Cydwit15
1 root:CxzDsaEwq#21
1 root:Ctyun@2018
1 root:Ctyun@2017
1 root:Ctyun@1
1 root:Ctyun**2018
1 root:Ctyun**2017
1 root:Ctyun**2
1 root:Ctyun*1
1 root:CrmP0i12
1 root:CriStiL0v3Lor3nA
1 root:Cpic1234
1 root:Continuum!"#$
1 root:Continuum123!@#
1 root:Continuum123!
1 root:Continuum123
1 root:Computer@123
1 root:Communications
1 root:Cohen
1 root:Cobfid30
1 root:CoLeuS
1 root:Cnyunwei
1 root:Cmd@123
1 root:Cloud@2019
1 root:Cloud@2018
1 root:Cloud@2017
1 root:Cloud@2016
1 root:Cloud2012
1 root:Clec.com!@#)(*:
1 root:Clec.com!@#)(*
1 root:Clean
1 root:Cinternet!
1 root:Cinternet
1 root:Chriswas3tooyes
1 root:ChriWo0730205!
1 root:Chongqinglt
1 root:Chongqingiptv
1 root:Chongqingdx
1 root:ChongqingLT
1 root:ChongqingDX
1 root:ChongQingiptv
1 root:ChongQingdx
1 root:ChongQingLT
1 root:Chitu
1 root:Chinese!
1 root:Chinese123
1 root:China!@#
1 root:Chinaw
1 root:Chinanetcom
1 root:Chinaidcw.com
1 root:Chinaidcwidc.com
1 root:Chinaidcwidc
1 root:Chinacacom
1 root:Chinacachecdn
1 root:Chinabt.123
1 root:ChinaNetCenter
1 root:ChinaDaily!Z#C2010
1 root:ChinaCdn@)!)
1 root:Changeme_123456
1 root:Changeme_2018
1 root:Changeme_2017
1 root:Changeme@123456
1 root:Changeme@2018
1 root:Changeme@2017
1 root:Changeme@123
1 root:Cfao@Tgix2017
1 root:Cer2010Net
1 root:Centos_123
1 root:Centos@2018
1 root:Centos@2017
1 root:Centos@1234
1 root:Centos@123
1 root:Centos@1
1 root:Centos.123
1 root:Centos!@#$
1 root:Centos!@#
1 root:Centos2018
1 root:Centos2017
1 root:Centos2016
1 root:Centos1234
1 root:Centos123
1 root:Centos1@3
1 root:CentOS!
1 root:CentOS55
1 root:Cent0s2018
1 root:Cdnadmin
1 root:Cde#Xsw@Zaq!
1 root:Cde3Xsw2
1 root:Cde3Xsw2Zaq1
1 root:CbLR3miZ
1 root:CatRoot
1 root:Caos149
1 root:Calt!@#$5678
1 root:Cai123!!
1 root:Cacti
1 root:CactiMadeEZ
1 root:CZ0D19NhYydPRgca
1 root:CYQyangzhou.com175
1 root:CVBZXCVBL$%||pZ9LkXCVBZXCVBL$
1 root:CUPID
1 root:CSP
1 root:CRL
1 root:CQiptv
1 root:CQdx
1 root:CQLT
1 root:CQDX
1 root:CPad1$
1 root:CNHLJ.CN
1 root:CNCZhongGuo
1 root:CNCZheJiang
1 root:CNCShangHai
1 root:CNCShanDong
1 root:CNCJiangSu
1 root:CNCHeNan
1 root:CNCHeBei
1 root:CNCBeiJing
1 root:CMYKrgb131HD
1 root:CLIX
1 root:CJLinux2007Asterisk
1 root:CHIP
1 root:CHINA@2018
1 root:CHINA@2017
1 root:CHINAcdn@)!)
1 root:CHINAcache
1 root:CHANGEME123
1 root:CFSorB&B
1 root:CENTOS@2018
1 root:CENTOS@2017
1 root:CENTOS@1234
1 root:CENTOS@123
1 root:CENT0S2018
1 root:CENT0S2017
1 root:CDN_get
1 root:CDN&*21v@#
1 root:CDNetworks
1 root:CDNADMIN
1 root:CDMA2000
1 root:CDE#@WSX
1 root:CDE#XSW@ZAQ!
1 root:CDE#CDE#
1 root:CDE#CDE#CDE#
1 root:CDE#3EDC
1 root:CDEwsxZAQ
1 root:CDEwsxZAQ123
1 root:CDEWSXZAQ
1 root:CCTV@xs
1 root:CCTV163
1 root:CCDC@123456
1 root:CCDC@2020
1 root:CCDC@2019
1 root:CCDC@2018
1 root:CCDC@2017
1 root:CCDC@2016
1 root:CCDC@123
1 root:CC123
1 root:CB@2018#s12
1 root:CB@2018#router
1 root:CBASIC
1 root:CATO
1 root:CACAT
1 root:C890531
1 root:C89tg91
1 root:C9ab2yjFk5nUfU
1 root:C6nt05664
1 root:C6nt05
1 root:C3ntos2018
1 root:C3ntos2017
1 root:C3nt0s2018
1 root:C3nt0s2017
1 root:C3NT0S2018
1 root:C3NT0S2017
1 root:C0unt3rStr1k3
1 root:C0rt3Zz
1 root:C0rb1n1-DNS
1 root:C00k13
1 root:Bz4unsFkMwa2
1 root:Bumiputera2012
1 root:Bujhm22
1 root:Bt#25@Sdnp4Dns
1 root:Bt#16@Sdnp4Dotmw
1 root:Brs@2016
1 root:Brian
1 root:Bonaparte
1 root:Bollox1
1 root:Bobbo55
1 root:Bobbie1
1 root:Bobbalo
1 root:BobRock
1 root:BobK55!
1 root:BobJim2
1 root:Bob2090
1 root:Bob1998
1 root:Bob986!
1 root:Boaz627
1 root:Boat566
1 root:Boariu
1 root:BoaZaur
1 root:BoYjko1
1 root:BoYjOcK
1 root:BoSnA93
1 root:BoRi-Bj9@9
1 root:BoPRATM
1 root:BoBo531
1 root:BoB2009
1 root:Bo25GiE
1 root:BnPV6kL
1 root:Bl@ckb0ard
1 root:Blueit_s_NJ
1 root:BkG@2014W
1 root:Bio&
1 root:Betsey
1 root:Beijinglt
1 root:Beijingiptv
1 root:Beijingdx
1 root:BeijingLT
1 root:BeijingDX
1 root:BeiJinglt
1 root:BeiJingiptv
1 root:BeiJingdx
1 root:Bebehello2015
1 root:Bata_mis_2013
1 root:BarbaSeverinBarba!@#
1 root:Bagage.77
1 root:Back@^$*Forward@
1 root:Back@^$*Forward
1 root:Back@^$8Forward
1 root:Backdoor303
1 root:Ba2ka.12
1 root:BSL
1 root:BOSS
1 root:BMDP
1 root:BJ@2018
1 root:BJ@2017
1 root:BJlt
1 root:BJiptv
1 root:BJdx
1 root:BJbj123
1 root:BJbeijing
1 root:BJGBICC
1 root:BHATTACHARYYA#172
1 root:BGT%VFR$
1 root:BBaaRRtt11!!
1 root:BB9fvMZeRwSqmZducHG4PHnJh6vatA
1 root:BAWDYIGE25
1 root:B7Im9ufSB7Im9ufSs
1 root:B2BFTP
1 root:A@mbe!y357
1 root:A!1
1 root:Ayue789@@
1 root:AyQZ6J2
1 root:Axi3mx48LMVWtlUsRJO0bMM2GhuKaNrJ
1 root:Awardapache
1 root:Audit@123
1 root:Att0aFecdYHh
1 root:Aspirin
1 root:Asd@!@#
1 root:Asd@2018
1 root:Asd@2017
1 root:Asdf_123
1 root:Asdf@2018
1 root:Asdf@2017
1 root:Asdf.123
1 root:Asdfg123
1 root:Asd25174162244156
1 root:Asd12!@
1 root:Asd1@3
1 root:AsDc12zx
1 root:As123456
1 root:Ar$$2016
1 root:Apache1
1 root:Anton123
1 root:Anhuilt
1 root:Anhuiiptv
1 root:Anhuidx
1 root:AnhuiLT
1 root:AnhuiDX
1 root:Andalusia
1 root:Anastasia
1 root:AnHuiiptv
1 root:AnHuiLT
1 root:AnHuiDX
1 root:An13Af13
1 root:Amministr@t0r.@
1 root:Amigas1
1 root:Alvaro
1 root:AlI6969Mim419
1 root:Al67!#phA
1 root:AhDx_iptv
1 root:Ags6bdc5
1 root:Agama..1!
1 root:Afdsa2ab
1 root:Ad@sd119
1 root:Admin_1234
1 root:Admin_123
1 root:Admin@!
1 root:Admin@rsa256
1 root:Admin@9845611836
1 root:Admin@123456789
1 root:Admin@6006
1 root:Admin@2020
1 root:Admin@2016
1 root:Admin@2015
1 root:Admin@2014
1 root:Admin@2013
1 root:Admin@2012
1 root:Admin@2011
1 root:Admin@2010
1 root:Admin@2000
1 root:Admin@911
1 root:Admin@789
1 root:Admin@333
1 root:Admin@123$
1 root:Admin@123#
1 root:Admin@123abc
1 root:Admin@101
1 root:Admin@100
1 root:Admin@12
1 root:Admin@010
1 root:Admin@007
1 root:Admin@1@
1 root:Admin@1@3
1 root:Admin@1
1 root:Admin@001
1 root:Admin@000
1 root:Admin#@!
1 root:Admin!@
1 root:Admin!1
1 root:Admin1234567
1 root:Admin456123
1 root:Admin2018
1 root:Admin2017
1 root:Admin123.
1 root:Admin123#$
1 root:Admin111
1 root:Admin21*
1 root:Admin21
1 root:Admin010
1 root:Admin007
1 root:Admin3@1
1 root:Admin1@@
1 root:Admin1@3$
1 root:Admin1@3
1 root:Admin000
1 root:Adm1n2018
1 root:Adm1n2017
1 root:Ace2018#
1 root:Accepted
1 root:Abc_123
1 root:Abc@2020
1 root:Abc@2019
1 root:Abc@2018
1 root:Abc@2017
1 root:Abc=123
1 root:Abc!23
1 root:Abcd_1234
1 root:Abcd_123
1 root:Abcd@1q2w
1 root:Abcd=1234
1 root:Abcd$1234
1 root:Abcde@12345
1 root:Abcde@123
1 root:Abcdef91qaz!@#$
1 root:Abcd2018
1 root:Abcd2017
1 root:Abc12345678
1 root:AbC-123
1 root:AbCdEf
1 root:Ab123
1 root:AaBbCcDd
1 root:Aa12332
1 root:Aa1233
1 root:Aa1
1 root:Aa000000
1 root:AY130618221832599247Z
1 root:AY130411130931319a3d
1 root:AXLE
1 root:AVonline
1 root:AUTO-PROMPT
1 root:ASSEMBLY
1 root:ASD!@12
1 root:ASDzxc!@#
1 root:ASDzxc123456
1 root:ASDzxc123
1 root:ASDQWE!@#
1 root:ASDF@1234
1 root:ASDF@123
1 root:ASDF!@#$
1 root:ASDFzxcvQWER
1 root:ASDFGHJKL
1 root:ASDF1234%^&*
1 root:ASDF1234
1 root:ASDF123
1 root:ASD123asd
1 root:ARSECIO54
1 root:AML
1 root:ALTAC
1 root:ALJABR
1 root:ALEC
1 root:ALDiSP
1 root:AKCL
1 root:AJf0XhVntiaS
1 root:AImi110120
1 root:AHlt
1 root:AHiptv
1 root:AHDX
1 root:AFAC
1 root:ADgn!@34%hao
1 root:ADMIN@123456
1 root:ADMIN@2018
1 root:ADMIN@2017
1 root:ADMIN@1234
1 root:ACL
1 root:AB@abc
1 root:AB@abcd
1 root:AB.123
1 root:AB!@
1 root:ABc@123456
1 root:ABc123456
1 root:ABc2018
1 root:ABc2017
1 root:ABc123
1 root:ABC@12345
1 root:ABC@2018
1 root:ABC@2017
1 root:ABC.!@#
1 root:ABC.def
1 root:ABC-def
1 root:ABC-DEF
1 root:ABCdef
1 root:ABCD@abcd
1 root:ABCD@2018
1 root:ABCD@2017
1 root:ABCD-2018
1 root:ABCD-2017
1 root:ABC86597795abc?
1 root:ABC123546
1 root:ABC123?
1 root:ABC123,./
1 root:AB123
1 root:AB12
1 root:AA.bb.00
1 root:AAbbCCdd
1 root:AAA123
1 root:AA123
1 root:A20110201@
1 root:A2123456
1 root:A123456b
1 root:A123456A
1 root:A6Xpyse98c
1 root:A3n5TT17ose
1 root:A1b2c3
1 root:A1b2c3d4
1 root:A1C2C3E4
1 root:A1B2c3...
1 root:A1B2C3E4
1 root:A1B2C3E4D5
1 root:18903020550512920209055144
1 root:99887766554433221100
1 root:998877665544332211
1 root:00998877665544332211
1 root:968574635241302010
1 root:888888888888888888
1 root:887766554433221100
1 root:778899445566112233
1 root:8877665544332211
1 root:123456789123456
1 root:99999999999999
1 root:41372574292048
1 root:11223311223344
1 root:6666666666666
1 root:778899445566
1 root:629274793038a7e1
1 root:123445123445
1 root:123123123123
1 root:112233112233
1 root:111111111111
1 root:98765432100
1 root:89191577737
1 root:45678456789
1 root:15305741888
1 root:13946460977
1 root:13845458618
1 root:13663008570
1 root:13611595682
1 root:13605936385
1 root:13513585034asd
1 root:13073785568
1 root:9580009123
1 root:09121119798
1 root:8989898989
1 root:8511281209
1 root:7894561230.
1 root:7878787878
1 root:7128888888
1 root:6702250276
1 root:5968616520
1 root:5858585858
1 root:5432154321
1 root:05372030313
1 root:5201314789
1 root:5199280356
1 root:4153444647
1 root:4132145523d
1 root:3860745234
1 root:3635313132
1 root:3430961122
1 root:3132353933
1 root:2869233300
1 root:1597538520
1 root:1290347856
1 root:1237894560
1 root:1236547890
1 root:1234567890.a
1 root:1234567890-
1 root:01234567890
1 root:1231236677
1 root:1122112233
1 root:1111144444
1 root:999555111
1 root:987654321\241\241
1 root:987654321Aa
1 root:0969100142
1 root:888999000
1 root:880035127
1 root:0766883128constantin
1 root:0749761959
1 root:0720184742
1 root:691126987
1 root:583054337***
1 root:567856789
1 root:561534501
1 root:491825437
1 root:444555666
1 root:421618758
1 root:404435989
1 root:00386312300
1 root:345077109
1 root:340193285
1 root:333444555
1 root:267033687
1 root:234523456
1 root:222333444
1 root:159357852
1 root:131415926
1 root:124528721@qq.com
1 root:123698745a
1 root:123456789-.q
1 root:123456789-
1 root:123456789+-
1 root:123456789)_+|
1 root:123456789!@#$%^&*(
1 root:123456789!@#$%^
1 root:123456789!@#$
1 root:123456789vasile
1 root:123456789sorin
1 root:123456789qwe
1 root:123456789qwertyuio
1 root:123456789ab
1 root:123456789abcd
1 root:0123456789abcdefghijklmnopqrstuvwxyz
1 root:123456789Qq
1 root:123456789Aa
1 root:0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ
1 root:0123445789
1 root:121121121
1 root:120890123
1 root:110112119
1 root:97046836
1 root:95314353zzb
1 root:94629560
1 root:88888888\241\241
1 root:88833131Ali
1 root:87654321.0
1 root:87654321root
1 root:87102100lxm
1 root:87005700
1 root:86871600
1 root:85088800
1 root:81905652
1 root:80512972
1 root:80122122
1 root:78987898
1 root:78963214
1 root:78451200
1 root:76543210
1 root:75126826
1 root:74561230.
1 root:74511940
1 root:67386733
1 root:66665555
1 root:65887588
1 root:64976827*gaoshi
1 root:64641512
1 root:64574589
1 root:62815728
1 root:62306688!@#
1 root:62049235
1 root:59785978
1 root:59412194
1 root:51611235*
1 root:51321321
1 root:46349008
1 root:31043104
1 root:25081992
1 root:23741221
1 root:22051995
1 root:20170909
1 root:20161221
1 root:19991220
1 root:19890824
1 root:19890607.com
1 root:19881207
1 root:19862021tj
1 root:19861021
1 root:19860729
1 root:19841128
1 root:19840818
1 root:19810107
1 root:19801980
1 root:19790609
1 root:19790114
1 root:19216810
1 root:18176661
1 root:16871687
1 root:15789123Asd@
1 root:15394391
1 root:13579246
1 root:13141516
1 root:13111979
1 root:12661266
1 root:12369874a
1 root:12365478
1 root:12345678()
1 root:12345678!@#$%^
1 root:12345678!@#$
1 root:12345678!@#
1 root:12345678!@
1 root:12345678a!
1 root:12345678asdfghjk
1 root:12345678Aa
1 root:12341234%^&*%^&*
1 root:12341234%^&*
1 root:12101988djmariusradiofavoritno1
1 root:11223344qqwweerr
1 root:11110000
1 root:10121984
1 root:9998877
1 root:9891213
1 root:9879876
1 root:9876543
1 root:09062682
1 root:8838841
1 root:8812345!@#
1 root:8762973.
1 root:8613367
1 root:8605566
1 root:8379526!@#
1 root:8299539
1 root:8282777
1 root:8070797
1 root:7897890
1 root:7736157
1 root:7654321&^%$#@!
1 root:7622596
1 root:7495674
1 root:7474888
1 root:6856606
1 root:6786789
1 root:6601802Fox!!!
1 root:06121990
1 root:5903910
1 root:5757124
1 root:5661086
1 root:5365111
1 root:5201314cy
1 root:5040860
1 root:4564567
1 root:4563210.
1 root:4543312
1 root:4424644
1 root:4127713
1 root:3453456
1 root:3369496
1 root:2654321^%$#@!
1 root:2342345
1 root:2233544..
1 root:2011190
1 root:1778899
1 root:1551996
1 root:1314521zaizai
1 root:1234567!@#$
1 root:1234567!@#
1 root:1234567!
1 root:1234567zxcvbnm
1 root:1234567qwe!@#
1 root:1234567qwe!
1 root:1234567mypw
1 root:1234567asdfghj
1 root:1234567ZXCVBNM
1 root:1234560.0
1 root:1232961
1 root:1231234%^&%^&*
1 root:1230321
1 root:1123456
1 root:1123321
1 root:01121982
1 root:01111988
1 root:01012005
1 root:998998
1 root:990824
1 root:990125
1 root:0987654
1 root:987410.
1 root:986688!@
1 root:963963yy
1 root:963741
1 root:960628
1 root:951357
1 root:893636@roya
1 root:884488
1 root:00880088
1 root:863200asd
1 root:861800
1 root:858835
1 root:858835dong
1 root:850723aa
1 root:840227
1 root:831002xiaheng!
1 root:831002xiaheng~
1 root:820904sbg
1 root:820115
1 root:800612
1 root:790812
1 root:790119
1 root:785412
1 root:775120hornet
1 root:771122
1 root:770880
1 root:752054
1 root:700800
1 root:666555
1 root:654321@ytrewq
1 root:654321.0
1 root:641345
1 root:637311
1 root:630218jksjk
1 root:589630qaz
1 root:575859
1 root:567567
1 root:556677
1 root:552288
1 root:545454
1 root:520521
1 root:505505
1 root:497770
1 root:456321aaa
1 root:456258
1 root:405060
1 root:360360
1 root:345789
1 root:334421
1 root:280976
1 root:280593
1 root:266266
1 root:258963
1 root:258147
1 root:234567qwertyu
1 root:212121*
1 root:201198
1 root:200336+a
1 root:200111
1 root:198447hqd
1 root:159753.
1 root:157359
1 root:148357
1 root:141414
1 root:138529
1 root:134634
1 root:131313
1 root:125699
1 root:123987.com!
1 root:123654..
1 root:123456@#
1 root:123456@w
1 root:123456@qwe~~
1 root:123456@qq
1 root:123456@Qw
1 root:123456@Qwerty
1 root:123456@QWERTY
1 root:123456@A
1 root:123456@ABC
1 root:123456??
1 root:123456.1
1 root:123456,./
1 root:123456,
1 root:123456,aa
1 root:123456&*(
1 root:123456&
1 root:123456!@#$%^&*()
1 root:123456!@#$%^c
1 root:123456!@#$%^abcdefg
1 root:123456!@#zxc
1 root:123456zxc!@
1 root:123456zxcv!@#
1 root:123456xX
1 root:123456w
1 root:123456sun
1 root:123456qwe!@#$
1 root:123456qwe!@#
1 root:123456qwe!@
1 root:123456qwe!
1 root:123456qwerty!@#$%
1 root:123456qwerty!@#$
1 root:123456qwerty!@#
1 root:123456qwerty!@
1 root:123456qwerty!
1 root:123456qwertyasdfgh
1 root:123456qqq
1 root:123456qa
1 root:123456qaz!@#$%^
1 root:123456love
1 root:123456h
1 root:123456c
1 root:123456b@
1 root:123456a??
1 root:123456a.
1 root:123456asd!@#
1 root:123456asd!@
1 root:123456asd!
1 root:123456asdf!
1 root:123456asdf
1 root:123456asdfg!@#
1 root:123456admin
1 root:123456abcd
1 root:123456aaac
1 root:123456Qwe
1 root:123456Qq
1 root:123456A@
1 root:123456A.
1 root:123456A
1 root:123456As
1 root:123456Asd
1 root:123456Ab!
1 root:123456Ab
1 root:123456Abc
1 root:123456AA
1 root:0123455
1 root:123445!@#$%^
1 root:123445!@#
1 root:123445qwerty
1 root:123123$%^$%^
1 root:123123!@#!@#
1 root:123123qweasdzxcvbnm
1 root:123123com
1 root:123123QWEQWE
1 root:123098
1 root:121212*
1 root:120977
1 root:114118
1 root:113322aa
1 root:113114
1 root:112233qqwwee
1 root:112231
1 root:111111!!!
1 root:110684
1 root:110110jj
1 root:101506
1 root:090572
1 root:88899
1 root:88123!@#
1 root:75800
1 root:68442d48fc
1 root:59603..$#@!
1 root:56923
1 root:56789qweasd
1 root:54321\241\241
1 root:54321@trewq
1 root:54321%$#@!
1 root:54321qwert
1 root:54321bvcxz
1 root:52063.
1 root:040404
1 root:30896
1 root:24680
1 root:24680wryip
1 root:23456@werty
1 root:22534
1 root:21212
1 root:20081qaz2wsx
1 root:19871
1 root:19810Zax
1 root:019283
1 root:17584
1 root:13245
1 root:12569
1 root:12345^&*()_+|
1 root:12345@a
1 root:12345@Qwert
1 root:12345@QWERT
1 root:12345@Abcde
1 root:12345@ABCDE
1 root:12345.6
1 root:12345!@#$%qwert
1 root:12345trewq
1 root:12345ssdlh
1 root:12345qwe!@#
1 root:12345qwe!@
1 root:12345qwe!
1 root:12345qwer!@#$
1 root:12345qwer!@
1 root:12345qwer!
1 root:12345qwert!@#$
1 root:12345qwert!@#
1 root:12345qwert!
1 root:12345qwertasdfgzxcvb
1 root:12345aaa
1 root:12345TREWQ
1 root:12345Qwerty
1 root:12345ASDFG
1 root:012344
1 root:12340
1 root:11111!
1 root:010587
1 root:9595
1 root:9527smOK
1 root:9000Dy252926
1 root:8974
1 root:8899
1 root:8886
1 root:8765$#@!
1 root:7890@uiop
1 root:7890uiop
1 root:7890UIOP
1 root:6688
1 root:5511
1 root:5432
1 root:5422ljh123
1 root:4728
1 root:4567
1 root:4541e95c
1 root:4477
1 root:4321@rewq
1 root:4321!@#
1 root:4321rewqfdsa
1 root:4321qwer
1 root:4321haribo
1 root:03718g5
1 root:3420aa85718
1 root:3344######
1 root:3333\241\241
1 root:3000
1 root:2895
1 root:0002593w
1 root:2512
1 root:2486
1 root:2417@sunnada
1 root:2417@sunnada88
1 root:2417#S123@Rdwl!
1 root:2222\241\241
1 root:2203JY*$!(
1 root:2173
1 root:2020.com
1 root:2018@qwe~
1 root:2018@qwe~~
1 root:2018@huawei
1 root:2018@com
1 root:2018@Qw
1 root:2018qaz!@#$%^
1 root:2018a!
1 root:2018Qw
1 root:2018Abc
1 root:2017@qwe~~
1 root:2017@huawei
1 root:2017@Qw
1 root:2017@2017
1 root:2017.com@0.0.0.0
1 root:2017
1 root:2017qaz!@#$%^
1 root:2017a!
1 root:2017Qw
1 root:2017Abc
1 root:2016@)!root
1 root:2016@qwe~~
1 root:2016@abc
1 root:2016@2016
1 root:2016@123.com
1 root:2016@123
1 root:2016.com
1 root:2016.123
1 root:2016qwer
1 root:2016linuxweb
1 root:2016admin
1 root:2016Qw
1 root:2015@2015
1 root:2015
1 root:2013@))*
1 root:2012@))*
1 root:2011_1card1@fy
1 root:2011#dbimplanta
1 root:2008@cernetboss
1 root:2008uc
1 root:2008idc
1 root:2007
1 root:2007mir
1 root:2006mir
1 root:1990ks
1 root:1983xbk@1983xbk@
1 root:1983xbk
1 root:1818gm
1 root:1777j@ckAl371
1 root:1337leet
1 root:1279qmRLl1LYHDWkqnb
1 root:1243asdw342dagre56432adsdcsgdbcd
1 root:1234@zxcv
1 root:1234@qwerasdf
1 root:1234@qwerasdfzxcv
1 root:1234@asdf
1 root:1234@admin
1 root:1234@Qwer
1 root:1234@QWER
1 root:1234@Asdf
1 root:1234@Abcd
1 root:1234@ABCD
1 root:1234@4321
1 root:1234@1234
1 root:1234.56789
1 root:1234-56789
1 root:1234,./
1 root:1234$#@!abcd
1 root:1234!Q@W#E$R
1 root:1234root
1 root:1234qwe!@#
1 root:1234qwe!@
1 root:1234qwe!
1 root:1234qwer`
1 root:1234qwerasdfZXCV
1 root:1234qwerASDFzxcv
1 root:1234qazwsxedcrfv
1 root:1234esz
1 root:1234asdf!@#$
1 root:1234asdf!@#
1 root:1234Qwerty
1 root:1234QwerAsdf
1 root:1234QwerAsdfZxcv
1 root:1234QWE
1 root:1234QWER
1 root:1234QWERASDFzxcv
1 root:1234Aa
1 root:1234ASDF
1 root:01233
1 root:1231qaz@WSX
1 root:1214
1 root:1123qwe
1 root:1122Alexbitt
1 root:1112vandidei12
1 root:1111\241\241
1 root:999zxcasd
1 root:0987@poiu
1 root:987(*&
1 root:987
1 root:987ewq
1 root:963.0
1 root:906z7Y2j10U5Ulb
1 root:897biurosystel92
1 root:890@Iop
1 root:890IOP
1 root:888(((000
1 root:812szuoa154
1 root:811admin
1 root:0810
1 root:791=HGidc
1 root:791djmediaserver
1 root:789-789
1 root:789)_+
1 root:789uiojkl
1 root:789klsd
1 root:789asd
1 root:789UIOjkl
1 root:789UIOJKL
1 root:765$
1 root:765UYTjhg
1 root:765UYTjhgMNB
1 root:741Nepal311
1 root:654
1 root:654dsa
1 root:654YTRhgfNBV
1 root:629anDrud4912086
1 root:567tyughj
1 root:567rty
1 root:567TYUGHJ
1 root:567TYUGHJBNM
1 root:563dsfpoztdsiverk295
1 root:530@163.com
1 root:520!@#
1 root:520!@#123
1 root:486dx266
1 root:456.456.456
1 root:456-789
1 root:456-456
1 root:456rtyfgh
1 root:456RTYfghVBN
1 root:456RTYFGH
1 root:456RTYFGHVBN
1 root:456Ashl3y
1 root:432REWfdsVCX
1 root:426hemi
1 root:346sf
1 root:345%TGB4rfv
1 root:345ERTdfgCVB
1 root:345ERTDFG
1 root:345ERTDFGCVB
1 root:321.com
1 root:321.abc
1 root:321.0
1 root:321qaz
1 root:321qazxswedc
1 root:321ewq321
1 root:321Ewq
1 root:321EwqDsa
1 root:321EWQdsa
1 root:321EWQdsaCXZ
1 root:321EWQDSA
1 root:321EWQDSACXZ
1 root:0303
1 root:234@Wer
1 root:234wersdf
1 root:234WERsdf
1 root:234WERsdfXCV
1 root:234WERSDF
1 root:234WERSDFXCV
1 root:174.34.163.46
1 root:163@zq163
1 root:163ns.com
1 root:159q357
1 root:147+258+369
1 root:147+258
1 root:123_com
1 root:123@xyz
1 root:123@wsx
1 root:123@wsxqaz
1 root:123@qwe@asd@zxc
1 root:123@qwe@asd
1 root:123@qwe!@#
1 root:123@qwezxc
1 root:123@qwe~~~
1 root:123@qwe~~~~
1 root:123@qaz
1 root:123@pass
1 root:123@aaa
1 root:123@ZXC
1 root:123@Wsx
1 root:123@Qsd
1 root:123@Qaz
1 root:123@QWE
1 root:123@Asd
1 root:123@Abcd3
1 root:123/456/
1 root:123/456/789
1 root:123/456
1 root:123..123aa
1 root:123.!@#
1 root:123.!2#
1 root:123.zxc
1 root:123.qweasd
1 root:123.admin
1 root:123.abc.abc
1 root:123.aa
1 root:123.ZXC
1 root:123.QWE
1 root:123.QAZ
1 root:123.ASD
1 root:123.ABC
1 root:123.4567
1 root:123.1234
1 root:123.1233
1 root:123.123.123
1 root:123.1@3
1 root:123-zxc
1 root:123-wsx
1 root:123-qaz
1 root:123-edc
1 root:123-com
1 root:123-abcde
1 root:123-WSX
1 root:123-QWE
1 root:123-QAZ
1 root:123-IDC
1 root:123-EDC
1 root:123-ASD
1 root:123-456-789
1 root:123-456
1 root:123-123
1 root:123,.
1 root:123,!@#
1 root:123+abc
1 root:123+abcd
1 root:123+456+789
1 root:123+456
1 root:123*qwe
1 root:123*456
1 root:123&456
1 root:123&123
1 root:123%456
1 root:123%123
1 root:123$%^123$%^
1 root:123$%^123
1 root:123#@!zxc
1 root:123#@!asd
1 root:123!@#!@#
1 root:123!@#xsz
1 root:123!@#root
1 root:123!@#cbrxuc
1 root:123!@#cbrxcom
1 root:123!@#a
1 root:123!@#ASD
1 root:123!@#ABC
1 root:123!@3
1 root:123!!@#321
1 root:123!abc
1 root:123!ABC
1 root:123zxc...
1 root:123zxc.
1 root:123zxc456
1 root:123z456
1 root:123x456
1 root:123x123
1 root:123www
1 root:123wsxwsx
1 root:123w456
1 root:123uuklajkejoahop13p3322
1 root:123tltmxpa@#@)
1 root:123senha
1 root:123sebica123
1 root:123sebi123
1 root:123root!@#
1 root:123qwe@#
1 root:123qwe.
1 root:123qwe.com
1 root:123qwerty456
1 root:123qweasd?156153
1 root:123qweasdzxc!@#
1 root:123qweasd123
1 root:123qweQWEa
1 root:123qweAsd*
1 root:123qweAsd
1 root:123qweASDzxc
1 root:123qwe172
1 root:123qwe123asd
1 root:123qwe123asd123zxc
1 root:123qwe12
1 root:123qwaszx
1 root:123qqq...
1 root:123qaz@#
1 root:123qaz.com
1 root:123qaz!@#$%^
1 root:123qazqaz
1 root:123qazedctgb
1 root:123qazWSXedc
1 root:123qasdzxc
1 root:123qWErty
1 root:123passw0rd
1 root:0123passw0rd
1 root:123ok
1 root:123licuta
1 root:123kdd
1 root:123idcqwe
1 root:123hx456
1 root:123edcxswqaz
1 root:123e456y
1 root:123e456y789o
1 root:123clementina123
1 root:123a!
1 root:123aw
1 root:123asd.
1 root:123asd,./
1 root:123asdf
1 root:123asd456
1 root:123abc!@#()
1 root:123abC
1 root:123WSXedc
1 root:123WSXQAZ
1 root:123Qwe!@#
1 root:123Qwerty
1 root:123QweAsd
1 root:123QweAsdZxc
1 root:123Qaz!@#
1 root:123QazWsx
1 root:123QazWsxEdc
1 root:123Qaz123
1 root:123QWE!@
1 root:123QWERTY
1 root:123QWERTYUIOP
1 root:123QWE123
1 root:123QAZ!@#
1 root:123QAZwsx
1 root:123QAZWSX
1 root:123QAZ123
1 root:123E456Y
1 root:123E456Y789O
1 root:123As
1 root:123Abc
1 root:123Aa
1 root:123ABC!@#
1 root:0122
1 root:120hongkong
1 root:112ciombi
1 root:111@abc
1 root:111@abcd
1 root:111@Abc
1 root:111@Abcd
1 root:111@ABC
1 root:111...aaA
1 root:100$
1 root:99qweasd
1 root:99gps
1 root:098@Poi
1 root:97g37cd1qo
1 root:97euwhnuewd3
1 root:92tp147258
1 root:92th1234567
1 root:92th1234457
1 root:91qwerty19
1 root:91gt.com
1 root:90io90io
1 root:90gh78ui
1 root:89
1 root:88@12346
1 root:80houwansui
1 root:77@123456!
1 root:69ixaya
1 root:60.191
1 root:60.190
1 root:59.cn666
1 root:59.cn56
1 root:58.199+!@#flying+#@!
1 root:56m2.com
1 root:55leibniz
1 root:54e172662
1 root:53dns.com
1 root:52marykay.com
1 root:52hacker
1 root:51layangdui
1 root:51laajiang
1 root:50$
1 root:49+7770
1 root:44g_ttiinfil_x3colrestodi2
1 root:40$
1 root:40z1llll
1 root:35interadmin
1 root:35idc
1 root:35china.com
1 root:33gg
1 root:30$
1 root:26.95dsl
1 root:25gts25@gtsall1
1 root:24kh90nbv'dapoi3lkfds-032ljd
1 root:24bd33f1bedd1f88fd788b3517c8813d
1 root:23wesd
1 root:23f9c23c
1 root:23f9c13c
1 root:22port
1 root:22porton
1 root:21.vianet
1 root:21vianet.net
1 root:21qazx
1 root:021networks
1 root:20%Sonne4
1 root:20$
1 root:18m02g65f-21
1 root:18atcskd2w
1 root:17tf123654.com
1 root:17star17
1 root:17singtw
1 root:17lord17
1 root:17game
1 root:16tg$%
1 root:12|!@
1 root:12_mIke_34
1 root:12#$
1 root:12#45qwErt
1 root:12#45qwErtasDfg
1 root:12#45qwErtasDfgzxCvb
1 root:12xerXes16
1 root:12xerXes06
1 root:12w34r56y
1 root:12w34r56y78i
1 root:12w34r56y78i90p
1 root:12qweasd
1 root:12qwASZX~!
1 root:12lm77g8
1 root:12awsd
1 root:12ab
1 root:12W34R56Y
1 root:12W34R56Y78I
1 root:12W34R56Y78I90P
1 root:12QWASZX
1 root:11zz22xx
1 root:11zz22xx33cc
1 root:11qq22ww
1 root:11qq22ww33ee
1 root:11Fum4tulP0@t3Uc1d^%^&*?122412
1 root:10$
1 root:10jqka.com
1 root:10jqka!@#
1 root:010Pfyznsq_G0hn123%
1 root:10D2mixmswCN
1 root:009
1 root:9zX07cBpD
1 root:9x9r0x
1 root:9s9csj
1 root:9ol.0p;/
1 root:9o0pW2SX1qaz
1 root:9ijn*UHB7ygv
1 root:9iaspid2
1 root:9d8s7a
1 root:9c8x7z
1 root:9bdjONaJnr
1 root:9aft.com
1 root:9a2D4LoKnHiNl0ahuN0mhi0jrfk2aQlGroot
1 root:008
1 root:8wx37bt54bwe74grcb7rgesf
1 root:8ujm9ik,
1 root:8uhb&YGV6tfc
1 root:8rOuSple
1 root:8qtx9vPU
1 root:8iu76yt54re32wq1
1 root:8ik,
1 root:8fdygfdhghjgfjhgjfhfjhkgh
1 root:7ygv^TFC5rdx
1 root:7ygv8uhb9ijn
1 root:7y8u9i0o
1 root:7x24
1 root:7urbo153
1 root:7ujm^YHN5tgb
1 root:7ujm*IK<(OL>
1 root:7ujmNHY^5tgb
1 root:7m6n5b4v3c2x1z
1 root:7iis
1 root:7i94wOatRIE!
1 root:7hur@y@t3am$#@!(*
1 root:7ghdb@wc3mk#
1 root:7ask#91os
1 root:7a66673134
1 root:7YGV6TFC
1 root:7RJ0us8e
1 root:7LVwAjHe
1 root:7LVwAjHer
1 root:7L399uwr
1 root:6\277\325\270\361
1 root:006
1 root:6yhn^YHN
1 root:6yhnmju7*
1 root:6yhnMJU&
1 root:6yhn5tgb
1 root:6y7u8i9o
1 root:6y7u8i9o0p
1 root:6x5s4w3z2a1q
1 root:6ujm7ik,
1 root:6tnGmx*g3Adq7y3b
1 root:6tfc%RDX4esz
1 root:6tfc7ygv
1 root:6tfc7ujm9ijn
1 root:6t7y8u9i0o
1 root:6t5r4e3w2q
1 root:6i65iu56
1 root:6h7j8k9l
1 root:6c5x4z
1 root:6YHN7UJM
1 root:6TFC7YGV
1 root:5^7tYugHj
1 root:5^7tYugHjbNm
1 root:5-XP3fO6XqJJ
1 root:5*ieTdjhmFD6fTu4w5*U%6ekrs$36q
1 root:5$
1 root:005
1 root:5ysadmin
1 root:5uprU&@EjEq9#+uy
1 root:5tgb
1 root:5tgbnm,./
1 root:5tgbnhy67ujm
1 root:5tgbVFR$3edcXSW@
1 root:5tgbNHY^
1 root:5tgbNHY^7ujm
1 root:5tgb6yhn7ujm8ik,
1 root:5tgb6yhn7ujm8ik,9ol.
1 root:5tgb5tgb
1 root:5tgb4rfv
1 root:5t6y7u
1 root:5rdxcft6
1 root:5rdx6tfc
1 root:5r4e3w
1 root:5kai3n0mHv
1 root:5i5game
1 root:5g4f3d2s1a
1 root:5b4v3c2x1z
1 root:5amantha
1 root:5a5s5d5f
1 root:5Tgb6Yhn7Ujm
1 root:5TGB6YHN
1 root:5TGB6YHN7UJM
1 root:5T6Y7U8I9O0P
1 root:5T4R3E2W1Q
1 root:5S
1 root:5RUrUneq
1 root:5RDX6TFC
1 root:5RDX4ESZ
1 root:4%6rTyfgh
1 root:4%6rTyfGhvBn
1 root:004
1 root:4u2xsa2z
1 root:4rfv%TGB^YHN
1 root:4rfv#EDC
1 root:4rfv!QAZ
1 root:4rfvCDE#2wsx
1 root:4nsw3r
1 root:4m3ric4
1 root:4esz
1 root:4esz5rdx
1 root:4esz5rdx6tfc
1 root:4dumasS
1 root:4dmin
1 root:4TemplateUpdate
1 root:4TDKSiqYAZB0
1 root:4RFV5TGB
1 root:4RFV5TGB6YHN
1 root:4R3E2W1Q
1 root:4IE64F0bKXaI
1 root:4D71F60DA0E8
1 root:003
1 root:3m3rg3@Dm!n
1 root:3fMXwkoz
1 root:3f8wP!*zq3sE
1 root:3edc@WSX!QAZ
1 root:3edc$RFV%TGB
1 root:3edcxsw2
1 root:3edcvfr45tgb
1 root:3edcXSW@1qaz
1 root:3edcVFR$5tgb
1 root:3edc4rfv5tgb6yhn
1 root:3edc2wsx!QAZ
1 root:3edc2wsx
1 root:3daysking
1 root:3c8f0c28
1 root:3NtrDGTmC1
1 root:3LGH7YRyhd
1 root:3HIDC!!#
1 root:3H8IDC!!
1 root:3Edc4Rfv
1 root:3Edc4Rfv5Tgb
1 root:3Edc2Wsx1Qaz
1 root:3EDC4RFV
1 root:3EDC4RFV5TGB
1 root:2@3
1 root:2#%$asdfjhfa$!#@%$
1 root:002
1 root:2wsx$RFV6yhn
1 root:2wsx#edc
1 root:2wsx#EDC$RFV
1 root:2wsx#EDC3edc
1 root:2wsxcde34rfv
1 root:2wsxCDE#
1 root:2wsxCDE#4rfv
1 root:2wsx4rfv6yhn8ik,
1 root:2wsx3edc4rfv5tgb
1 root:2wsx3EDC
1 root:2wsX3edC
1 root:2s.qm1+
1 root:2secure4uDevSQL
1 root:2q3w4e56t6y7y8u
1 root:2q3w4e5r6t
1 root:2q3w4e5r6t7y
1 root:2q3w4e5r6t7y8u9i0o
1 root:2d4a6n8inunny
1 root:2chinacomcn
1 root:2XR8IrPh43ft2ySe8M
1 root:2Wsx3Edc4Rfv
1 root:2Wsx1Qaz
1 root:2WsX2WsX
1 root:2WSX3EDC4RFV
1 root:2OZBPA1D
1 root:2Fn3g1w0wtQ34sGp
1 root:2CHINACOMCN
1 root:1@@woodave
1 root:1@qWaSzX
1 root:1@admin
1 root:1@3.abc
1 root:1@3-aBc
1 root:1@3$qWeR
1 root:1@3$qWeRaSdF
1 root:1@3$qWeRaSdFzXcV
1 root:1@3$5^
1 root:1@3qWeaSd
1 root:1@3qWeaSdzXc
1 root:1@1
1 root:1/2/3/
1 root:1/2/3/4/5/6
1 root:1.2.3.4.5.6
1 root:1.2.3.4.5
1 root:1.2.3.4
1 root:1.1.1.1
1 root:1.0.0.2.1.9.8.9
1 root:1-2-3-4-5-6
1 root:1-2-3-4-5
1 root:1-2-3-4
1 root:1+1=11
1 root:1$ErWq@QAZ!
1 root:1!qaz2@wsx
1 root:1!deshine
1 root:1!2@3#
1 root:1!2@3#4$5%6^7&8*9(0)
1 root:1z2x
1 root:1wsx@WED3#rfv$TGB
1 root:1w2e3r4
1 root:1ujm8ik,
1 root:01serviconfor07
1 root:1q@w#e$r%t^y&u
1 root:1q@w3e
1 root:1q@W3e$R5t^Y
1 root:1q!Q2w@W
1 root:1q!Q2w@W3e#E
1 root:1qwer123456
1 root:1qw23er45ty67u
1 root:1qw23er45ty6
1 root:1qsx2wdc
1 root:1qsx2waz
1 root:1qa@WS#ED
1 root:1qaz@#
1 root:1qaz@xsw#edc
1 root:1qaz@xsw#edc4vfr!Q@A#Z
1 root:1qaz@wsx#edc4rfv
1 root:1qaz@wsx3
1 root:1qaz@wsx3edc$rfv
1 root:1qaz@wsx3ec
1 root:1qaz@wsx2xsw
1 root:1qaz@wsx2wsx
1 root:1qaz@asd3zxc
1 root:1qaz@XSW
1 root:1qaz@WSX#EDC4rfv
1 root:1qaz@WSX123
1 root:1qaz@WSX3zxc
1 root:1qaz@WSX3edchuateng123
1 root:1qaz@2wsx#3
1 root:1qaz:2wsx
1 root:1qaz...
1 root:1qaz.1qaz.1qaz
1 root:1qaz.1qaz
1 root:1qaz)P:?
1 root:1qaz!QA
1 root:1qazxsw2@mxy
1 root:1qazxsw2!@
1 root:1qazxsw2!@trs
1 root:1qazxsW@
1 root:1qazxdr5!@#$%
1 root:1qazxcvbnm,.
1 root:1qazse4rfvgy7
1 root:1qazQAZ
1 root:1qaz123
1 root:1qaz22wsx3edc
1 root:1qaz3edc5tgbr
1 root:1qaz2zaq
1 root:1qaz2xsw3edc
1 root:1qaz2xsw3edc4vfr
1 root:1qaz2wsx@wsx
1 root:1qaz2wsx@admin
1 root:1qaz2wsx.
1 root:1qaz2wsx#
1 root:1qaz2wsx#edc$rfv
1 root:1qaz2wsx#edc
1 root:1qaz2wsx#Edc
1 root:1qaz2wsx#EDC#EDC
1 root:1qaz2wsx!@#$%
1 root:1qaz2wsx!
1 root:1qaz2wsxroot
1 root:1qaz2wsxQAZ@WSX
1 root:1qaz2wsx2013
1 root:1qaz2wsx3!@#
1 root:1qaz2wsx3edc$RFV%TGB^YHN
1 root:1qaz2wsx3edc#edc
1 root:1qaz2wsx3edc4!@#
1 root:1qaz2wsx3edc4
1 root:1qaz2wsx3edc4r
1 root:1qaz2wsx3edc4rf
1 root:1qaz2wsx3edc4rfv6yhn
1 root:1qaz2wsx3edc4rfv5tgb6yhn7ujm8ik
1 root:1qaz2wsx3edc4RFV
1 root:1qaz2wsx3cde
1 root:1qaz2wsx3Edc
1 root:1qaz2wsx3EDc
1 root:1qaz2wsx3EDc4RFv
1 root:1qaz2wsx3EDC4RFV
1 root:1qaz2wex
1 root:1qaz2wTx#Edc
1 root:1qaz2WSX3EDC
1 root:1qas2wdf
1 root:1qa2ws3ed4r
1 root:1qa2ws3ed4rf5tg6yh
1 root:1qa2ws3ed4rf5tg6yh7uj8ik1qa2ws3ed4rf5tg6yh7uj8ik
1 root:1qa2ws3ed1qa2ws3ed
1 root:1qAz2wSx
1 root:1qAz2wSx3eDc
1 root:1qAz1qAz
1 root:1qAZ2wSX
1 root:1q23wazse4
1 root:1q2w#e$r
1 root:1q2w3e,./?
1 root:1q2w3edd
1 root:1q2w3eazsxdc
1 root:1q2w3e4r5t.
1 root:1q2w3e4r5t6y7u8
1 root:1q2q3q
1 root:1q1q2w2w
1 root:1q1q2w2w3e3e
1 root:1nterd1al0gl1t3
1 root:1nn0v4c10n
1 root:1ndr;ng
1 root:1lk23h5l2134h52j3k6hk432
1 root:1clui2vert
1 root:1a2s
1 root:1a2s3d4f5g6h7j8
1 root:1a2s3d4f5g6h7j8k
1 root:1a2s3d4f5g6h7j8k9
1 root:1a2b3c4d5e6f
1 root:1a2b3c4d5e6f7g
1 root:1a2a3a4a5a
1 root:1a2a3a4a5a6a
1 root:1Qaz2wsx
1 root:1QaZ2WsX3EdC4RfV
1 root:1QaZ1QaZ
1 root:1Qa2Ws3eD
1 root:1QW23ER45T
1 root:1QAZ@WSX3EDC
1 root:1QAZ3EDC5TGB
1 root:1QAZ2WSX3edc
1 root:1QA2WS3ED4RF
1 root:1Ne.vsremos!
1 root:1HYSsiLs
1 root:1A7TCH4CJ!
1 root:1A2b3C4d56.
1 root:00<gdty@))**>
1 root:0-o-O-o-O
1 root:0uiBwana
1 root:000server
1 root:0s4w0A6t
1 root:0qa9z87w6s5x4e3d2c1
1 root:0p;/.lo98ik,
1 root:0po98iu76yt54r
1 root:0p9o
1 root:0p9o8i7u6y5t
1 root:0p9o8i7u6y5t4r
1 root:0p9o8i7u6y5t4r3e
1 root:0okm(IJN8uhb
1 root:0okm
1 root:0ok9ij
1 root:0oi98uy76t
1 root:0oi98uy76tr54ew32q
1 root:0oi98uy76tr54ew32q1
1 root:0oi98uy76tr5
1 root:0o9i8u
1 root:0o9i8u7y6t5r
1 root:0o9i8u7y6t5r4e
1 root:0o9i8u7y6t5r4e3w
1 root:0o9i8u7y6t5r4e3w2q
1 root:0o9i8u7y6t5r4e3w2q1
1 root:0lvby4tu
1 root:0k9j8h
1 root:0h3I5Lik3P4rtY@v3r
1 root:0diu
1 root:0P9O8I
1 root:0P9O8I7U
1 root:0OKM9IJN8UHB
1 root:0O9I8U
1 root:0O9I8U7Y
1 root:0O9I8U7Y6T
1 root:0O9I8U7Y6T5R
1 root:0HBvcaUyW
1 root:00F11240d00naproc3power0r7USERNAMEh0vis1on4q5wLn
1 root:~!@#$%^&*()
1 root:~ritup2HD!
1 root:~1qaz
1 root.adminssh:CeLx&1wrLkxH6dH0
1 root!:root
1 rootuser:123456
1 roots:roots
1 rootroot:root
1 rootjar:jar
1 rooting:rooting
1 rootdb:rootdb
1 rootalias:rootalias
1 rootalias:password
1 rootalias:admin
1 rootalias:123456
1 root123!@#:root
1 root5:root5
1 root4:root4
1 root2:!QAZ2wsx
1 root2:w38_4pp133
1 root2:ubuntu
1 root2:test
1 root2:redhat
1 root2:qaz2wsx
1 root2:p@ssword
1 root2:p@assw0rd
1 root2:pass
1 root2:password
1 root2:password123
1 root2:passw0rd
1 root2:pass123
1 root2:centos
1 root2:abc
1 root2:abc123
1 root2:QAZ2wsx
1 root2:P@ssw0rd
1 root2:123456789
1 root2:123456
1 root2:111111
1 root2:123
1 root2:11
1 root2:1QAZ2wsx
1 root1:!root
1 root1:ubnt
1 root1:test
1 root1:techsupport
1 root1:segundo
1 root1:rootpass
1 root1:rootme
1 root1:public
1 root1:pass
1 root1:par0t
1 root1:logon
1 root1:letmein
1 root1:default
1 root1:QNX
1 root1:NeXT
1 root1:Cisco
1 root1:12345678
1 root1:123456
1 roosevelt:test
1 roosevelt:roosevelt1234
1 roosevelt:password
1 roosevelt1:roosevelt1123
1 roosevelt1:roosevelt1
1 roosevelt1:123456
1 rooot:oMNtFyIEiwPP
1 roomsl:roomsl
1 ronnie:ronnie
1 ronnie:ronnie123
1 ronjones:test
1 ronjones:ronjones123
1 ronjones:qwe123
1 ronjones:password
1 ronjones:123qwe
1 rondiney:rondinelly
1 rondinelly:fabio
1 rona:rona
1 ronald:ronald1
1 ronald:qwe123
1 ronald:dlanor
1 ronald:abc123
1 ronald:12345
1 ronald:12345ronald
1 ronald:1234
1 ronald:123
1 ronald:123ronald
1 ronald:1qaz2wsx
1 ronaldo:ronaldo
1 ronaldo:ronaldo123
1 romy:rosa
1 romy:123456
1 romeo:romeo
1 roman:romy
1 roman:roman
1 romain:romain
1 rolo:rolo66
1 rolmstea:malmocron
1 rolf:roman
1 rolf:rolf
1 role1:adtomcat
1 role1:admin
1 role1:admanager
1 roland:rolf
1 roland:123456
1 rolando:rolando
1 rojo:rojo
1 rojas123:tashiro
1 rohit:rohit@123
1 rohitdwivedi:rohitdwivedi
1 rohan:rohan
1 roger:test
1 roger:roland
1 roger:roger1
1 roger:qwe123
1 roger:password
1 roger:ergor
1 roger:abc123
1 roger:123456
1 roger:12345
1 roger:12345roger
1 roger:1234
1 roger:123
1 roger:123roger
1 roger:1qaz2wsx
1 roffer:qwerty
1 roffer:admin
1 roffer:abc123
1 roffer:12345
1 rodrigo:Rodrigo
1 rodrigoal:tiago
1 rodolf:roger
1 rodolfo:rodolfo
1 rodney:rodney
1 rodney:rodney123
1 roderic:roderic
1 rocky:rocky
1 rocky:rocky123
1 rockstar:rockstar
1 rochus:rodolf
1 rochester:rochester
1 rob:test
1 rob:qwerty
1 rob:pass
1 rob:password
1 rob:password123
1 rob:passe
1 rob:passe123
1 rob:pass123
1 rob:admin
1 rob:abc123
1 rob:1234567890
1 rob:123456789
1 rob:12345678
1 rob:1234567
1 rob:123456
1 rob:123123
1 rob:111111
1 rob:12345
1 rob:1234
1 rob:123
1 rob:12
1 rob:1
1 rob:00
1 roby:roby
1 robyn:test
1 robyn:robyn123
1 robyn:password
1 robot:wangk
1 robot:qwerty
1 robot:password
1 robot:123456789
1 robot:12345678
1 robot:1234567
1 robot:123456
1 robot:12345
1 robot:1234
1 robot:123
1 robi:robi
1 robi:qwerty
1 robi:password
1 robi:123456789
1 robi:12345678
1 robi:1234567
1 robi:123456
1 robi:12345
1 robi:1234
1 robi:123
1 robin:qwerty
1 robin:pass
1 robin:password
1 robin:password123
1 robin:pass123
1 robin:admin
1 robin:abc123
1 robin:1234567890
1 robin:123456789
1 robin:12345678
1 robin:1234567
1 robin:123123
1 robin:111111
1 robin:12345
1 robin:1234
1 robin:123
1 robin:1
1 rober:rober123
1 robert:trebor
1 robert:rochus
1 robert:robert1
1 robert:qwe123
1 robert:abc123
1 robert:12345
1 robert:12345robert
1 robert:1234
1 robert:123
1 robert:123robert
1 robert:1qaz2wsx
1 roberto:test
1 roberto:roberto123
1 roberto:qwerty
1 roberto:password
1 roberto:admin
1 roberto:abc123
1 roberto:1234567890
1 roberto:123456789
1 roberto:12345678
1 roberto:1234567
1 roberto:123456
1 roberto:123123
1 roberto:111111
1 roberto:12345
1 roberto:123
1 robert123:robert
1 robbie:robbi
1 robbie:robbi123
1 robber:robber
1 rms:rms
1 rmsmnt:rmsmnt
1 rmdbuser:rmdb1q2w3e
1 rmartinez:rmartinez
1 rleite:rleite
1 rkz:rkz
1 rkumar34:rkumar34
1 rksarangi:rksarangi
1 rivka:rivka
1 ritux:ritux
1 rita:robert
1 risk:risk
1 ripals:ripals
1 rinocente:rinocente
1 rimpor:rimpor
1 riley:password
1 riley:123123
1 riki123:riki
1 rike:rita
1 rika:abc123
1 rikard:rikard
1 rikard:password
1 rider:rider
1 rider:rider123
1 riddi:riddi
1 rico:rico
1 ricnic:ricnic
1 rick:rick123
1 richard:rike
1 richard:richard1
1 richard:drahcir
1 richard:abc123
1 richard:12345
1 richard:12345richard
1 richard:1234
1 richard:123
1 richard:123richard
1 richard:123qwe
1 richard:1qaz2wsx
1 richardc:123456
1 ricarda:richard
1 ria:ricarda
1 riak:riak
1 riak:riak123
1 riak:password123
1 riakcs:qwe123
1 riakcs:password
1 rhonda:rhonda
1 rhodecode:rhodecode
1 rheal:test
1 rheal:rheal123
1 rheal:password
1 rgairola:rgairola
1 reza:test
1 reza:reza
1 reza:qwerty
1 reza:password
1 reza:admin
1 reza:abc123
1 reza:1234567890
1 reza:123456789
1 reza:12345678
1 reza:1234567
1 reza:123456
1 reza:123123
1 reza:111111
1 reza:12345
1 reza:123
1 rex:test
1 rex:rex
1 rex:password
1 rex:123456
1 reuter:reuter
1 reto:ria
1 restricted_user:restricted_user
1 resto:resto123
1 resto:123456
1 respinoza:respinoza
1 respaldo:respaldo
1 resolve:test
1 resolve:password
1 resolve:123456
1 resolvando:resolvando
1 resin:test
1 resin:password
1 resin:123456
1 reserve:reserve
1 research:123456
1 rescue:rescue
1 rep:p@s4w0rd
1 repo:repo
1 report:report
1 reports:reports
1 reponsesircom:02sircom60
1 renwen:renwen
1 rene:reto
1 rene:rene
1 renee:test
1 renee:renee
1 renee:password
1 renee:jamil
1 renee:123456
1 rendszergaz:rendszergaz
1 rendong:haixiang@dicp
1 rena:rena
1 renaud:renaud
1 renato:renato
1 renato:renato123
1 renato:password
1 renatha:test
1 renatha:renatha
1 renatha:renatha123
1 renatha:renatha1
1 renatha:qwe123
1 renatha:password
1 renatha:ahtaner
1 renatha:abc123
1 renatha:123456
1 renatha:12345
1 renatha:12345renatha
1 renatha:1234
1 renatha:123
1 renatha:123renatha
1 renatha:1qaz2wsx
1 renate:rene
1 renate:renate
1 renata:renate
1 remy:test
1 remy:remy1
1 remy:password
1 remy:123456
1 remunerasi:remunerasi
1 remi:remi
1 remi:password123
1 remigiusz:remigiusz
1 remesa:remesa
1 relic:Faszomat2013
1 rein:rein
1 rein:reiner
1 reinhold:renata
1 reinhild:reinhilde
1 reinhilde:reinhold
1 reinhard:reinhild
1 reiner:reinhard
1 reimund:rein
1 reguser01:reguser01
1 regula:reimund
1 regine:regula
1 regina:regine
1 reggie:reggie
1 reggie:reggie123
1 regedit:test
1 regedit:regedit
1 regedit:regedit123
1 regedit:password
1 regedit:123456
1 reforma:reforma
1 red:test
1 red:password
1 red:a0.418.0a
1 red:123456
1 reduce:reduce
1 redmine:test123
1 redmine:r3dmine
1 redmine:qwe123
1 redmine:q1w2e3
1 redmine:q1w2e3r4
1 redmine:admin
1 redmine:abc123
1 redmine:1234567890
1 redmine:123123
1 redmine:111111
1 redmine:321
1 redmine:123qwe
1 redmine:12
1 redmine:1qaz2wsx
1 redmine:1q2w3e
1 redmine123:gpadmin
1 redm1ne:knotts
1 redis:redis123
1 redis:qwerty
1 redis:pass
1 redis:password123
1 redis:passw0rd
1 redis:123456789
1 redis:12345678
1 redis:1234567
1 redis:123123
1 redis:12345
1 redis:1234
1 redhat:user
1 redhat:ubuntu
1 redhat:test123
1 redhat:redhatlinux
1 redhat:q1w2e3
1 redhat:oracle
1 redhat:hat
1 redhat:db2fenc1
1 redhat:blackhat
1 redhat:Pass123
1 redhat:123321
1 redhat:12345
1 redhat:1234
1 redhat:321
1 redhat:123
1 redhat:1qaz2wsx
1 redfall:redfall!@#
1 redbay:qwepo098
1 reda:reda
1 red5:red5
1 recv:recv
1 recv1:recv1
1 recrutement:FjGiDKef
1 recruit:test
1 recruit:sales
1 recruit:password
1 records:records
1 reception:test
1 reception:reception
1 reception:password
1 reception:123456
1 recepcio:recepcio
1 recepcion:recepcion
1 rebekka:regina
1 rebecca:rebecca1
1 rebecca:qwe123
1 rebecca:acceber
1 rebecca:abc123
1 rebecca:12345
1 rebecca:12345rebecca
1 rebecca:1234
1 rebecca:123
1 rebecca:123rebecca
1 rebecca:1qaz2wsx
1 real:real
1 realy:realy
1 realy:123456
1 readnews:readnews
1 readnews:123456
1 react:react
1 reactweb:reactweb
1 rds:test
1 rds:password
1 rds:123456
1 rc:rc
1 rc:123456
1 rcesd:rcesd
1 ray:ray123
1 raymond:test
1 raymond:raymond1
1 raymond:qwe123
1 raymond:password
1 raymond:dnomyar
1 raymond:abc123
1 raymond:123456
1 raymond:12345
1 raymond:12345raymond
1 raymond:1234
1 raymond:123
1 raymond:123raymond
1 raymond:1qaz2wsx
1 ravi:ravi123
1 ravindra:ravindra
1 raul:raul
1 raul:pasparoot
1 rasp:test
1 rasp:rasp
1 rasp:raspberry
1 rasp:raspberryperl
1 rasp:pi
1 rasp:password
1 rasp:123456
1 raspbian:raspbian
1 raspberry:test
1 raspberry:rasp
1 raspberry:raspberryperl
1 raspberry:py
1 raspberry:password
1 raspberry:123456
1 raspberryperl:test
1 raspberryperl:rasp
1 raspberryperl:raspberry
1 raspberryperl:raspberryperl
1 raspberryperl:pi
1 raspberryperl:password
1 raspberryperl:123456
1 rasmus:rasmus
1 rasel:shakhawat
1 rasel:rasel
1 rascal:rascal
1 rascal:rascal123
1 rasberry:Py
1 rasa:123456
1 raphael:raphaela
1 raphaela:rebekka
1 ranjith:ranjith
1 ranger:tez
1 ranger:test
1 ranger:ranger123
1 ranger:qwerty
1 ranger:pass
1 ranger:password
1 ranger:password123
1 ranger:passe
1 ranger:passe123
1 ranger:pass123
1 ranger:admin
1 ranger:abc123
1 ranger:1234567890
1 ranger:123456789
1 ranger:12345678
1 ranger:1234567
1 ranger:123456
1 ranger:123123
1 ranger:111111
1 ranger:12345
1 ranger:1234
1 ranger:123
1 ranger:12
1 ranger:1
1 ranger:00
1 ranga:ranga
1 randy:ydnar
1 randy:test
1 randy:randy1
1 randy:radny
1 randy:ra53covert
1 randy:ra53co71
1 randy:qwe123
1 randy:password
1 randy:abc123
1 randy:123456
1 randy:12345
1 randy:12345randy
1 randy:1234
1 randy:123
1 randy:123randy
1 randy:1qaz2wsx
1 randi:admin
1 ramon:sonso
1 rameshkumar:rameshkumar
1 ramenvjnu:ramenvjnu
1 rameaux:rameaux
1 ramchand:ramchand
1 ramaganugapati:ramaganugapati
1 ralp:qwe123
1 ralph:raphael
1 ralph:ralph1
1 ralph:qwertyuiop
1 ralph:qwe123
1 ralph:hplar
1 ralph:abc123
1 ralph:12345
1 ralph:12345ralph
1 ralph:1234
1 ralph:123
1 ralph:123ralph
1 ralph:123qwe
1 ralph:1qaz2wsx
1 ralf:ralph
1 rakhi:rakhi
1 rakeshsac:rakeshsac
1 rajkot:rajkot
1 rajeshkryadv:rajeshkryadv
1 rajat:rajat
1 rajasekharmeka:rajasekharmeka
1 rajagopal:rajagopal
1 raisunadmin:no!kargozar@1535
1 rainman:rainman
1 rainer:ralf
1 rainbow:123456
1 raimund:raimunde
1 raimunde:rainer
1 rail:123456
1 rails:user
1 rails:root
1 rails:passw0rd
1 rails:123456789
1 rails:12345678
1 rails:1234567
1 rails:123456
1 rails:12345
1 rails:1234
1 rails123:weixin
1 raid:wangh
1 raid:raid
1 raianef:marinarab
1 rahul:grit_9876
1 ragnvald:qwertyuiop
1 ragnhild:12345
1 raffael:raffaela
1 raffaela:raimund
1 rafael:raffael
1 rafael:qwerty
1 rafaeled:rafaeled
1 radware:test
1 radware:test321
1 radware:test123
1 radware:p@ssw0rd
1 radware:password
1 radware:password123
1 radware:abc123
1 radware:123456
1 radware:1234
1 radware:321
1 radware:123
1 radvd:radvd
1 radu:tvms
1 radu:radu123
1 rados:rados
1 radomir:radomir
1 radmin:test
1 radmin:radmin
1 radmin:password
1 radmin:123456
1 radko:radko
1 radius_users:zyjxrf208
1 radius_users:M1iMon/Mn2xJc
1 radius:p@ssw0rd
1 radius:P@ssw0rd
1 radio:test
1 radio:radiomail
1 radio:qwerty
1 radio:123456789
1 radio:12345
1 radio:1234
1 radio:321
1 radiomail:test
1 radiomail:radio
1 radiomail:password
1 radiomail:123456
1 radioactive:radioactive
1 radhika:radhika
1 racz:racz
1 rack:rack123
1 rack:password
1 rack:123456
1 rachel:rafael
1 rachel:rachel1
1 rachel:qwe123
1 rachel:lehcar
1 rachel:abc123
1 rachel:12345
1 rachel:12345rachel
1 rachel:1234
1 rachel:123
1 rachel:123rachel
1 rachel:1qaz2wsx
1 race:race
1 rabbit:rabbit123
1 rabbit:1q2w3e
1 rabbit:1q2w3e4r5t6y
1 rabbitmq:qwe123
1 rabbitmq123:rabbitmq
1 r00t:inaintemodelu2008
1 r00t:G00dS5hs3rV3rR00t
1 r00t:123zxcasd
1 q:q
1 qwest:qwest
1 qwerty:qwerty
1 qwerty:q1w2e3
1 qwerty:maisonneuve
1 qwerty:lundqvist
1 qwerty:P@ssw0rd
1 qwerty:Password
1 qwertyui:lesperance
1 qwerty123456:eich
1 qwerty123:timemachine
1 qweasdzxc123!@#:elastic
1 qwe123:root
1 qwe123!@#:butter
1 qwaszx:yeta
1 quser:quser
1 quirin:rachel
1 queue:queue
1 quest-lb:test
1 quest-lb:quest-lb
1 quest-lb:password
1 quest-lb:123456
1 query:query
1 query:lwx
1 quentin:test
1 quentin:qwerty
1 quentin:quentin
1 quentin:quentin123
1 quentin:pass
1 quentin:password
1 quentin:password123
1 quentin:passe
1 quentin:passe123
1 quentin:pass123
1 quentin:admin
1 quentin:abc123
1 quentin:1234567890
1 quentin:123456789
1 quentin:12345678
1 quentin:1234567
1 quentin:123456
1 quentin:123123
1 quentin:111111
1 quentin:12345
1 quentin:1234
1 quentin:123
1 quentin:12
1 quentin:1
1 quentin:00
1 quenan:quenan
1 queenphotography:131313
1 quatrida:quatrida
1 quann:quann
1 quality:quality
1 qts:qts
1 qts:qts123
1 qtss:test
1 qtss:qtss123
1 qtss:password
1 qtss:123456
1 qsysopr:qsysopr
1 qsvr:qsvr
1 qsvr:ibmcel
1 qsrv:qsrv
1 qsrvbas:qsrvbas
1 qsp:jiade..
1 qserv:qserv
1 qsecofr:qsecofr
1 qsecofr:22222222
1 qsecofr:11111111
1 qq:qq
1 qq:12345678
1 qq:123456
1 qq:1qaz@WSX
1 qp:qp
1 qp:qp123
1 qp:password
1 qp:12356
1 qp:123
1 qody:qody123
1 qody:password123
1 qody:123456
1 qmc:qmc123
1 qmailq:qmailq
1 qinai:wenxp
1 qinai:qinai
1 qichang:test
1 qichang:qichang123
1 qichang:password
1 qichang:123456
1 qbtuser:qbtuser
1 qbot:test
1 qbot:qbot
1 qbot:password
1 qbot:123456
1 qamd:guest@sun
1 qadmin:qadmin
1 q1w2e3:zas1024
1 q1w2e3:notice
1 q1w2e3r4:men
1 p@ssw0rd:zabbix
1 p@ssw0rd:weblogic
1 p@ssw0rd:wangk
1 p@ssw0rd:vsftpd
1 p@ssw0rd:vnc
1 p@ssw0rd:user
1 p@ssw0rd:ubuntu
1 p@ssw0rd:tom
1 p@ssw0rd:tomcat
1 p@ssw0rd:test
1 p@ssw0rd:testuser
1 p@ssw0rd:spark
1 p@ssw0rd:solr
1 p@ssw0rd:redis
1 p@ssw0rd:radware
1 p@ssw0rd:postgres
1 p@ssw0rd:postfix
1 p@ssw0rd:oracle
1 p@ssw0rd:ohh
1 p@ssw0rd:odoo
1 p@ssw0rd:nginx
1 p@ssw0rd:nexus
1 p@ssw0rd:nagios
1 p@ssw0rd:mysql
1 p@ssw0rd:mongo
1 p@ssw0rd:mahani
1 p@ssw0rd:lzj
1 p@ssw0rd:ljome
1 p@ssw0rd:lighttpd
1 p@ssw0rd:licongcong
1 p@ssw0rd:jira
1 p@ssw0rd:jenkins
1 p@ssw0rd:informix
1 p@ssw0rd:grid
1 p@ssw0rd:gpadmin
1 p@ssw0rd:git
1 p@ssw0rd:ftpuser
1 p@ssw0rd:elastic
1 p@ssw0rd:elasticsearch
1 p@ssw0rd:ec2-user
1 p@ssw0rd:dev
1 p@ssw0rd:deploy
1 p@ssw0rd:db2fenc1
1 p@ssw0rd:data
1 p@ssw0rd:content
1 p@ssw0rd:chef
1 p@ssw0rd:cacti
1 p@ssw0rd:bpadmin
1 p@ssw0rd:azureuser
1 pzhccb:pzhccb
1 pzhccb123:pzhccb
1 pytle:test
1 pytle:pytle
1 pytle:password
1 pytle:123456
1 python:text
1 python:test
1 python:qwe123
1 python:q1w2e3
1 python:q1w2e3r4
1 python:p@ssword
1 python:p@ssw0rd
1 python:python123
1 python:passw0rd
1 python:123321
1 python:12345
1 python:1234
1 python:123
1 python:123qwe
1 python:12
1 python:1
1 python:1qaz2wsx
1 python:1q2w3e
1 python:1q2w3e4r
1 pyimagesearch:pyimagesearch
1 pyc:svn
1 pyc:pyc
1 pych:Down4Ever
1 pwkia:pwkia
1 pwcadmin:pwcadmin
1 pvm:pvm
1 pu!m5848:wind
1 put:put
1 put:put123
1 putty:vps
1 putty:test
1 putty:putty
1 putty:password
1 putty:123456
1 puscarie:puscarie
1 purple:123456
1 purnama:purnama
1 punenoc:punenoc
1 puma:test
1 puma:puma
1 puma:password
1 puma:123456
1 pul:wasd
1 pul:test321
1 pul:qwe123
1 pul:q1w2e3
1 pul:pul123
1 pul:passwd
1 pul:321123
1 pul:123321
1 pul:1q2w3e4r
1 pulse:pulse123
1 pula:pula
1 pul123:zhouh
1 pub:test
1 pub:password
1 publish:publish
1 public:!@#$%^&*(
1 public:!@#$%^&*
1 public:!@#$%^&
1 public:!@#$%^
1 public:!@#$%
1 public:!@#$
1 public:!@#$public
1 public:!@#$1234
1 public:!@#
1 public:!@#public
1 public:!@#123
1 public:qwe123
1 public:q1w2e3
1 public:q1w2e3r4
1 public:p@ssword
1 public:p@ssw0rd
1 public:public!@#$%
1 public:public!@#$
1 public:public!@#
1 public:passw0rd
1 public:12345
1 public:1234!@#$
1 public:1234
1 public:123!@#
1 public:123qwe
1 public:12
1 public:1qaz2wsx
1 public:1q2w3e
1 public:1q2w3e4r
1 ptgadmin:ptgOW2012.
1 psybnc:psybnc
1 psybnc:password
1 pswaroop:pswaroop
1 psrao:psrao
1 pseudo:pseudo
1 pseglar:uoyeixah
1 pseglar:pepote123
1 pseglar:judashi9
1 ps3:ps3
1 prwonam:prwonam
1 prwonammodify:prwonammodify
1 prueb:blanca
1 prueba:qwerty
1 prueba:Pass123
1 prueba:123456789
1 prueba:1234
1 prueba:321
1 prueba:1qaz2wsx
1 pruebas:test
1 pruebas:qwerty
1 pruebas:pruebas123
1 pruebas:P@ssw0rd
1 pruebas:123456789
1 pruebas:12345678
1 pruebas:1234567
1 pruebas:12345
1 pruebas:1234
1 pruebas:123
1 pruebamovi:endrill
1 prueba123:info
1 prox:qwe123
1 prox:q1w2e3
1 prox:q1w2e3r4
1 prox:p@ssword
1 prox:p@ssw0rd
1 prox:prox
1 prox:prox123
1 prox:password
1 prox:passw0rd
1 prox:123456
1 prox:12345
1 prox:1234
1 prox:123
1 prox:123qwe
1 prox:12
1 prox:1
1 prox:1qaz2wsx
1 prox:1q2w3e
1 prox:1q2w3e4r
1 proxy:test
1 proxy:proxyuser
1 proxy:proxy123
1 proxy:pr0xy22
1 proxy:password
1 proxy:changeme
1 proxy:123456
1 proxytektem:proxytektem
1 prova:test
1 prova:qwe123
1 prospector:m1n1ng
1 prometheus:prometheus
1 proman:proman
1 projekt:projekt
1 project:!@#
1 project:!QAZ2wsx
1 project:test
1 project:test123
1 project:qwerty
1 project:qwertyui
1 project:qwerty123456
1 project:qwerty123
1 project:qazwsx
1 project:q1w2e3
1 project:q1w2e3r4
1 project:q1w2e3r4t5y6
1 project:p@ssw0rd
1 project:p@ssw0rd123
1 project:project123
1 project:pass
1 project:password
1 project:password321
1 project:password123!@#
1 project:password123
1 project:passwd
1 project:passwd123
1 project:pass123
1 project:administrator
1 project:P@ssw0rd
1 project:P@ssw0rd123
1 project:Pass
1 project:Password
1 project:Password321
1 project:Password123
1 project:Pass123
1 project:Administrator
1 project:123456
1 project:123321
1 project:111111
1 project:321
1 project:123!@#
1 project:123
1 project:123qwe
1 project:1qaz@WSX
1 project:1qazwsx
1 project:1qaz2wsx
1 project:1q2w3e
1 project:1q2w3e4r
1 project:1q2w3e4r5t6y
1 prog:prog
1 prog:linda
1 progressul:progressul123
1 proftpd:123456
1 profile:test
1 profile:profile
1 profile:password
1 profile:123456
1 professor:test
1 professor:password
1 professor:123456
1 prod:MiirkatsProd2018
1 prod:MiirkatsProd2017
1 product:vsb_pgsql
1 proc:test
1 proc:proc
1 proc:password
1 proc:123456
1 proba1:proba1
1 pro02:123456
1 pro01:123456
1 private:!@#
1 private:!QAZ2wsx
1 private:test
1 private:test123
1 private:qwerty
1 private:qwertyui
1 private:qwerty123456
1 private:qwerty123
1 private:qazwsx
1 private:q1w2e3
1 private:q1w2e3r4
1 private:q1w2e3r4t5y6
1 private:p@ssw0rd
1 private:p@ssw0rd123
1 private:private123
1 private:pass
1 private:password
1 private:password321
1 private:password123!@#
1 private:password123
1 private:passwd
1 private:passwd123
1 private:pass123
1 private:administrator
1 private:P@ssw0rd
1 private:P@ssw0rd123
1 private:Pass
1 private:Password
1 private:Password321
1 private:Password123
1 private:Pass123
1 private:Administrator
1 private:123456
1 private:123321
1 private:111111
1 private:321
1 private:123!@#
1 private:123
1 private:123qwe
1 private:1qaz@WSX
1 private:1qazwsx
1 private:1qaz2wsx
1 private:1q2w3e
1 private:1q2w3e4r
1 private:1q2w3e4r5t6y
1 privacy:privacy
1 priska:quirin
1 print:test
1 print:password
1 print:123456
1 printer:test
1 printer:password
1 printer:123456
1 primos_cs:primos
1 primos_cs:prime
1 prime:prime
1 primenet:primeos
1 primenet:primenet
1 prexon:prexon
1 pretz:hil_nicht
1 preston:preston
1 preston:preston123
1 press:test
1 press:password
1 press:123456
1 pressindex:ant2s13e
1 precisionairtz:precisionairtz
1 praxis:praxis
1 praveen:praveen
1 praumowicz:praumowicz
1 prashant:prashant
1 prashant:katare
1 prashant:f@HhtK!HJ@K#K!@H
1 prashant:123456
1 prantik:prantik
1 pramod:pramod@123
1 pramod:pramod123
1 pramod:pram0d@1Cal
1 pram0d@1Cal:root
1 pradhan:pradhan
1 pradeep:pradeep123
1 ppp:test
1 ppp:ppp
1 ppp:password
1 ppp:123456
1 ppl:123
1 power:test
1 power:password
1 power:123456
1 powerwang:murphyzh
1 powerdown:powerdown
1 pos:test
1 pos:password
1 postuser:postuser
1 postsql:test
1 postsql:postsql
1 postsql:password
1 postsql:123456
1 postpone:postpone
1 postmaster:test
1 postmaster:postmast
1 postman:postman
1 postgrid:mandea09
1 postgrey:postgrey
1 postgres:@abc123
1 postgres:@Dasdd21dDWd1dwaDq
1 postgres:!^)$!(*&
1 postgres:!@#$1234
1 postgres:!@#qwe
1 postgres:!@#qwerty
1 postgres:!@#QWE
1 postgres:!@#QWE123qwe
1 postgres:!@#123!@#
1 postgres:!@#123
1 postgres:!qaz@wsx
1 postgres:!QAZ@wsx
1 postgres:!QAZ@WSX
1 postgres:!Q2w3e4r
1 postgres:zxcvbn
1 postgres:zxcvbnm
1 postgres:zaq!xsw@
1 postgres:zaqxsw
1 postgres:webmaster
1 postgres:vps
1 postgres:user123456789
1 postgres:user12345678
1 postgres:user1234567
1 postgres:user123456
1 postgres:user12345
1 postgres:user1234
1 postgres:user123
1 postgres:user12
1 postgres:user1
1 postgres:upload
1 postgres:upload123456789
1 postgres:upload12345678
1 postgres:upload1234567
1 postgres:upload123456
1 postgres:upload12345
1 postgres:upload1234
1 postgres:upload123
1 postgres:upload12
1 postgres:upload1
1 postgres:ubuntu
1 postgres:test123456789
1 postgres:test12345678
1 postgres:test1234567
1 postgres:test123456
1 postgres:test12345
1 postgres:test1234
1 postgres:test321
1 postgres:test12
1 postgres:test1
1 postgres:temp
1 postgres:temp123456789
1 postgres:temp12345678
1 postgres:temp1234567
1 postgres:temp123456
1 postgres:temp12345
1 postgres:temp1234
1 postgres:temp123
1 postgres:temp12
1 postgres:temp1
1 postgres:starwars
1 postgres:starwars123
1 postgres:starwars1
1 postgres:starwars001
1 postgres:snok@#Xmuielapula23
1 postgres:sergtsop
1 postgres:root123456789
1 postgres:root12345678
1 postgres:root1234567
1 postgres:root123456
1 postgres:root12345
1 postgres:root1234
1 postgres:root123
1 postgres:root12
1 postgres:root1
1 postgres:rock1234
1 postgres:rock123
1 postgres:redhat
1 postgres:redhat123
1 postgres:qw
1 postgres:qwe
1 postgres:qwer
1 postgres:qwertyui
1 postgres:qwertyuiop
1 postgres:qwerty12345
1 postgres:qwerty1234
1 postgres:qwerqwer
1 postgres:qwerqaz
1 postgres:qwer123
1 postgres:qweqwe
1 postgres:qweqweqwe
1 postgres:qwedcxzas
1 postgres:qweasd
1 postgres:qweasdzxc
1 postgres:qweasd123
1 postgres:qweQWE123
1 postgres:qwe1234
1 postgres:qwe123.
1 postgres:qwe123!@#
1 postgres:qwe123qwe
1 postgres:qwe12
1 postgres:qwe1
1 postgres:qazxsw
1 postgres:qazwsx123456
1 postgres:qazwsx12345
1 postgres:qazwsx1234
1 postgres:qazwsx123
1 postgres:qazwsx12
1 postgres:qazwsx1
1 postgres:q1w2e
1 postgres:q1w2e3r
1 postgres:q1w2e3r4t
1 postgres:q1w2e3r4t5y
1 postgres:q1w2e3r4t5y6
1 postgres:p@ssw0rd123456
1 postgres:p@ssw0rd123
1 postgres:p@ss123
1 postgres:prostosad2
1 postgres:postgres!
1 postgres:postgrespass
1 postgres:postgresff
1 postgres:postgres2018
1 postgres:postgres2
1 postgres:popas
1 postgres:pa$$word
1 postgres:pa$$w0rd
1 postgres:pa$$w0rd123
1 postgres:password!@#
1 postgres:password!@
1 postgres:password!
1 postgres:password123456789
1 postgres:password12345678
1 postgres:password1234567
1 postgres:password123456
1 postgres:password12345
1 postgres:password1234
1 postgres:password12
1 postgres:passwOrd
1 postgres:passw0rd123
1 postgres:passw0rd1
1 postgres:passpass
1 postgres:passowrd
1 postgres:passowrd321
1 postgres:passowrd123
1 postgres:pass1
1 postgres:p0stgres
1 postgres:oracle
1 postgres:oracle123456789
1 postgres:oracle12345678
1 postgres:oracle1234567
1 postgres:oracle123456
1 postgres:oracle12345
1 postgres:oracle1234
1 postgres:oracle123
1 postgres:oracle12
1 postgres:oracle1
1 postgres:office
1 postgres:noemimaria
1 postgres:minecraft
1 postgres:minecraft123
1 postgres:minecraft1
1 postgres:minecraft001
1 postgres:maxu12mc
1 postgres:macacpetine
1 postgres:letmein
1 postgres:git
1 postgres:git123456789
1 postgres:git12345678
1 postgres:git1234567
1 postgres:git123456
1 postgres:git12345
1 postgres:git1234
1 postgres:git123
1 postgres:git12
1 postgres:git1
1 postgres:ftp
1 postgres:ftp123456789
1 postgres:ftp12345678
1 postgres:ftp1234567
1 postgres:ftp123456
1 postgres:ftp12345
1 postgres:ftp1234
1 postgres:ftp123
1 postgres:ftp12
1 postgres:ftp1
1 postgres:developer
1 postgres:demo
1 postgres:demo123456789
1 postgres:demo12345678
1 postgres:demo1234567
1 postgres:demo123456
1 postgres:demo12345
1 postgres:demo1234
1 postgres:demo123
1 postgres:demo12
1 postgres:demo1
1 postgres:dementu
1 postgres:cuculetz
1 postgres:connect
1 postgres:changeme
1 postgres:borat123
1 postgres:asd
1 postgres:asdf
1 postgres:asdfg
1 postgres:asdfghj
1 postgres:asdfghjkl
1 postgres:asdf123
1 postgres:asdf12
1 postgres:asdf1
1 postgres:asd123
1 postgres:asd12
1 postgres:asd1
1 postgres:amber
1 postgres:aini130.
1 postgres:adminadmin
1 postgres:admin123456789
1 postgres:admin12345678
1 postgres:admin1234567
1 postgres:admin123456
1 postgres:admin12345
1 postgres:admin1234
1 postgres:admin123
1 postgres:admin12
1 postgres:admin1
1 postgres:abcd-1234
1 postgres:abcd-123
1 postgres:abcd
1 postgres:abcdef
1 postgres:abcd123456789
1 postgres:abcd12345678
1 postgres:abcd1234567
1 postgres:abcd123456
1 postgres:abcd12345
1 postgres:abcd1234
1 postgres:abcd123
1 postgres:abcd12
1 postgres:abcd1
1 postgres:abc12345678
1 postgres:abc1234567
1 postgres:abc123456
1 postgres:abc12345
1 postgres:abc12
1 postgres:abc1
1 postgres:a12345678
1 postgres:a123456
1 postgres:a1b2c3d4e5
1 postgres:ZAQ@WSX
1 postgres:ZAQ!XSW@
1 postgres:Sarabande08
1 postgres:Qwer!234
1 postgres:Qwerty
1 postgres:Qwerty123
1 postgres:Qwerty1!
1 postgres:Qwer12345
1 postgres:Qwer1234
1 postgres:QAZ@WSX
1 postgres:QAZ!@#123
1 postgres:QAZwsx!@#
1 postgres:QAZ2wsx
1 postgres:P@$$word
1 postgres:P@$$w0rd
1 postgres:P@ssword
1 postgres:P@ssword123
1 postgres:P@ssword1
1 postgres:P@ssw0rd!
1 postgres:P@ssw0rd123
1 postgres:P@ssw0rd1
1 postgres:Postgres
1 postgres:Postgres123
1 postgres:Postgres1
1 postgres:Pa$$word
1 postgres:Pa$$w0rd
1 postgres:Pa$$w0rd1
1 postgres:Pass
1 postgres:Password123456
1 postgres:Password12345
1 postgres:Password1234
1 postgres:Password123
1 postgres:Password12
1 postgres:Password1
1 postgres:Passw0rd
1 postgres:PassW0rd
1 postgres:Pass1234
1 postgres:A@ditzu123
1 postgres:Asdfg123
1 postgres:Asd123
1 postgres:Admin@123
1 postgres:Abc123
1 postgres:1234567890.
1 postgres:1111111111
1 postgres:123454321
1 postgres:111111111
1 postgres:11111111
1 postgres:654321
1 postgres:321123
1 postgres:123456qwe
1 postgres:11111
1 postgres:1234!@#$
1 postgres:1234qwer`
1 postgres:1234abcd
1 postgres:1234Qwer
1 postgres:1111
1 postgres:1111qqqq
1 postgres:123&123
1 postgres:123#@!
1 postgres:123!@#
1 postgres:123wsx
1 postgres:123qwe!@#
1 postgres:123qwezxc
1 postgres:123qwer
1 postgres:123qwert
1 postgres:123qwerty
1 postgres:123qweasd
1 postgres:123qweasdzxc
1 postgres:123qweASD
1 postgres:123qwe123
1 postgres:123qaz
1 postgres:123abc
1 postgres:123Qwe
1 postgres:111
1 postgres:111qqq
1 postgres:11
1 postgres:1qw23e
1 postgres:1qsx2wdc
1 postgres:1qsx2waz
1 postgres:1qaz@wsx
1 postgres:1qaz"WSX
1 postgres:1qaz!QAZ
1 postgres:1qaz
1 postgres:1qazxcvb
1 postgres:1qazwsx
1 postgres:1qaz3edc
1 postgres:1qaz3edc5tgb
1 postgres:1qaz2wsx3edc
1 postgres:1q2w3er4
1 postgres:1q2w3e4r5
1 postgres:1q2w3e4r5t6y
1 postgres:1q2w3e4R
1 postgres:1a2b3c
1 postgres:1a2b3c4d
1 postgres:1a2b3c4d5e
1 postgres:1QAZ@wsx
1 postgres:1QAZ@WSX
1 postgres:1QAZ2wsx
1 postgres:1QAZ2WSX
1 postgres:000000000
1 postgres:00000000
1 postgres:0000000
1 postgres:000000
1 postgres:00000
1 postgres:0000
1 postgres:000
1 postgres:00
1 postgres:0
1 postgresql:test
1 postgresql:password
1 postgres123:postgres
1 postgres123:oracle
1 postgres5:postgres5
1 postgres4:postgres4
1 postgres3:postgres3
1 postgis:postgis
1 postgers:postgres
1 postgers:123456
1 postfix:vagrant
1 postfix:test123
1 postfix:redhat
1 postfix:qwerty
1 postfix:qwerty123456
1 postfix:qwerty12
1 postfix:qwerty1
1 postfix:qwert12345
1 postfix:qwer1234
1 postfix:qwe123
1 postfix:nagios
1 postfix:jenkins
1 postfix:git
1 postfix:frappe
1 postfix:123456789
1 postfix:12345678
1 postfix:123456qwerty
1 postfix:12345qwert
1 postfix:1234
1 postfix:1234qwer
1 postfix:321
1 postfix:123qwe
1 postfix:12
1 postfix:1qaz
1 postfix:1qazxsw2
1 postfix:1qaz2wsx
1 postfixadmin:postifxadmin
1 posta:posta
1 poseidon:poseidon
1 pos2:pos2
1 pos1:pos1
1 port:test
1 port:port
1 port:password
1 port:123456
1 portfolio:portfolio
1 portal:qwerty
1 portal:portal123
1 portal:portal2
1 portal:pass
1 portal:password123
1 portal:pass123
1 portal:admin
1 portal:abc123
1 portal:1234567890
1 portal:123456789
1 portal:12345678
1 portal:1234567
1 portal:123123
1 portal:111111
1 portal:12345
1 portal:1234
1 portal:123
1 portal:1
1 portal2:test
1 portal2:qwerty
1 portal2:portal
1 portal2:portal2123
1 portal2:portal2
1 portal2:pass
1 portal2:password
1 portal2:password123
1 portal2:pass123
1 portal2:admin
1 portal2:abc123
1 portal2:1234567890
1 portal2:123456789
1 portal2:12345678
1 portal2:1234567
1 portal2:123456
1 portal2:123123
1 portal2:111111
1 portal2:12345
1 portal2:1234
1 portal2:123
1 portal2:1
1 porn:porn
1 porno:porno
1 porno:123456
1 pornchai:pornchai
1 pop:test
1 pop:password
1 pop:123456
1 popa:popa
1 popa3d:123456
1 pontus:test
1 polycom:poly
1 polycom:polycom
1 polycom:polycompolycom
1 polycom:polycom123
1 polycom:123456789
1 polycom:12345678
1 polycom:1234567
1 polycom:123456
1 polycom:12345
1 polycom:1234
1 polycom:123
1 pollo:analy
1 pollinate:test
1 pollinate:password
1 pollinate:123456
1 polkitd:polkitd
1 police:police
1 poldi:priska
1 poke:test
1 poke:poke
1 poke:pokemon
1 poke:pokemongo
1 poke:password
1 poke:123456
1 pokemon:test
1 pokemon:poke
1 pokemon:pokemongo
1 pokemon:password
1 pokemon:123456
1 pokemongo:test
1 pokemongo:poke
1 pokemongo:pokemon
1 pokemongo:pokemongo
1 pokemongo:password
1 pokemongo:123456
1 poissons:poissons
1 point:point
1 podcast:podcast
1 poblado:poblado
1 png:png
1 png:123456
1 pm:pm
1 pmjhilmil:root
1 pmjhilmil:pmjhilmil
1 pma:test
1 pma:pmaserver
1 pma:pmapass
1 pma:password
1 pma:123456
1 pmarongedza:pmarongedza
1 pluton:webshell
1 plp:123456
1 plotter:plotter
1 plmayor:plmayor
1 plmayor1:plmayor1
1 pliki:pliki
1 plex:plex123
1 plex:pl3x
1 plex:password
1 plesk:plesk
1 plesk:floo4all
1 plesk:floo2all
1 plesk:SYMD091404-CA
1 plegrand:plegrand
1 plbiable:plbiable
1 play:test
1 play:qazwsx
1 play:password
1 play:123456
1 play:1q2w3e4r
1 player:player
1 plat:plat
1 plato:plato
1 platnosci:qwe123
1 platnosci:123456
1 platform:test
1 platform:platform
1 platform:password
1 platform:123456
1 plan:test
1 plan:password
1 plan:123456
1 plantserver:root
1 plantserver2018:oms
1 planta:planta
1 pkpal:pkpal
1 pkjain:pkjain@123
1 pkjain:pkjain
1 pkd:pkd
1 pk9768:9250ym
1 pi:user
1 pi:test
1 pi:rasp
1 pi:raspberryperl
1 pi:rachel
1 pi:pepote123
1 pi:htpguides
1 pi:goberge44
1 pi:frappe
1 pi:cloudadmin
1 pi:Raspberry
1 pi:Password123
1 pi:123456789
1 pi:12345678
1 pi:1234567
1 pi:111111
1 pi:12345
1 pi:1234
1 pi:1
1 pi:1qazunited
1 pix:pix
1 piwam:9MdUVGeMzxFeD64W
1 pisica:pisica@123
1 piranha:piranha
1 piotr:qwerty
1 piotr:password
1 piotr:jail
1 piotr:123456789
1 piotr:12345678
1 piotr:1234567
1 piotr:123456
1 piotr:12345
1 piotr:1234
1 piotr:123
1 pinnamaneni:pinnamaneni
1 ping:p1ng
1 pinguin:pinguin
1 pil:pil
1 pilot:pilot
1 pig:pig
1 pietre:qwerty
1 pietre:pietre
1 pietre:password
1 pietre:123456789
1 pietre:12345678
1 pietre:1234567
1 pietre:123456
1 pietre:12345
1 pietre:1234
1 pietre:123
1 pierre:test
1 pierre:qwe123
1 pierre:q1w2e3
1 pierre:q1w2e3r4
1 pierre:p@ssword
1 pierre:p@ssw0rd
1 pierre:passw0rd
1 pierre:passe
1 pierre:12345
1 pierre:1234
1 pierre:123qwe
1 pierre:12
1 pierre:1
1 pierre:1qaz2wsx
1 pierre:1q2w3e
1 pierre:1q2w3e4r
1 pierre-jean:qwe123
1 pierre-jean:q1w2e3
1 pierre-jean:q1w2e3r4
1 pierre-jean:p@ssword
1 pierre-jean:p@ssw0rd
1 pierre-jean:pierre-jean
1 pierre-jean:pierre-jean123
1 pierre-jean:password
1 pierre-jean:passw0rd
1 pierre-jean:123456
1 pierre-jean:12345
1 pierre-jean:1234
1 pierre-jean:123
1 pierre-jean:123qwe
1 pierre-jean:12
1 pierre-jean:1
1 pierre-jean:1qaz2wsx
1 pierre-jean:1q2w3e
1 pierre-jean:1q2w3e4r
1 pieragowski:pieragowski123
1 pieragowski:123456
1 pieragowski:123
1 piedad:piedad
1 piece:Piece1234
1 pico:pico123
1 pick:qwe123
1 pick:pick
1 pick:123456
1 picas:picas
1 picas:octavio
1 pia:poldi
1 physics:pysics
1 phyllis:pia
1 php:test
1 php:phpphp
1 php:phphp
1 php:password
1 php:mgr
1 php-nasa:test
1 php-nasa:php-nasa
1 php-nasa:password
1 php-nasa:123456
1 phpmyadmin:test
1 phpmyadmin:php
1 phpmyadmin:phpM
1 phpmyadmin:password
1 phpmyadmin:elhetojovo
1 phpmyadmin:123456
1 phpmyadmin:1q2w3e4r
1 phplist:smtppassword
1 phplist:password
1 phper:php123
1 phper:1qaz23eds
1 phpbb:test
1 phpbb:php
1 phpbb:phpbb
1 phpbb:password
1 phpbb:123456
1 phpM:test
1 phpM:php
1 phpM:phpmyadmin
1 phpM:phpM
1 phpM:password
1 phpM:123456
1 php5:test
1 php5:php
1 php5:php5
1 php5:password
1 php5:123456
1 php2root:s8MDX6yN0JosDrzTrlu0nuZtXf0IXy
1 photo:uftp
1 photo:test
1 photo:password
1 photo:123456
1 phoenix:test
1 phoenix:phoenix
1 phoenix:password
1 phoenix:123456
1 phoebe:html
1 phion:phion123
1 phil:phil123
1 phil:123456
1 phil:123
1 philomena:phyllis
1 philip:qwe123
1 philip:pilihp
1 philip:philip123
1 philip:philip1
1 philip:admin
1 philip:abc123
1 philip:123456
1 philip:12345
1 philip:12345philip
1 philip:1234
1 philip:123
1 philip:123philip
1 philip:1qaz2wsx
1 philipp:philipp
1 philipp:philippa
1 philippina:philomena
1 philippe:qwe123
1 philippe:q1w2e3
1 philippe:q1w2e3r4
1 philippe:p@ssword
1 philippe:p@ssw0rd
1 philippe:philippe123
1 philippe:password
1 philippe:passw0rd
1 philippe:123456
1 philippe:12345
1 philippe:1234
1 philippe:123
1 philippe:123qwe
1 philippe:12
1 philippe:1
1 philippe:1qaz2wsx
1 philippe:1q2w3e
1 philippe:1q2w3e4r
1 philippa:philippina
1 philippa:philippa
1 phephisile:phephisile
1 phadm:admin404
1 ph81528_mosshina:ph81528_mosshina
1 pgsql:test
1 pgsql:test123
1 pgsql:password
1 pgsql:Pass
1 pgsql:123456
1 pgsql:123
1 pgokhale:m1b00ks
1 pgadmin:kgpgadmin
1 pewdiepie:test
1 pewdiepie:pewdiepie
1 pewdiepie:password
1 pewdiepie:123456
1 peu01:qKn22cP0wEvxqKn22cP0wEvx
1 petter:qwerty
1 petter:admin
1 petteri:petteri
1 petru:petru
1 petrus:philipp
1 petronella:petrus
1 petronella:123456
1 petrella:petrella
1 petra:qwertyuiop
1 petra:petronella
1 petra:petra
1 petra:12345
1 peter:retep
1 peter:petra
1 peter:peter1
1 peter:frankie
1 peter:abc123
1 peter:12345
1 peter:12345peter
1 peter:1234
1 peter:123
1 peter:123peter
1 peter:1qaz2wsx
1 peterv:peterv
1 peterm:peterm
1 pete2:pete2
1 per:admin
1 personnel:test
1 personnel:personnel
1 personnel:password
1 personnel:123456
1 perry:test
1 perry:test123
1 perry:perry123
1 perry:password
1 perry:developer
1 perry:123456
1 perry:321
1 perry:123
1 pernilla:abc123
1 permiso:permiso
1 permisos:permisos
1 perl:perl
1 perl:654321
1 perl:123456
1 perla:perla
1 pepper:pepper
1 pepo:pepo
1 pepe:pepe
1 pepao:test
1 pepao:pepao
1 pepao:password
1 pepao:123456
1 pentarun:pentarun123
1 pentarun:password
1 pentakill:pentakill123
1 pentakill:password123
1 pentaho:pentaho@123
1 pentaho:passw0rd
1 pentaho:pass123
1 pentaho:1q2w3e4r
1 penelope:penelope
1 penelope:penelope123
1 pehr:qwerty
1 pehr:123456
1 pehr:123
1 peeters:peeters
1 peer:peer
1 peer:peer123
1 peer:password
1 peer:pass123
1 peer:123456
1 peer:123
1 peanut:peanut
1 peanut:peanut1
1 peace:peace
1 pdf:pdf
1 pdfbox:pdfbox
1 pda:pda
1 pdausr:pdausr
1 pdauser:pdauser
1 pdadev:pdadev
1 pcs:pcs
1 pc2:pc2
1 pc02:pc02
1 pc01:pc01
1 payserver:!QAZ2wsx
1 paypal:test
1 paypal:paypal123
1 paypal:password
1 paypal:account
1 paypal:accounts
1 paypal:123456
1 payne:payne
1 payment:payment123QWE
1 payments:!@#
1 payments:!QAZ2wsx
1 payments:test
1 payments:test123
1 payments:qwerty
1 payments:qwertyui
1 payments:qwerty123456
1 payments:qwerty123
1 payments:qazwsx
1 payments:q1w2e3
1 payments:q1w2e3r4
1 payments:q1w2e3r4t5y6
1 payments:p@ssw0rd
1 payments:p@ssw0rd123
1 payments:payments
1 payments:payments123
1 payments:pass
1 payments:password
1 payments:password321
1 payments:password123!@#
1 payments:password123
1 payments:passwd
1 payments:passwd123
1 payments:pass123
1 payments:administrator
1 payments:P@ssw0rd
1 payments:P@ssw0rd123
1 payments:Pass
1 payments:Password
1 payments:Password321
1 payments:Password123
1 payments:Pass123
1 payments:Administrator
1 payments:123456
1 payments:123321
1 payments:111111
1 payments:321
1 payments:123!@#
1 payments:123
1 payments:123qwe
1 payments:1qaz@WSX
1 payments:1qazwsx
1 payments:1qaz2wsx
1 payments:1q2w3e
1 payments:1q2w3e4r
1 payments:1q2w3e4r5t6y
1 pawn:pawn1
1 pawel:test
1 pawel:password
1 pawel:123456
1 pavlov:pavlov
1 pavel:test
1 pavel:qwerty
1 pavel:pavel123
1 pavel:pass
1 pavel:password
1 pavel:password123
1 pavel:pass123
1 pavel:admin
1 pavel:abc123
1 pavel:1234567890
1 pavel:123456789
1 pavel:12345678
1 pavel:1234567
1 pavel:123456
1 pavel:123123
1 pavel:111111
1 pavel:12345
1 pavel:1234
1 pavel:123
1 pavel:1
1 paul:test
1 paul:qwerty
1 paul:qwe123
1 paul:paula
1 paul:paul1
1 paul:l!sababeln888wx*
1 paul:luap
1 paul:abc123
1 paul:123456789
1 paul:12345678
1 paul:1234567
1 paul:111111
1 paul:12345paul
1 paul:123paul
1 paul:111
1 paul:1qaz2wsx
1 paulj:paulj
1 pauline:qwerty
1 pauline:peter
1 paule:paule
1 paula:pauline
1 paula:12345
1 patrycja:qwerty
1 patrycja:patrycja
1 patrycja:password
1 patrycja:123456789
1 patrycja:12345678
1 patrycja:1234567
1 patrycja:123456
1 patrycja:12345
1 patrycja:1234
1 patrycja:123
1 patrol:!@#
1 patrol:!QAZ2wsx
1 patrol:test
1 patrol:test123
1 patrol:qwerty
1 patrol:qwertyui
1 patrol:qwerty123456
1 patrol:qwerty123
1 patrol:qazwsx
1 patrol:q1w2e3
1 patrol:q1w2e3r4
1 patrol:q1w2e3r4t5y6
1 patrol:p@ssw0rd
1 patrol:p@ssw0rd123
1 patrol:pass
1 patrol:password
1 patrol:password321
1 patrol:password123!@#
1 patrol:password123
1 patrol:passwd
1 patrol:passwd123
1 patrol:pass123
1 patrol:dandiaconescu
1 patrol:cron
1 patrol:administrator
1 patrol:P@ssw0rd
1 patrol:P@ssw0rd123
1 patrol:Pass
1 patrol:Password
1 patrol:Password321
1 patrol:Password123
1 patrol:Pass123
1 patrol:Administrator
1 patrol:123456
1 patrol:123321
1 patrol:111111
1 patrol:321
1 patrol:123!@#
1 patrol:123
1 patrol:123qwe
1 patrol:1qaz@WSX
1 patrol:1qazwsx
1 patrol:1qaz2wsx
1 patrol:1q2w3e
1 patrol:1q2w3e4r
1 patrol:1q2w3e4r5t6y
1 patrizia:patrizia
1 patric:patric
1 patrick:test
1 patrick:qwe123
1 patrick:paul
1 patrick:patrick1
1 patrick:kcirtap
1 patrick:abc123
1 patrick:12345
1 patrick:12345patrick
1 patrick:1234
1 patrick:123patrick
1 patrick:1qaz2wsx
1 patricio.gutierrez:9iaspid
1 patricia:qwe123
1 patricia:patrick
1 patricia:patricia1
1 patricia:esmaj
1 patricia:aicirtap
1 patricia:12345patricia
1 patricia:123patricia
1 patricia:12
1 patricia:1
1 patricia:1qaz2wsx
1 patricia:00
1 patriciar:patriciar
1 patrice:patrice
1 path:path
1 pass:test
1 pass:oam@@**!
1 pass:lzj
1 pass:cecilia
1 pass:H\213\005\316HO
1 password:zabbix
1 password:www
1 password:web
1 password:weblogic
1 password:wangk
1 password:vsftpd
1 password:vnc
1 password:vagrant
1 password:user
1 password:ubuntu
1 password:tssbot
1 password:tsbot
1 password:ts3bot
1 password:tom
1 password:tomcat
1 password:testuser
1 password:teamspeakbot
1 password:teamspeak3bot
1 password:spark
1 password:solr
1 password:smbuser
1 password:sentry
1 password:root
1 password:redis
1 password:rdp
1 password:radware
1 password:pzhccb
1 password:postgres
1 password:osm
1 password:oracle
1 password:ohh
1 password:odoo
1 password:nobody
1 password:nginx
1 password:nexus
1 password:nagios
1 password:mongodb
1 password:maciel
1 password:lzj
1 password:linuxacademy
1 password:licongcong
1 password:kafka
1 password:jira
1 password:jenkins
1 password:hadoop
1 password:grid
1 password:gpadmin
1 password:git-administrator2
1 password:git
1 password:games
1 password:ftpuser
1 password:elastic
1 password:elasticsearch
1 password:ec2-user
1 password:docker
1 password:dev
1 password:deploy
1 password:dell
1 password:default
1 password:db2fenc1
1 password:david
1 password:data
1 password:daichuqu
1 password:content
1 password:chef
1 password:centos
1 password:cacti
1 password:bpadmin
1 password:bdos
1 password:backup
1 password:backups
1 password:azure
1 password:azureuser
1 password:azureadmin
1 password:aws
1 password:app
1 password:apache
1 password:123456
1 password123:radware
1 password123:osm
1 password123:lzj
1 password123:licongcong
1 password123:git-administrator2
1 password123:elastic
1 password123:backups
1 passwd:lzj
1 passw0rd:root
1 passw0rd:db2inst1
1 passw0rd:db2fenc1
1 passpos1:test
1 passpos1:password
1 passpos1:passpos1
1 passpos1:123456
1 passport:VePK9pAm123
1 pass123:kslewin
1 pascuale:pascuale
1 pascal:patricia
1 pascal:pascal123
1 party:test
1 party:password
1 party:123456
1 parthi:parthi
1 partage_ssh:partage_ssh
1 parsifal:pascal
1 parol:parol
1 park:park123
1 park:123456
1 parking:parking
1 parker:parker
1 parker:parker123
1 parc:test
1 parc:password
1 parc:parc
1 parc:123456
1 paras:Paras@srishti
1 papp:papp
1 papougnot:papougnot
1 papougnot:aV643mBu
1 paolo:paolo
1 panweiwei:panweiwei
1 pano:pano
1 pano:pano123
1 pankraz:parsifal
1 pankaj:pankaj123
1 panit:panit
1 panel:qwerty
1 panel:pass
1 panel:password123
1 panel:passe
1 panel:passe123
1 panel:pass123
1 panel:panel123
1 panel:admin
1 panel:abc123
1 panel:1234567890
1 panel:123456789
1 panel:12345678
1 panel:1234567
1 panel:123123
1 panel:111111
1 panel:12345
1 panel:1234
1 panel:123
1 panel:12
1 panel:1
1 panel:00
1 pancho:pancho
1 panasonic:yovas
1 pam:pam
1 pamela:test
1 pamela:qwe123
1 pamela:password
1 pamela:pamela1
1 pamela:alemap
1 pamela:abc123
1 pamela:123456
1 pamela:12345
1 pamela:12345pamela
1 pamela:1234
1 pamela:123
1 pamela:123pamela
1 pamela:1qaz2wsx
1 pal:admin
1 palenoir:palenoir
1 palenoir:palenoir123
1 palenoir:123456
1 pakj:pakj
1 pajaro:sabas
1 paintball1:123456
1 paide:paide
1 pagar:apagar
1 pade:pade
1 paco:paco
1 pacome:pacome
1 packer:test
1 packer:qwerty
1 packer:qwerty123456
1 packer:oracle
1 packer:123456789
1 packer:12345678
1 packer:1234567
1 packer:12345
1 packer:1234
1 packer:123
1 packer2:packer2
1 packer1:packer1
1 package:test
1 package:password
1 package:package
1 package:123456
1 pablo:pablo123
1 pablo:josue
1 p4ass0rd:tomcat7
1 p2p:password
1 p2p:password123
1 o:o
1 ows:pass
1 owner:test
1 owner:password
1 owner:owner
1 owner:123456
1 owncloud:cloudown
1 owncloud:123456
1 ownagepe:ownagepe@123
1 owdi:owdi
1 ovidiu:ovidiu123
1 ovh:test
1 ovh:password
1 ovh:ovh12345678
1 ovhusr:test
1 ovhusr:test123
1 ovhusr:password
1 ovhusr:ovhusr123
1 ovhusr:123456
1 ovhusr:321
1 ovhusr:123
1 ovhuser:test
1 ovhuser:qwerty
1 ovhuser:123456789
1 ovhuser:12345678
1 ovhuser:1234567
1 ovhuser:1234
1 ovhuser:123
1 ove:ove123
1 ove:admin
1 over:over
1 otto:otto
1 otto:ottokar
1 otto:12345
1 ottomar:pankraz
1 ottokar:ottomar
1 ottmar:otto
1 ottilie:ottmar
1 ottilia:qwerty
1 ottilia:password
1 otras:otras
1 othmar:ottilie
1 os:os
1 os:os123
1 oswald:othmar
1 osvaldo:osvaldo
1 ossec:ossec
1 osm:!@#
1 osm:!QAZ2wsx
1 osm:test123
1 osm:qwerty
1 osm:qwertyui
1 osm:qwerty123456
1 osm:qwerty123
1 osm:qazwsx
1 osm:q1w2e3
1 osm:q1w2e3r4
1 osm:q1w2e3r4t5y6
1 osm:p@ssw0rd123
1 osm:pass
1 osm:password321
1 osm:password123!@#
1 osm:passwd
1 osm:passwd123
1 osm:pass123
1 osm:osm123
1 osm:administrator
1 osm:P@ssw0rd
1 osm:P@ssw0rd123
1 osm:Pass
1 osm:Password
1 osm:Password321
1 osm:Password123
1 osm:Pass123
1 osm:Administrator
1 osm:123321
1 osm:111111
1 osm:123!@#
1 osm:123qwe
1 osm:1qaz@WSX
1 osm:1qazwsx
1 osm:1qaz2wsx
1 osm:1q2w3e
1 osm:1q2w3e4r
1 osm:1q2w3e4r5t6y
1 osmc:p@ssword
1 osmc:pass123
1 osmc:1
1 osmc:1qaz2wsx
1 oskar:test
1 oskar:oswald
1 oserepo:oserepo
1 oscar:test
1 oscar:password
1 osbro:0s6r0@ical
1 osboxes:osboxes
1 osbourne:osbourne
1 ortwin:oskar
1 ortrun:ortwin
1 orleans:orleans
1 orlando:orlando123
1 orjan:abc123
1 origin:test
1 origin:password
1 origin:origin
1 origin:123456
1 org:sdco
1 org:org
1 org:org2
1 orel:ortrun
1 oravis:oravis
1 orauat:orauat123
1 oratest:oratest
1 oraprod:prod21data
1 oraprod:oraprod09
1 orange:test
1 orange:password
1 orangepi:orangepi
1 orangedev:!QAZ2wsx
1 orangedev:123456
1 orangedev:1q2w3e4r5t6y
1 oramid10g:oramid10g
1 oramid10g:oracle
1 oramid10g:mioqa2013
1 oramid10g:hummer2006
1 oramid10g:Fala9898
1 oral:orel
1 oralce:123456
1 oradev:q1w2e3
1 oraclne:oraclne
1 oracle:@Dasdd21dDWd1dwaDq
1 oracle:@1234
1 oracle:)!@#$%
1 oracle:)!@#$
1 oracle:)!@#
1 oracle:!^)$!(*&
1 oracle:!@#$%^&*()
1 oracle:!@#$%^&*(
1 oracle:!@#$%^&*
1 oracle:!@#
1 oracle:!@#oracle
1 oracle:!@oracle
1 oracle:!#@$%^&
1 oracle:!
1 oracle:!oracle
1 oracle:zaq1xsw2
1 oracle:webmaster
1 oracle:vps
1 oracle:test321
1 oracle:starwars
1 oracle:starwars123
1 oracle:starwars1
1 oracle:starwars001
1 oracle:sapte1989
1 oracle:rock1234
1 oracle:rock123
1 oracle:qwerty13456
1 oracle:p@ssword
1 oracle:p@ss123
1 oracle:postfix
1 oracle:poiuyt
1 oracle:password1
1 oracle:pass1
1 oracle:os10+ZTE
1 oracle:oracle.sysadmin
1 oracle:oracle!@#$%
1 oracle:oracle!@#$
1 oracle:oracle!@
1 oracle:oracle!*!g#
1 oracle:oracle!
1 oracle:oraclesoft
1 oracle:oracle2018
1 oracle:oracle2017
1 oracle:oracle02
1 oracle:oracl3
1 oracle:office
1 oracle:numaiesteoracle
1 oracle:noemimaria
1 oracle:minecraft
1 oracle:minecraft123
1 oracle:minecraft1
1 oracle:minecraft001
1 oracle:mbs12!*!g#
1 oracle:matt
1 oracle:mamainvacanta
1 oracle:macacpetine
1 oracle:liguihenshuai
1 oracle:liguige
1 oracle:lavidaloca2112
1 oracle:frappe
1 oracle:elcaro
1 oracle:china1321!@#
1 oracle:asdfg
1 oracle:asdf1234
1 oracle:admin1234
1 oracle:admin1
1 oracle:abc
1 oracle:abc1234
1 oracle:aaaaa
1 oracle:a1b2c3d4
1 oracle:ZAQ!xsw2
1 oracle:Pa$$word
1 oracle:ORACLE
1 oracle:Hehehe123
1 oracle:Hehehe4You
1 oracle:Gandalf1434
1 oracle:A@ditzu123
1 oracle:1029384756
1 oracle:0727527122
1 oracle:10293847
1 oracle:321123
1 oracle:123456qwerty
1 oracle:123456a@
1 oracle:030201
1 oracle:11111
1 oracle:1234!@#$
1 oracle:1111qqqq
1 oracle:123qwezxc
1 oracle:123kdd
1 oracle:123g0d123!!!
1 oracle:111qqq
1 oracle:12qwsazx
1 oracle:12qwas
1 oracle:1q2w3e4
1 oracle:0
1 oracle:0racl3
1 oracle:0rac1e
1 oracle:~1qazxsw2~
1 oracle-test:oracle-test
1 oracledb:654321
1 oracledbtest:Pass123
1 oracle123:oracle
1 oracle12:oracle12
1 oracle10g:oracle10g
1 oracle2:oracle
1 oracle1:password
1 oracle1:123456
1 oqua:password
1 op:test
1 op:password
1 op:123456
1 opyu:opyu
1 opyu:opyu123
1 opt:test
1 opt:password
1 opt:opt
1 opt:123456
1 ops:!@#
1 ops:!QAZ2wsx
1 ops:test
1 ops:test123
1 ops:sunxinming
1 ops:qwerty
1 ops:qwertyui
1 ops:qwerty123456
1 ops:qwerty123
1 ops:qazwsx
1 ops:q1w2e3
1 ops:q1w2e3r4
1 ops:q1w2e3r4t5y6
1 ops:p@ssw0rd
1 ops:p@ssw0rd123
1 ops:pass
1 ops:password
1 ops:password321
1 ops:password123!@#
1 ops:password123
1 ops:passwd
1 ops:passwd123
1 ops:pass123
1 ops:ops123
1 ops:aikan_admin
1 ops:administrator
1 ops:P@ssw0rd
1 ops:P@ssw0rd123
1 ops:Pass
1 ops:Password
1 ops:Password321
1 ops:Password123
1 ops:Pass123
1 ops:Administrator
1 ops:123456
1 ops:123321
1 ops:111111
1 ops:321
1 ops:123!@#
1 ops:123
1 ops:123qwe
1 ops:1qaz@WSX
1 ops:1qazwsx
1 ops:1qaz2wsx
1 ops:1q2w3e
1 ops:1q2w3e4r
1 ops:1q2w3e4r5t6y
1 opsview:opsview123
1 opsserver:MqXqkFhQmKdtYWdW3+
1 ops007:ops007
1 oprofile:test
1 oprofile:password
1 oprofile:123456
1 oper:repo
1 oper:oper1
1 oper:123456789
1 oper:123456
1 operator:!user
1 operator:!root
1 operator:!admin
1 operator:webadmin
1 operator:test
1 operator:rotarepo
1 operator:raspberry
1 operator:public
1 operator:operator01
1 operator:odroid
1 operator:monitor
1 operator:lt
1 operator:logon
1 operator:letmein
1 operator:gon
1 operator:default
1 operator:attack
1 operator:admin
1 operator:abc123
1 operator:QNX
1 operator:NeXT
1 operator:Hehehe143
1 operator:Cisco
1 operator:BombasticRocks
1 operator:123456
1 operator:1234
1 operator:2wsx#edc
1 operator:2wsx#EDC
1 operator:1qaz@wsx
1 operator:1qaz@WSX
1 operator02:operator02
1 operations:uoyeixah
1 operations:reve(4)vomisa
1 operador:123456
1 operadordirect:operadordirect
1 openvpn_as:test123
1 openvpn_as:q1w2e3r4t5y6
1 openvpn_as:pass
1 openvpn_as:1q2w3e
1 openvpn_as:1q2w3e4r
1 openvpn:vpn
1 openvpn:test
1 openvpn:qwerty
1 openvpn:qwerty123
1 openvpn:123456789
1 openvpn:12345678
1 openvpn:1234567
1 openvpn:12345
1 openvpn:1234
1 openvpn:123
1 opentsp:opentsp
1 openstreetmap:openstreetmap
1 openssh:openssh
1 openssh-portable-com:zabbix
1 opensource:qwerty
1 opensource:password
1 opensource:opensource
1 opensource:123456789
1 opensource:12345678
1 opensource:1234567
1 opensource:123456
1 opensource:12345
1 opensource:1234
1 opensource:123
1 openproject:password123
1 openproject:openproject123
1 openldap:openldap
1 openkm:openkm
1 openfire:qwe123
1 openfiler:password
1 openerp:p@ssw0rd
1 openerp:password
1 openerp:password321
1 openerp:password123
1 openerp:123456789
1 openerp:12345
1 openerp:1
1 openerp:1q2w3e4r
1 openbravo:test
1 openbraov:openbraov
1 opc:qwerty
1 opc:password
1 opc:oracle
1 opc:opc123
1 opc:opc1
1 opc:changeme
1 opc:Opc
1 opc:Opc123
1 opc:Opc1
1 opc:123456
1 oo:socialchangecentral
1 oo:oo
1 oozize:oozize
1 oofsbio123:wind
1 oofsbio123:oofs
1 onm:test
1 onm:password
1 onlineftpdemo:onlineftpdemo
1 onion:qwerty
1 onion:password
1 onion:onion
1 onion:123456789
1 onion:12345678
1 onion:1234567
1 onion:123456
1 onion:12345
1 onion:1234
1 onion:123
1 ondrej:ondrej
1 onar:onar
1 onar:composer
1 oms@123:eyk
1 oms:oms
1 omn:test
1 omn:test123
1 omn:qwerty
1 omn:omn\t
1 omn:omn123
1 omn:123456789
1 omn:12345678
1 omn:1234567
1 omn:12345
1 omn:1234
1 omn:321
1 omni:omni123
1 omni:12345
1 omni:1234
1 omni:123
1 omni03:omni03
1 omi:!@#
1 omi:!QAZ2wsx
1 omi:test123
1 omi:qwertyui
1 omi:qwerty123456
1 omi:qwerty123
1 omi:qazwsx
1 omi:q1w2e3
1 omi:q1w2e3r4
1 omi:q1w2e3r4t5y6
1 omi:p@ssw0rd
1 omi:p@ssw0rd123
1 omi:password321
1 omi:password123!@#
1 omi:passwd
1 omi:passwd123
1 omi:passe
1 omi:passe123
1 omi:admin
1 omi:administrator
1 omi:abc123
1 omi:P@ssw0rd
1 omi:P@ssw0rd123
1 omi:Pass
1 omi:Password
1 omi:Password321
1 omi:Password123
1 omi:Pass123
1 omi:Administrator
1 omi:1234567890
1 omi:123456789
1 omi:12345678
1 omi:1234567
1 omi:123321
1 omi:123123
1 omi:12345
1 omi:1234
1 omi:321
1 omi:123!@#
1 omi:123qwe
1 omi:12
1 omi:1
1 omi:1qaz@WSX
1 omi:1qazwsx
1 omi:1qaz2wsx
1 omi:1q2w3e
1 omi:1q2w3e4r
1 omi:1q2w3e4r5t6y
1 omi:00
1 omerfarukk:omerfarukk
1 omega:skleroza
1 omar:omar
1 olov:qwerty
1 olof:olof123
1 olle:qwerty
1 olivia:qwe123
1 olivia:oral
1 olivia:olivia1
1 olivia:aivilo
1 olivia:abc123
1 olivia:12345
1 olivia:12345olivia
1 olivia:1234
1 olivia:123
1 olivia:123olivia
1 olivia:1qaz2wsx
1 oliver:olivia
1 oliver:oliver123
1 olga:oliver
1 olewis:rrettig
1 oleta:test
1 oleta:password
1 oleta:123456
1 oleg:oleg
1 old:test
1 old:old
1 old:123456
1 oldbody:oldbody
1 oldbody:geminiblue
1 ola:qwerty
1 ola:ola
1 olaf:olga
1 olaf:olaf
1 ok:ok
1 ok:123456
1 oksana:oksana
1 okilab:okilab123
1 oka:oka
1 okayasu:okayasu
1 okamura:P@ssw0rd
1 okada:sase
1 oinstall:oinstall
1 ohoka:okada
1 ogrish:ogrish
1 ogp_agent:test
1 ogp_agent:ogp_agent
1 ogpbot:test
1 ogpbot:qwerty
1 ogpbot:password
1 ogpbot:123456789
1 ogpbot:12345678
1 ogpbot:1234567
1 ogpbot:123456
1 ogpbot:12345
1 ogpbot:1234
1 ogpbot:123
1 official:official
1 office:test
1 office:password
1 office:letmain
1 office:alias
1 office:010203
1 office:1234
1 office1:office1
1 ofbiz:test
1 ofbiz:password
1 oeing:oeing
1 odroid:!root
1 odroid:techsupport
1 odroid:root
1 odroid:rootpass
1 odroid:rootme
1 odroid:raspberry
1 odroid:pass
1 odroid:par0t
1 odroid:operator
1 odroid:lt
1 odroid:logon
1 odroid:letmein
1 odroid:gon
1 odroid:abc123
1 odroid:QNX
1 odroid:NeXT
1 odroid:Cisco
1 odroid:1234
1 odroid:2wsx#edc
1 odroid:2wsx#EDC
1 odroid:1qaz@wsx
1 odroid:1qaz@WSX
1 odroid:0l0ctyQh243O63uD
1 odoo:sys
1 odoo:qwerty
1 odoo:qwe123
1 odoo:q1w2e3
1 odoo:pass
1 odoo:oodoodoo
1 odoo:odoo@123
1 odoo:odoouser
1 odoo:odoo12
1 odoo:Password123
1 odoo:12345678
1 odoo:1234567
1 odoo:123321
1 odoo:1234odoo
1 odoo:123qwe
1 odoo:12
1 odoo:1qaz2wsx
1 odoo:1q2w3e
1 odoo:1q2w3e4r
1 odilon:odilon
1 odilie:olaf
1 odecty:odecty
1 oda:odilie
1 octro:qwe123
1 octro:octro123
1 octest:qwe123
1 octest:123456
1 octavio:pollo
1 octavio:octavio
1 octavio:octavio123
1 ocravio:octavio
1 ocgadmin:ocgadmin
1 ocean:test
1 ocean:qwerty
1 ocean:master
1 ocean:digital
1 ocean:digitalocean
1 ocean:123456789
1 ocean:12345678
1 ocean:1234567
1 ocean:12345
1 ocean:1234
1 ocean:123
1 ocadmin:test
1 ocadmin:Pass
1 ocadmin:654321
1 obus:obus
1 objekt:objekt
1 obiee:bitakyfood
1 obata:ikeda
1 oam:oam@@**!
1 o360adm:o360adm
1 nyx:nyx123
1 nx:123456
1 nvp:test
1 nvp:password
1 nvp:nvp123
1 nvp:123456
1 nvidia:nvidia123
1 nvidia:nvidia1
1 nvidia-persistenced:nvidia-persistenced
1 nvidia-persistenced:nvidia-persistenced123
1 nuxeo:nuxeo
1 nuucp:nuucp123
1 nur:nur
1 nuraini:nuraini
1 nuraini:nuraini123
1 null:test
1 null:password
1 null:123456
1 nucleara:nucleara
1 ntrlinux:reve(4)xulin
1 ntrlinux:ntrlinux
1 ntrlinux:judsahi9
1 ntp:test1
1 ntp:ntp123
1 ntp:123456
1 ntpupdate:ntpupdate
1 ntpupdate:ntpupdate123
1 ntpd:maxpower
1 ntop:crisley
1 ntadmin:ntadmin
1 nsuser:nsuser
1 nsoc:nsoc
1 ns07:password
1 ns2:ns2
1 nrpe:nrpe
1 npu2012:9194sg
1 nowak:nowak
1 novita:novita
1 novell:novell
1 nova:nova123
1 novak:novak
1 notpaad:notpaad@123
1 notice@$):test
1 notice:notice@$)!
1 nothing:nothing
1 note:test
1 note:password
1 note:123456
1 notes:123456
1 norris:norris
1 norm:norm
1 norma:picas
1 norman:norman
1 norman:norman123
1 norman:123456
1 noris:noris
1 noreply:eshop
1 norbert:oda
1 nora:norbert
1 nora:nora123
1 noraset:noraset
1 norad:norad
1 nop:12345
1 noob:noob
1 none:none1
1 none:dpstelecom
1 none:a6rvalg
1 none:123456
1 nomeshd:password
1 nologin:nhungpt4193
1 nologin:ionhasbeenidle13hr
1 nologin:a3da50fb67a6ae5a06eca1364e2356a9
1 nologin:Lel786!
1 nolan:nolan
1 nolann:password
1 nolann:passe
1 nolann:nolann
1 nolann:123456
1 noe:noe
1 nod:nod
1 node:qwerty
1 node:pass
1 node:pass123
1 node:administrator
1 node:123456789
1 node:12345678
1 node:1234567
1 node:12345
1 node:1234
1 nodes:nodes
1 nodes:123456
1 nodejs:wls81opr
1 nodejs:test
1 nodejs:password
1 nodejs:123456
1 nodeapiuser:nodeapiuser
1 noc:xc(%v+1@&&ASDF+
1 noc:p@ssword
1 noc:pass
1 noc:password321
1 noc:nocnoc
1 noc:1234
1 noc:123
1 noc:1qaz2wsx
1 nocadmin:!@#
1 nocadmin:!QAZ2wsx
1 nocadmin:test
1 nocadmin:test123
1 nocadmin:qwerty
1 nocadmin:qwertyui
1 nocadmin:qwerty123456
1 nocadmin:qwerty123
1 nocadmin:qazwsx
1 nocadmin:q1w2e3
1 nocadmin:q1w2e3r4
1 nocadmin:q1w2e3r4t5y6
1 nocadmin:p@ssw0rd
1 nocadmin:p@ssw0rd123
1 nocadmin:pass
1 nocadmin:password
1 nocadmin:password321
1 nocadmin:password123!@#
1 nocadmin:password123
1 nocadmin:passwd
1 nocadmin:passwd123
1 nocadmin:pass123
1 nocadmin:nocadmin
1 nocadmin:nocadmin123
1 nocadmin:administrator
1 nocadmin:P@ssw0rd
1 nocadmin:P@ssw0rd123
1 nocadmin:Pass
1 nocadmin:Password
1 nocadmin:Password321
1 nocadmin:Password123
1 nocadmin:Pass123
1 nocadmin:Administrator
1 nocadmin:123456
1 nocadmin:123321
1 nocadmin:111111
1 nocadmin:321
1 nocadmin:123!@#
1 nocadmin:123
1 nocadmin:123qwe
1 nocadmin:1qaz@WSX
1 nocadmin:1qazwsx
1 nocadmin:1qaz2wsx
1 nocadmin:1q2w3e
1 nocadmin:1q2w3e4r
1 nocadmin:1q2w3e4r5t6y
1 nobody:test
1 nobody:qwerty
1 nobody:q1w2e3
1 nobody:nobody1
1 nobody:muiefazan123456
1 nobody:Passw0rd
1 nobody:Nobody
1 nobody:Nobody123
1 nobody:12345678
1 nobody:111111
1 nobody:321
1 nobodymuiefazan123456\n:root
1 nobody123:lp
1 noak:qwerty
1 noak:123456
1 noah:qwe123
1 noah:noah1
1 noah:haon
1 noah:eel
1 noah:abc123
1 noah:12345
1 noah:12345noah
1 noah:1234
1 noah:123
1 noah:123noah
1 noah:1qaz2wsx
1 noaccess:noaccess123
1 nn:nn
1 nmt:1234
1 nms:nmspw
1 nmsuser:oam
1 nmstest:nmstest
1 nmstest:bot
1 nmr:nmr
1 nmrsu:topspin
1 nmefc@6210:orpheus
1 nmefc@6210:oofsbio
1 njord:qwertyuiop
1 njord:abc123
1 njord:12345
1 nitish:user
1 nitish:root
1 nitish:password
1 nitish:nitish123
1 nitish:123456789
1 nitish:12345678
1 nitish:1234567
1 nitish:123456
1 nitish:12345
1 nitish:1234
1 nithya:nithya
1 nita:nita
1 nishiyama:nishiyama
1 nishio:ohoka
1 nishant:nishant
1 nisec:NISECTC5002
1 niroshan:niroshan
1 nirmal:nirmal
1 nina:test
1 nina:qwertyuiop
1 nina:password
1 nina:nora
1 nina:nina
1 nimic:nimic
1 nils:test
1 nils:admin
1 nils:12345678
1 nik:nik
1 nikos:nikos
1 nikola:nikolaus
1 nikolaus:nina
1 niklaus:nikola
1 niklas:123
1 nikki:nikki
1 nike:test
1 nike:password
1 nike:nike
1 nike:123456
1 nika:qwe123
1 nika:q1w2e3
1 nika:q1w2e3r4
1 nika:p@ssword
1 nika:p@ssw0rd
1 nika:password
1 nika:passw0rd
1 nika:nika
1 nika:nika123
1 nika:123456
1 nika:12345
1 nika:1234
1 nika:123
1 nika:123qwe
1 nika:12
1 nika:1
1 nika:1qaz2wsx
1 nika:1q2w3e
1 nika:1q2w3e4r
1 nigger:nigger
1 nifi:nifi
1 nieves:nieves
1 nielsen:nielsen
1 nico:nicola
1 nico:nico123
1 nico:1234
1 nicole:test
1 nicole:qwe123
1 nicole:password
1 nicole:niklus
1 nicole:nicole1
1 nicole:elocin
1 nicole:abc123
1 nicole:123456
1 nicole:12345
1 nicole:12345nicole
1 nicole:1234
1 nicole:123
1 nicole:123nicole
1 nicole:1qaz2wsx
1 nicola:nicola
1 nicola:nicolaus
1 nicolaus:nicole
1 nicolas:qwe123
1 nicolas:q1w2e3
1 nicolas:q1w2e3r4
1 nicolas:p@ssword
1 nicolas:p@ssw0rd
1 nicolas:passw0rd
1 nicolas:123qwe
1 nicolas:12
1 nicolas:1
1 nicolas:1qaz2wsx
1 nicolas:1q2w3e
1 nicolas:1q2w3e4r
1 nicolae:nicolae
1 nick:password
1 nick:nick1234
1 nick:nick123
1 nickolaus:nico
1 nicholas:test
1 nicholas:salohcin
1 nicholas:qwe123
1 nicholas:abc123
1 nicholas:123456
1 nicholas:12345
1 nicholas:12345nicholas
1 nicholas:1234
1 nicholas:123
1 nicholas:123nicholas
1 nicholas:1qaz2wsx
1 nguyenthanh:nguyenthanh
1 nginx:!QAZ2wsx
1 nginx:ubuntu
1 nginx:qwerty
1 nginx:p@ssw0rd
1 nginx:postfix
1 nginx:jenkins
1 nginx:12345678
1 nginx:1234
1 nginx:12
1 ng123:root
1 nftp:uucp
1 nfsnobod:stres123
1 nfsnobod:ppkpiu1234
1 nfsnobod:dance4life
1 nfsd:nfsd123
1 ne:ne
1 nexxcom:Fr329ex&!
1 nexus:suxen
1 nexus:qwerty123456
1 nexus:qwe123
1 nexus:q1w2e3
1 nexus:q1w2e3r4
1 nexus:p@ssword
1 nexus:passw0rd
1 nexus:123456789
1 nexus:12345678
1 nexus:1234567
1 nexus:123qwe
1 nexus:12
1 nexus:1
1 nexus:1qaz2wsx
1 nexus:1q2w3e4r
1 nexus123:glassfish
1 next:test
1 next:password
1 new:test
1 new:password
1 new:1
1 neww:test
1 neww:password
1 neww:neww
1 neww:123456
1 newuser:password
1 newuser:password321
1 newuser:123123
1 newuser:1234
1 newuser:1
1 news:test
1 news:password
1 news:news123
1 news:auschwitzs5feldtbatalion
1 newspapper:test
1 newspapper:password
1 newspapper:newspapper
1 newspapper:123456
1 newsletter:test
1 newsletter:password
1 newsletter:TitFnlP
1 newsetup:test
1 newsetup:password
1 newsetup:newsetup
1 newsetup:123456
1 newgit:newgit
1 newadmin:p@ssword
1 newadmin:123456z
1 newadmin:123321
1 newadmin:123123
1 newadmin:12345
1 newadmin:1234
1 nevada:nevada
1 neutron:qwerty
1 neutron:password
1 neutron:neutron
1 neutron:123456789
1 neutron:12345678
1 neutron:1234567
1 neutron:123456
1 neutron:12345
1 neutron:1234
1 neutron:123
1 neumann:neumann
1 neuer:neuer
1 network:test
1 network:password
1 network2:network2
1 network1:network1
1 netrouting:netrouting
1 netopia:netopia
1 netlink:netlink
1 netflow:netflow
1 netdata:password
1 netdata:netdata
1 netdata:netdata123
1 netdata:123456
1 netdata:123
1 nestle:nestle
1 ness:ness
1 nessus1:nessus1
1 nesicz:nesicz
1 nereurodrigues:P@ssw0rd
1 neo:password
1 neo:password123
1 neo:passe
1 neo:123456
1 neo4j:neo4j
1 nemeth:nemeth
1 nemesis:nemesis
1 nemesis:nemesis123
1 nelson:nelson123
1 nele:nickolaus
1 neil:neil
1 neils:test
1 neils:qwerty
1 neils:pass
1 neils:password
1 neils:password123
1 neils:passe
1 neils:passe123
1 neils:pass123
1 neils:neils
1 neils:neils123
1 neils:admin
1 neils:abc123
1 neils:1234567890
1 neils:123456789
1 neils:12345678
1 neils:1234567
1 neils:123456
1 neils:123123
1 neils:111111
1 neils:12345
1 neils:1234
1 neils:123
1 neils:12
1 neils:1
1 neils:00
1 negativ:negativ
1 nee:nee
1 neek:neek123
1 nea:nea123
1 nea:123456
1 nds:nmstest
1 nds:nds
1 ncs:ncs@123
1 ncs:ncs-cyber_tj
1 ncs:icpdb
1 ncrm:ncrm
1 nazaret:nazaret
1 nayra:nayra
1 naveenj:naveenj
1 natural:natural
1 nathan:test
1 nathan:qwe123
1 nathan:nahtan
1 nathan:abc123
1 nathan:12345
1 nathan:12345nathan
1 nathan:1234
1 nathan:123
1 nathan:123nathan
1 nathan:1qaz2wsx
1 nathalie:nele
1 nate:nate123
1 natella:natella
1 nateetorn:nateetorn
1 natalie:test
1 natalie:qwe123
1 natalie:password
1 natalie:nathalie
1 natalie:natalie1
1 natalie:eilatan
1 natalie:abc123
1 natalie:123456
1 natalie:12345
1 natalie:12345natalie
1 natalie:1234
1 natalie:123
1 natalie:123natalie
1 natalie:1qaz2wsx
1 natalia:natalia123
1 nasshare:nasshare
1 nasa:test
1 nasa:password
1 nasa:nasa123
1 nasa:123456789
1 nasa:123456
1 nasaserver:test
1 nasaserver:password
1 nasaserver:nasa
1 nasaserver:nasaserver
1 nasaserver:123456
1 nardin:qwe123
1 nardin:password
1 nardin:password123
1 nardin:123456
1 narciso:qwerty
1 narciso:password
1 narciso:narciso
1 narciso:123456789
1 narciso:12345678
1 narciso:1234567
1 narciso:123456
1 narciso:12345
1 narciso:1234
1 narciso:123
1 napoleon:napoleon
1 napa:napa
1 napaporn:123456
1 nan:plus
1 nan:mossonowheh123
1 nan:magnnum1234magnnum
1 nan:dorin1234dorin
1 nano:test
1 nano:password
1 nano:nano
1 nano:bl3rand,.
1 nano:123456
1 nanou:nanou
1 nancy:ycnan
1 nancy:test
1 nancy:rehpotsirhc
1 nancy:qwe123
1 nancy:password
1 nancy:nancy
1 nancy:nancy123
1 nancy:nancy1
1 nancy:abc123
1 nancy:123456
1 nancy:12345
1 nancy:12345nancy
1 nancy:1234
1 nancy:123
1 nancy:123nancy
1 nancy:1qaz2wsx
1 nanchunji:nanchunji!@#
1 nam:nam
1 nam:myson
1 name:password
1 name:named
1 name:123456
1 named:test
1 named:password
1 named:name
1 nakkara:nakkara
1 nagy:nagy
1 nagvis:nagvis
1 nagios:@Dasdd21dDWd1dwaDq
1 nagios:y3Yj61jBtiKE
1 nagios:www
1 nagios:t3stp4ss
1 nagios:qwezxc
1 nagios:qwertyuiop[]
1 nagios:qwe123
1 nagios:q123
1 nagios:q1q1q1
1 nagios:pico9182
1 nagios:pa$$word
1 nagios:pass
1 nagios:password321
1 nagios:password123
1 nagios:passwd
1 nagios:passpass
1 nagios:nanohackna
1 nagios:nagios@321
1 nagios:nagios!@#
1 nagios:nagios!123
1 nagios:nagiosuser
1 nagios:nagiospass
1 nagios:nagios123456
1 nagios:nagios321
1 nagios:muiefazan123456
1 nagios:matt
1 nagios:mamainvacanta
1 nagios:live
1 nagios:jenkins
1 nagios:i0sg@n
1 nagios:germ280fact848@#hDJ@#H
1 nagios:germ280fact848
1 nagios:frappe
1 nagios:db2inst1
1 nagios:borat123
1 nagios:admin1234
1 nagios:a1a2a3
1 nagios:P@ssw0rd123
1 nagios:Pa$$word
1 nagios:Password123
1 nagios:Passw0rd
1 nagios:Lel786!
1 nagios:G0na,.
1 nagios:A@ditzu123
1 nagios:Acer123321
1 nagios:1234!@#$
1 nagios:123!@#
1 nagios:123nagios
1 nagios:2wsx3edc
1 nagios:1qw23e
1 nagios:1q1q1q
1 nagiosadmin:test
1 nagiosadmin:password
1 nagiosadmin:123456
1 nagios123:nagios
1 nagios3:nagios3
1 nagios1:nagios1
1 nadya:nadya
1 nadja:natalie
1 nabil:babil
1 n0b0dy:Accepted
1 m.shimizu:h.visbal
1 m.hirano:t.fujimoto
1 m-plus:23f9c13c
1 my:sistematik
1 myuser:qwe123
1 myuser:q1w2e3
1 myuser:q1w2e3r4
1 myuser:p@ssword
1 myuser:p@ssw0rd
1 myuser:password
1 myuser:passw0rd
1 myuser:myuser
1 myuser:myuser123
1 myuser:123456
1 myuser:12345
1 myuser:1234
1 myuser:123
1 myuser:123qwe
1 myuser:12
1 myuser:1
1 myuser:1qaz2wsx
1 myuser:1q2w3e
1 myuser:1q2w3e4r
1 mytom:mytom
1 mythtv:test
1 mythtv:password
1 mysql_bkp:mysql_bkp
1 mysql:!QAZ2wsx
1 mysql:zaq12wsx
1 mysql:zaq1xsw2
1 mysql:qwerty12
1 mysql:qwerty1
1 mysql:qwert12345
1 mysql:q1w2e3
1 mysql:q1w2e3r4t5
1 mysql:p@ssword
1 mysql:password321
1 mysql:passwd
1 mysql:passw0rd
1 mysql:noemimaria
1 mysql:mysql@1234
1 mysql:mysql321
1 mysql:borat123
1 mysql:administrator
1 mysql:ZAQ!xsw2
1 mysql:P@ssw0rd
1 mysql:G00dS5hs3rV3rR00t
1 mysql:123456789
1 mysql:12345678
1 mysql:1234567
1 mysql:123546
1 mysql:123321
1 mysql:111111
1 mysql:12345qwert
1 mysql:2wsx
1 mysql:2wsxzaq1
1 mysql:2wsx1qaz
1 mysql:1qaz@WSX
1 mysql:1qaz
1 mysql:1qazxsw2
1 mysql:1q2w3e
1 mysql:1q2w3e4
1 mysql:1q2w3e4r
1 mysql:1q2w3e4r5t
1 mysql:
1 mysql-test:mysql-test
1 mysql-log-bin:mysql-log-bin
1 mysql-data:software
1 mysql-data:mysql-data
1 mysqldata:mysqldata
1 mysqldata:crontab
1 mysqlbak:query
1 mysqlbak:mysqlbak
1 mysqladmin:sexpeplaja
1 mysql2:mysql123
1 mysql2:123456
1 mysql1:password123
1 mysql1:mysql123
1 mysql1:lihyuy
1 myson:myson
1 myson:mysonadd2
1 mysonadd2:st
1 mysonadd2:mysonadd2
1 mylo:mylo
1 myftp:myftp
1 myfile:myfile
1 myfile:aliyun
1 mycore:alleswirdgut
1 mycat:zookeeper
1 mycat:password
1 mycat:passe
1 mycat:mycat123
1 mycat:123456
1 mycat:123
1 mybase:mybase
1 mweeeeeeee:mweeeeeeee
1 mwang2:qwe123
1 mwang2:password
1 mwang2:mwang2
1 mwang2:123456
1 mwaka:mwaka
1 mv:mv
1 muthu:muthu
1 mustang:mustang
1 musikbot:!@#
1 musikbot:!QAZ2wsx
1 musikbot:test
1 musikbot:test123
1 musikbot:teamspeak
1 musikbot:qwerty
1 musikbot:qwertyui
1 musikbot:qwerty123456
1 musikbot:qwerty123
1 musikbot:qwe123
1 musikbot:qazwsx
1 musikbot:q1w2e3
1 musikbot:q1w2e3r4
1 musikbot:q1w2e3r4t5y6
1 musikbot:p@ssword
1 musikbot:p@ssw0rd123
1 musikbot:passwort
1 musikbot:password321
1 musikbot:password123!@#
1 musikbot:password123
1 musikbot:passwd
1 musikbot:passwd123
1 musikbot:pass123
1 musikbot:bot123
1 musikbot:administrator
1 musikbot:P@ssw0rd
1 musikbot:P@ssw0rd123
1 musikbot:Pass
1 musikbot:Password
1 musikbot:Password321
1 musikbot:Password123
1 musikbot:Pass123
1 musikbot:Administrator
1 musikbot:111111
1 musikbot:1234
1 musikbot:321
1 musikbot:123!@#
1 musikbot:123qwe
1 musikbot:1
1 musikbot:1qaz@WSX
1 musikbot:1qazwsx
1 musikbot:1qaz2wsx
1 musikbot:1q2w3e
1 musikbot:1q2w3e4r
1 musikbot:1q2w3e4r5t6y
1 music:test
1 musicbot:qwerty
1 musicbot:passe
1 musicbot:123456789
1 musicbot:12345
1 musicbot:1234
1 murthy:murthy
1 murphy:murphy
1 murphyzh:dorisniu
1 muriel:123456
1 muramatsu:uchida
1 murai:murai123
1 murai2:password123
1 murai2:murai2
1 murai2:123456
1 murai1:password
1 murai1:murai1
1 munim:munim
1 mundo:mundo
1 mumbleserver:mumbleserver
1 mumbleserver:123456
1 multicraft:test
1 multicraft:password
1 multicraft:12345678
1 multicraft:123456
1 muller:muller
1 mulder:mulder
1 muiehack9999:root
1 muhammad:muhammad123
1 muhammad:123456
1 mt:mt
1 mts:mts
1 mtnsms:mtnsms
1 mswirski:iqs7oz3i
1 msv-admin:xconsole
1 msql:msql
1 msoncall:msv-admin
1 msn:rsync
1 msn:msn
1 msmith:123456
1 msgmedia:Media123
1 msfadmin:msfadmin
1 msda:test
1 msda:password
1 msda:msda
1 msda:123456
1 msa:msa
1 mrr:mrr
1 mrowland:RileyCAT98
1 mrdink:mrdink
1 mq:mq
1 mqm:mqm
1 mqm:123456
1 mp:mp
1 mpse:12345678
1 mplus:23f9c13c
1 mpiuser:mpiuser
1 mp3:mp312345
1 mp3:mp3
1 movie:movie
1 movies:test
1 movies:password
1 mountsys:mountsys
1 mountfs:mountfs
1 mountfsys:mountfsys
1 mouloud:mouloud
1 motono:motono
1 mother:test
1 mother:password
1 mother:123456
1 motherfucker:test
1 motherfucker:password
1 motherfucker:motherfucker
1 motherfucker:123456
1 moshe:moshe
1 mose:nadja
1 moses:moses
1 mosdacraj:mosdacraj
1 mosdacadmin:mosdacadmin
1 morts:morts
1 morris:morris123
1 morozov:morozov
1 moropheus:morpheus
1 moritz:mose
1 moritz:moritz
1 morgon:morgon
1 morgan:morgan
1 morgan:morgan123
1 morgana:morgana
1 morfeo:morfeo
1 more:more
1 moreraga:moreraga
1 moreau:moreau
1 moralez:moralez
1 morag:test
1 morag:password
1 morag:morag123
1 mopas:mopas
1 moodog:FBr1F[3';87Oe7U
1 mon:test
1 mon:password
1 mon:mon
1 mon:123456
1 monuser:monuser
1 montanin:montanin
1 montague:montague
1 monsoon:monsoon
1 monoeci:monoeci
1 monito:marivel
1 monitor:!user
1 monitor:!root
1 monitor:!admin
1 monitor:!QAZ2wsx
1 monitor:webadmin
1 monitor:p@ssw0rd
1 monitor:monitor123
1 monitor:m0n1t0r
1 monitor:logon
1 monitor:letmein
1 monitor:attack
1 monitor:QNX
1 monitor:Pass
1 monitor:Password123
1 monitor:NeXT
1 monitor:EJ(CvAvI$ub8G7%+
1 monitor:Cisco
1 monitor:12345678
1 monitor:123321
1 monitor:1234
1 monitor:12
1 monitor:1
1 monitor:1q2w3e4r
1 monitoring:test
1 monitoring:qwe123
1 monitoring:password
1 monitoring:monitoring123
1 monitoring:123qwe
1 monika:password
1 monika:moritz
1 monica.alvarez:monica.alvarez
1 monicadf:monicadf
1 mongo:p@ssw0rd
1 mongo:123456789
1 mongo:12345678
1 mongo:1234567
1 mongo:1234
1 mongo:12
1 mongo:1
1 mongouse:mongouse
1 mongouser:123456
1 mongodb:qwe123
1 mongodb:p@ssw0rd
1 mongodb:password321
1 mongodb:password123
1 mongodb:111111
1 mongodb:12345
1 mongodb:12
1 mongodb:1q2w3e4r
1 mongodb123:mongodb
1 mongodb2:pi
1 mongodb2:password123
1 mongodb2:mongodb2
1 mongo123:mongo
1 monerodaemon:monerodaemon
1 mondial:mondial
1 mona:qwerty
1 mona:admin
1 monalisa:monalisa
1 moment:moment
1 molnar:molnar
1 molly:molly
1 molly:molly123
1 molestif:molestif
1 moises:telcel1
1 mohan:mohan
1 mohammed:mohammed
1 mohammed:mohammed123
1 mohammad:mohammad
1 mohamed:mohamed
1 mod:test
1 mod:mod
1 mod:moderator
1 mod:123456
1 module:test
1 module:password
1 module:module
1 module:123456
1 modules:test
1 modules:password
1 modules:modules
1 modules:123456
1 moderator:test
1 moderator:password
1 moderator:mod
1 moderator:moderator
1 moderator:123456
1 mobiquity:mobiquity
1 mobapp:CnR$2o!7
1 moa:admin
1 moa:12345
1 mnt:test
1 mnt:password
1 mnt:mnt
1 mnt:123456
1 mmsi:mmsi
1 mmohamed:mmohamed
1 mmckibbin:piotr
1 mlusr:mlusr
1 mluca:mluca
1 mlmb:mlmb
1 mlmb:mlmb01
1 mlb:mlb
1 mk:mk
1 mkt:mkt
1 mkrzyszton:o1s1card
1 mix:mix
1 mixes:mixes
1 miv:miv
1 mitzi:monika
1 mitchell:mitchell
1 mitchell:mitchell123
1 mitchell:mitchell1
1 mis:mis
1 mis:mis123
1 mis:aik9ioBe
1 misiek:password123
1 misiek:misiek123
1 misc:test
1 misc:password
1 misc:misc
1 misc:123456
1 misael:misael
1 mir:mir
1 miroslav:miroslav
1 mirko:mirko
1 mirjam:mitzi
1 miriam:mirjam
1 miriam:miriam
1 mire:sd47kx03
1 mircofinanceapp:!@#$%&^
1 mira:mira
1 miranda:miranda
1 miranda:miranda123
1 mirai:test
1 mirai:password
1 mirai:mirai
1 mirai:123456
1 mip:proxymip
1 min:0
1 mint:test
1 mint:qwerty
1 mint:pass
1 mint:password
1 mint:password123
1 mint:passe
1 mint:passe123
1 mint:pass123
1 mint:mint123
1 mint:admin
1 mint:abc123
1 mint:1234567890
1 mint:123456789
1 mint:12345678
1 mint:1234567
1 mint:123456
1 mint:123123
1 mint:111111
1 mint:12345
1 mint:1234
1 mint:123
1 mint:12
1 mint:1
1 mint:00
1 minnie:minnie
1 minnie:minnie123
1 minna:miriam
1 minigee:minigee
1 minigeee:minigeee
1 minghai:minghai
1 mine:minecraft
1 mine:123456
1 mine:12345
1 mine:123
1 miner:qwe123
1 miner:q1w2e3
1 miner:q1w2e3r4
1 miner:p@ssword
1 miner:p@ssw0rd
1 miner:password
1 miner:passw0rd
1 miner:123456
1 miner:12345
1 miner:1234
1 miner:123
1 miner:123qwe
1 miner:12
1 miner:1qaz2wsx
1 miner:1q2w3e
1 miner:1q2w3e4r
1 minecraft:test
1 minecraft:qweasdzxc
1 minecraft:q1w2e3
1 minecraft:q1w2e3r4
1 minecraft:passw0rd
1 minecraft:minecraft!
1 minecraft:minecraftpass
1 minecraft:minecr4ft
1 minecraft:m1n3cr@ft
1 minecraft:admin
1 minecraft:123456789
1 minecraft:123321
1 minecraft:123qwe
1 minecraft:12
1 minecraft:1q2w3e
1 minecraft:1q2w3e4r
1 minecraftserver:!@#
1 minecraftserver:!QAZ2wsx
1 minecraftserver:test
1 minecraftserver:test123
1 minecraftserver:qwerty
1 minecraftserver:qwertyui
1 minecraftserver:qwerty123456
1 minecraftserver:qwerty123
1 minecraftserver:qazwsx
1 minecraftserver:q1w2e3
1 minecraftserver:q1w2e3r4
1 minecraftserver:q1w2e3r4t5y6
1 minecraftserver:p@ssw0rd
1 minecraftserver:p@ssw0rd123
1 minecraftserver:pass
1 minecraftserver:password
1 minecraftserver:password321
1 minecraftserver:password123!@#
1 minecraftserver:password123
1 minecraftserver:passwd
1 minecraftserver:passwd123
1 minecraftserver:pass123
1 minecraftserver:minecraftserver123
1 minecraftserver:administrator
1 minecraftserver:P@ssw0rd
1 minecraftserver:P@ssw0rd123
1 minecraftserver:Pass
1 minecraftserver:Password
1 minecraftserver:Password321
1 minecraftserver:Password123
1 minecraftserver:Pass123
1 minecraftserver:Administrator
1 minecraftserver:123321
1 minecraftserver:111111
1 minecraftserver:321
1 minecraftserver:123!@#
1 minecraftserver:123qwe
1 minecraftserver:1qaz@WSX
1 minecraftserver:1qazwsx
1 minecraftserver:1qaz2wsx
1 minecraftserver:1q2w3e
1 minecraftserver:1q2w3e4r
1 minecraftserver:1q2w3e4r5t6y
1 minecraft3:minecraft
1 minecraft3:mc
1 minecraft3:mc3
1 mimmi:test
1 mimmi:password
1 mimmi:mimmy123
1 milton:saiduzzaman
1 milton:milton
1 milo:milo
1 milly:qwertyuiop
1 miller:miller
1 miller:miller123
1 milla:qwertyuiop
1 mila:mila
1 milan:test
1 milan:password
1 milan:123456
1 mike:test
1 mike:password
1 mikel:qwerty
1 mikel:password
1 mikel:123456789
1 mikel:12345678
1 mikel:1234567
1 mikel:123456
1 mikel:12345
1 mikel:1234
1 mikel:123
1 mika:mika
1 mikael:mikael
1 mihaela:mihaela
1 migue:migue
1 migue:maury
1 miguel:erick
1 miguel2:tono
1 mieke:meinard
1 middl:middl
1 microsoft:test
1 microsoft:password
1 microsoft:123456
1 microfinanceapp:!@#$%^
1 michi:minna
1 michielan:password
1 michielan:michielan123
1 michel:password
1 michel:michi
1 michel:michel123
1 michelle:qwe123
1 michelle:michelle1
1 michelle:ellehcim
1 michelle:abc123
1 michelle:12345
1 michelle:12345michelle
1 michelle:1234
1 michelle:123
1 michelle:123michelle
1 michelle:1qaz2wsx
1 michellew:michellew
1 michele:michele123
1 michal.beran:t4t4ywq1
1 michael:qwerty
1 michael:qwe123
1 michael:passwd
1 michael:michaela
1 michael:michael1
1 michael:leahcim
1 michael:claudia
1 michael:abc123
1 michael:123456789
1 michael:12345678
1 michael:1234567
1 michael:12345michael
1 michael:123michael
1 michaels:michaels
1 michaela:michel
1 michael168:gjen
1 mia:password
1 mia:michael
1 mia:mia123
1 mia:12345678
1 miamor:bohemio
1 mhlee:mhlee@123
1 mhlee:mhlee
1 mhlee:mhlee123
1 mgts:mtsoao
1 mgr:sftponly
1 mfpe:82668296
1 mfd:mfd
1 mfarmerr:mfarmerr
1 me:me
1 metin2:metin2
1 metiadm:metiadm
1 meteo:meteo@123
1 meteo:meteo
1 meta:mia
1 meszaros:meszaros
1 messagebus:test
1 messagebus:password
1 messagebus:messagebus123
1 mesos:mesos
1 merten:meta
1 meredith:meredith
1 meredith:meredith123
1 mercury:mercury
1 mercier:mercier
1 menu:gbl123!@#
1 menno:merten
1 mendor71:mendor71
1 menad:menad
1 mem:test
1 mem:password
1 mem:mem
1 mem:memory
1 mem:123456
1 memotec:supervisor
1 memory:test
1 memory:password
1 memory:memory
1 memory:123456
1 memcached:memcached
1 members:!@#
1 members:!QAZ2wsx
1 members:test
1 members:test123
1 members:qwerty
1 members:qwertyui
1 members:qwerty123456
1 members:qwerty123
1 members:qazwsx
1 members:q1w2e3
1 members:q1w2e3r4
1 members:q1w2e3r4t5y6
1 members:p@ssw0rd
1 members:p@ssw0rd123
1 members:pass
1 members:password
1 members:password321
1 members:password123!@#
1 members:password123
1 members:passwd
1 members:passwd123
1 members:pass123
1 members:members
1 members:members123
1 members:administrator
1 members:P@ssw0rd
1 members:P@ssw0rd123
1 members:Pass
1 members:Password
1 members:Password321
1 members:Password123
1 members:Pass123
1 members:Administrator
1 members:123456
1 members:123321
1 members:111111
1 members:321
1 members:123!@#
1 members:123
1 members:123qwe
1 members:1qaz@WSX
1 members:1qazwsx
1 members:1qaz2wsx
1 members:1q2w3e
1 members:1q2w3e4r
1 members:1q2w3e4r5t6y
1 mel:mel
1 melvin:melvin
1 melnyk:melnyk
1 melnic:melnic
1 melitta:menno
1 melis:melis@123
1 melissa:test
1 melissa:qwe123
1 melissa:password
1 melissa:melissa1
1 melissa:assilem
1 melissa:abc123
1 melissa:123456
1 melissa:12345
1 melissa:12345melissa
1 melissa:1234
1 melissa:123
1 melissa:123melissa
1 melissa:1qaz2wsx
1 melanie:melitta
1 melanie:melanie123
1 meino:meinard
1 meinhard:meino
1 meine:meinhard
1 meinard:melanie
1 meinard:meine
1 mehulpandya:mehulpandya
1 mehdi:mehdi
1 megan:test
1 megan:qwe123
1 megan:password
1 megan:nagem
1 megan:megan123
1 megan:megan1
1 megan:abc123
1 megan:123456
1 megan:12345
1 megan:12345megan
1 megan:1234
1 megan:123
1 megan:123megan
1 megan:1qaz2wsx
1 medusa:test
1 medusa:password
1 medusa:medusa
1 medusa:123456
1 medieval:medieval12345678
1 media:test
1 media:123456
1 mediax:mediax
1 mediator:mediator
1 mediatomb:password123
1 mediatomb:mediatomb123
1 mediatomb:123456
1 mech:mech
1 mechthild:mieke
1 mechthilde:mechthild
1 mdpi:test
1 mdpi:qwe123
1 mdpi:password
1 mdpi:mdpi123
1 mdpi:123qwe
1 mdh:123456
1 mdg:mdg
1 mdev:mdev
1 mdctsm:mdctsm
1 mdb:mdb
1 mc:zxcvbn
1 mc:ytrewq
1 mc:test
1 mc:serveur
1 mc:qwerty
1 mc:p@ssword
1 mc:m
1 mc:mc@123
1 mc:mcmc
1 mc:mc12
1 mc:123456789
1 mc:123123
1 mc:12345
1 mc:123
1 mc:21
1 mc:1q2w3e4r
1 mc-serv:mc-serv
1 mcserv:mcserv123
1 mcserv:123456
1 mcserv:123
1 mcserver:mc
1 mcserver:1234567
1 mcserver:1
1 mcj:mcj
1 mchallo:mchallo
1 mc2:123
1 mb:mb
1 mb:12
1 mb:1
1 mbrown:mbrown
1 mbc:mbc
1 mbassi:mbassi
1 mazeaud:mazeaud
1 mayunfeng:mayunfeng
1 maytee:maytee
1 mayhem:mayhem123
1 maya:qwe123
1 maya:q1w2e3
1 maya:q1w2e3r4
1 maya:p@ssword
1 maya:p@ssw0rd
1 maya:password
1 maya:passw0rd
1 maya:maya123
1 maya:123456
1 maya:12345
1 maya:1234
1 maya:123
1 maya:123qwe
1 maya:12
1 maya:1
1 maya:1qaz2wsx
1 maya:1q2w3e
1 maya:1q2w3e4r
1 max:xam
1 max:qwe123
1 max:max@123
1 max:maximilian
1 max:max1
1 max:auschwitz
1 max:abc123
1 max:12345
1 max:12345max
1 max:123max
1 max:1qaz2wsx
1 maxwell:maxwell
1 maxim:maxim
1 maximus:maximus
1 maximus:maximus123
1 maximilian:maximiliane
1 maximiliane:mechthilde
1 maxime:maxime
1 maxima:maxima
1 maxence:maxence
1 maxadmin:maxadmin
1 mawan:mawan
1 maven-assest:root@47
1 maven-assest:maven-assest
1 maury:juan2
1 mauro:test
1 mauro:qwerty
1 mauro:pass
1 mauro:password
1 mauro:password123
1 mauro:pass123
1 mauro:mauro123
1 mauro:admin
1 mauro:abc123
1 mauro:1234567890
1 mauro:123456789
1 mauro:12345678
1 mauro:1234567
1 mauro:123456
1 mauro:123123
1 mauro:111111
1 mauro:12345
1 mauro:1234
1 mauro:123
1 mauro:1
1 mauricio:12
1 mauricio:1
1 mauricio:00
1 maurice:maxence
1 maurice:123456
1 maurey:maurey
1 mauren:mauren
1 matzerath:matzerath
1 matt:user
1 matt:server
1 matt:qwertyui
1 matt:qwerty123456
1 matt:qwer1234
1 matt:qwe123
1 matt:q1w2e3r4
1 matt:pass
1 matt:password123
1 matt:passwd
1 matt:pass123
1 matt:nginx
1 matt:nagios
1 matt:guest
1 matt:abc
1 matt:P@ssw0rd
1 matt:123456789
1 matt:654321
1 matt:1234qwer
1 matt:321
1 matt:123qwe
1 mattias:qwertyuiop
1 mattias:max
1 mattias:123456
1 matthieu:test
1 matthieu:password
1 matthieu:maurice
1 matthieu:123456
1 matthias:mattias
1 matthew:wehttam
1 matthew:qwe123
1 matthew:matthew1
1 matthew:abc123
1 matthew:12345
1 matthew:12345matthew
1 matthew:1234
1 matthew:123
1 matthew:123matthew
1 matthew:1qaz2wsx
1 matthaus:matthias
1 matteus:qwertyuiop
1 mattermos:qwerty
1 mattermos:password
1 mattermos:mattermos
1 mattermos:123456789
1 mattermos:12345678
1 mattermos:1234567
1 mattermos:123456
1 mattermos:12345
1 mattermos:1234
1 mattermos:123
1 matteo:matteo
1 matt123\n:upload
1 matsugu:matsugu
1 matsubayashi:matsubayashi
1 matsubayashi123:rojas
1 matrix:test
1 matrix:password
1 matrix:123456
1 matous:matous
1 matlock:matlock
1 matilda:12345678
1 matilda:123456
1 math:password
1 mathurin:mathurin
1 mathis:matthaus
1 mathis:mathis
1 mathilde:matthieu
1 mathilde:mathis
1 mathilda:password
1 mathilda:mathilda123
1 mathilda:abc123
1 mathieu:mireuil_12!
1 mathieu:mireuil12!
1 mathieu:mathieu
1 mathey:mathey
1 mate:mate
1 materialonline:abc123
1 materialftp:material_ftp
1 matela:matela
1 mataka:mataka
1 masuya:masuya
1 masumi:masumi
1 mastrodimitrio:mastrodimitrio
1 mastodon_bots:mastodon_bots
1 master:web
1 master:test
1 master:retsam
1 master:p@ssw0rd
1 master:http
1 master:Password123
1 master:123456789
1 master:12345678
1 master:1234567
1 master:1234
1 master:123
1 masterkey:masterkey
1 mastain:mastain
1 massinissa:massinissa
1 massimo:Massimo
1 massicotte:massicotte
1 massara:testuser
1 maslogor:maslogor
1 maslogor:maslogor123
1 maslogor:123456
1 mashby:test
1 mashby:password
1 mashby:123456
1 mashad:123456
1 masda:masda
1 mar:mar
1 mar:mar123
1 marzloff:marzloff
1 marziano:password
1 marziano:marziano
1 marziano:marziano123
1 marziano:123456
1 marziano:123
1 marzell:mathias
1 marzalek:marzalek
1 mary:yram
1 mary:test
1 mary:qwe123
1 mary:password
1 mary:mmckibbin
1 mary:mary123
1 mary:mary1
1 mary:eel
1 mary:abc123
1 mary:123456
1 mary:12345
1 mary:12345mary
1 mary:1234
1 mary:123
1 mary:123mary
1 mary:1qaz2wsx
1 maryvonne:maryvonne
1 marynowski:marynowski
1 marym:marym
1 marylyn:marylyn
1 marylo:marylo
1 maryak:maryak
1 marx:marx
1 marx.gomez:marx.gomez
1 marwin:marzell
1 marvyn:marvyn
1 marvin:marwin
1 marvin:marvin123
1 marven:mortimer
1 maruszewski:maruszewski
1 marume:marume
1 maruja:maruja
1 mart:mart
1 marty:marty
1 martin:test
1 martin:password
1 martin:martina
1 martinussen:martinussen
1 martino:martino
1 martine:qwe123
1 martine:password
1 martine:123456
1 martina:marvin
1 martina:admin
1 martina:12345678
1 martijn:martijn
1 marthe:martin
1 marthe:martine
1 martha:robert
1 martha:qwe123
1 martha:martha1
1 martha:ahtram
1 martha:abc123
1 martha:12345
1 martha:12345martha
1 martha:1234
1 martha:123
1 martha:123martha
1 martha:1qaz2wsx
1 marta:marta123
1 mars:mars123
1 marsha:marsha
1 marshaus:marshaus
1 marshall:marshall123
1 marsboard:test
1 marsboard:password
1 marsboard:marsboard
1 marsboard:123456
1 marry:test
1 marry:qwe123
1 marry:password
1 marry:marry123
1 marry:123qwe
1 marrero:marrero
1 marrara:newadmin
1 marples:marples
1 maroulis:maroulis
1 marouchos:marouchos
1 marni:marni
1 marnie:marnie
1 marlusse:eliuth
1 marlon:test
1 marlon:marlon
1 marlon:12345
1 marlis:marthe
1 marlis:marlis
1 marling:marling
1 marlies:marlis
1 marley:marley
1 marley:marley123
1 marles:marles
1 marlen:marlene
1 marlene:marthe
1 marlene:marlies
1 marleah:marleah
1 mark:qwertyuiop
1 mark:qwe123
1 mark:mary
1 mark:mark1
1 mark:kram
1 mark:abc123
1 mark:12345678
1 mark:12345
1 mark:12345mark
1 mark:1234
1 mark:123
1 mark:123mark
1 mark:1qaz2wsx
1 markus:qwerty
1 markus:marlen
1 markus:markus123
1 marking:marking
1 markh:markh
1 markhus:markhus
1 markg:markg
1 market:test
1 market:password
1 marketing:test
1 marketing:123456
1 markes:markes
1 marken:agnete
1 marjolaine:marlene
1 marje:marje
1 marjatta:marjatta
1 mari:password
1 mari:mari
1 mari:marianne
1 mari:admin
1 mari:123456
1 marivic:marivic123
1 marivel:flor
1 marius:markus
1 marit:marit123
1 marita:test
1 marita:marius
1 marise:marjolaine
1 mario:test
1 mario:password
1 mario:mario123
1 mario:123456
1 mariop:vnstat
1 marini:marini
1 marine:mathias
1 marine:marise
1 marine:marine
1 marine:marine123
1 mariner:mariner
1 marina:test
1 marina:password
1 marina:marita
1 marina:marina123
1 marina:123456
1 marinarab:ademilton
1 marilyn:test
1 marilyn:qwe123
1 marilyn:password
1 marilyn:nyliram
1 marilyn:marilyn
1 marilyn:marilyn123
1 marilyn:marilyn1
1 marilyn:abc123
1 marilyn:123456
1 marilyn:12345
1 marilyn:12345marilyn
1 marilyn:1234
1 marilyn:123
1 marilyn:123marilyn
1 marilyn:1qaz2wsx
1 marilou:marine
1 marilene:marilou
1 marie:test
1 marie:qwe123
1 marie:password
1 marie:mariette
1 marie:marie1
1 marie:eiram
1 marie:abc123
1 marie:123456
1 marie:12345
1 marie:12345marie
1 marie:1234
1 marie:123
1 marie:123marie
1 marie:1qaz2wsx
1 mariette:marilene
1 mariele:marina
1 marichal:marichal
1 maria:marian
1 maria:marianne
1 maria:maria1
1 maria:airam
1 maria:abc123
1 maria:12345
1 maria:12345maria
1 maria:1234
1 maria:123qwe
1 maria:123maria
1 maria:1qaz2wsx
1 marian:marian
1 marian:marian123
1 marianne:qwerty
1 marianne:marianne
1 marianne:marianne123
1 marianne:1qaz2wsx
1 mariani:mariani
1 marianela:marianela
1 mariana:mariana123
1 marianadb:marianadb
1 marianadb:123456
1 marianadb2:marianadb2
1 marialis:marialis
1 mariah:mariah
1 mariah:mariah123
1 marhaini:marhaini
1 marguerite:mari
1 margrit:maria
1 margret:margret
1 margot:marguerite
1 margot:margot
1 margit:qwerty
1 margery:margery
1 margaux:margot
1 margarita:margarita
1 margarita:margarita123
1 margaret:test
1 margaret:teragram
1 margaret:qwe123
1 margaret:password
1 margaret:margaret1
1 margaret:abc123
1 margaret:12345
1 margaret:12345margaret
1 margaret:1234
1 margaret:123
1 margaret:123margaret
1 margaret:1qaz2wsx
1 margarethe:margrit
1 margaretha:margartehe
1 margarete:margaretha
1 margareta:margarete
1 margan:margan
1 marfiah:csgoserver
1 marek:password123
1 marek:marek
1 mareike:margareta
1 marc:marceline
1 marcus:test
1 marcus:marcus123
1 marcus:marcus1
1 marcussen:marcussen
1 marco:test
1 marco:parola
1 marco:mareike
1 marco:marco123
1 marco:123
1 marcia:test
1 marcia:qwerty
1 marcia:password
1 marcia:admin
1 marcia:abc123
1 marcia:1234567890
1 marcia:123456789
1 marcia:12345678
1 marcia:1234567
1 marcia:123456
1 marcia:123123
1 marcia:111111
1 marcia:12345
1 marcia:123
1 marcheck:marcheck
1 marcenaro:marcenaro
1 marcel:marcell
1 marcel:marcel123
1 marcell:marcellus
1 marcellus:marco
1 marcellin:margaux
1 marcellin:marcellin
1 marcelle:marcellette
1 marcellette:marcellin
1 marceline:marcelle
1 marble:marble
1 mara:password
1 map:map
1 map:map123
1 map:Matasuge123@
1 mapr:mapr123
1 mapred:llama
1 maprdev:maprdev
1 mapp:test123
1 mapp:mapp
1 mapp:mapp123
1 maos:maos
1 man:test
1 man:p@ssw0rd
1 man:password
1 man:administrator
1 man:111111
1 man:1qaz2wsx
1 manzawa:nishio
1 manu:manu123456
1 manu:manu123
1 manu:123456789
1 manu:123456
1 manu:123
1 manuf:xxyyzz
1 manuel:manuela
1 manuel:manuel123
1 manuela:marcel
1 manuela:manuela
1 mantooth:mantooth
1 mantegazza:mantegazza
1 manson:manson
1 manskey:manskey
1 mansarovar:mansarovar
1 manry:manry
1 manorel:manorel
1 manorel:manorel123
1 manolo:jose
1 manoj:manoj
1 manojkumar:manojkumar
1 mannzawa:manzawa
1 manny:manny
1 mannherz:mannherz
1 manlong:manlong
1 manjula:manjula
1 manjari:manjari
1 mani:mani
1 mani:mani123
1 manitsas:manitsas
1 manisha:manisha
1 maniruzzaman:rasel
1 maniruzzaman:maniruzzaman
1 manira:manira
1 manikiam:manikiam
1 manick:manick
1 manickam:manickam
1 maniac:password
1 mang:mang
1 mangolia:mangolia
1 manfred:manfriesd
1 mandy:mandy
1 mandried:manuel
1 mandolfo:mandolfo
1 mandi:test
1 mandi:qwerty
1 mandi:pass
1 mandi:password
1 mandi:password123
1 mandi:passe
1 mandi:passe123
1 mandi:pass123
1 mandi:mandi
1 mandi:mandi123
1 mandi:admin
1 mandi:abc123
1 mandi:1234567890
1 mandi:123456789
1 mandi:12345678
1 mandi:1234567
1 mandi:123456
1 mandi:123123
1 mandi:111111
1 mandi:12345
1 mandi:1234
1 mandi:123
1 mandi:12
1 mandi:1
1 mandi:00
1 mandigo:mandigo
1 mandb:test
1 mancinotti:mancinotti
1 manager:manage
1 manager:adroot
1 manager:adrole1
1 manager:admanager
1 managers:managers
1 mamige:mamige
1 mal:borat123
1 malynne:malynne
1 malviya:malviya
1 maluye:maluye
1 malus:user5
1 malthe:manfred
1 malte:malthe
1 maltby:maltby
1 malon:malon
1 malmocron:lomf
1 malmocron:edimalmo
1 malliara:malliara
1 malliance:malliance
1 malin:malin
1 malin:malin123
1 malika:malika
1 malenfant:malenfant
1 malena:password
1 malena:malena
1 malek123:amran
1 malee:malee
1 malavia:malavia
1 makker:makker
1 makim:Kcq$2010
1 makdil:tegeran43
1 makdil:222001097269
1 majordom:majordom
1 majordomo:majordomo2
1 majordomo5:majordomo5
1 majordomo4:majordomo4
1 majordomo3:majordomo3
1 majordomo2:majordomo2
1 majken:password
1 majee:majee
1 maja:test123
1 maja:qwerty
1 maja:password
1 maja:malte
1 maja:12345
1 maiz:maiz
1 maisonneuve:hadoop
1 maire:mariele
1 maire:maire
1 mainuser:mainuser@123
1 maint:rwmaint
1 maint:ntacdmax
1 maint:maintpw
1 maintain:maintain
1 mainsail:msoncall
1 mail_users:zyjxrf208
1 mail_users:M1iMon/Mn2xJc
1 mail:!@#$qwerASDF
1 mail:!@#qweasd
1 mail:!Qwerty!23456!
1 mail:test
1 mail:tech1234
1 mail:password
1 mail:pass123
1 mail:mail1
1 mail:germ280fact848
1 mail:borat123
1 mail:abcde12345
1 mail:abcd1234
1 mail:abc1234
1 mail:Server2016
1 mail:QwerQwer123
1 mail:P@SSWORD123
1 mail:PaSsWoRd
1 mail:Pa55word
1 mail:1234567890
1 mail:19999999
1 mail:123456
1 mail:123
1 mailuser:mailuser
1 mailtest:qwerty
1 mailtest:1234
1 mailnull:test
1 mailnull:password
1 mailnull:mail
1 mailnull:123456
1 mailman:qwerty
1 mailman:p@ssw0rd
1 mailman:mail
1 mailman:123456789
1 mailman:12345678
1 mailman:1234567
1 mailman:123321
1 mailman:12345
1 mailman:1234
1 maile:maile
1 mailer:123456
1 mailers:^*2BJYt7A3ecaEWcRF
1 mailers:7fD@WXa%JCmKjx4se$
1 maildir:test
1 maildir:password
1 maildir:maildir
1 maildir:123456
1 mailbox:mailbox
1 mailadmin:mailadmin
1 maikl:maikl
1 maike:maja
1 maika:maika
1 mahout:mahout
1 mahony:mahony
1 mahfouz:mahfouz
1 maheswaran:maheswaran
1 mahesh:test
1 mahesh:password
1 mahesh:123456
1 mahesa:123456
1 mahendra:mahendra
1 mahendrapatil:mahendrapatil
1 mahaut:marc
1 mahani:vnc
1 mahamudul:milton
1 mahamudul:mahamudul
1 magruder:magruder
1 magnus:magnus
1 magnus:1qaz2wsx
1 magnusson:magnusson
1 magnos:test
1 magnos:password
1 magnos:magnos123
1 magnos123:john
1 magnolia:magnolia
1 magnolia:magnolia123
1 magic:magic
1 magic:magic123
1 maggie:test
1 maggie:password
1 maggie:maggie123
1 maggie:123456
1 magento:magento
1 magento:magento123
1 magenta:magenta
1 magda:qwerty
1 magda:password
1 magda:magda
1 magda:magdalena
1 magda:123456789
1 magda:12345678
1 magda:1234567
1 magda:123456
1 magda:12345
1 magda:1234
1 magda:123
1 magdalene:maike
1 magdalena:magdalene
1 magazine:test
1 magazine:photo
1 magazine:password
1 magazine:magazine
1 magazine:123456
1 magat:magat
1 magasin:test
1 magasin:password
1 magasin:magasin
1 magasin:123456
1 magali:magalie
1 magalie:mahaut
1 magalie:magalie
1 maeva:magali
1 mael:mael
1 mael:maela
1 maelys:maeva
1 maelle:maelys
1 maela:maelle
1 maegol:pawel1234!@#$
1 madyantech:madyantech
1 madurambal:madurambal
1 madonna:madonna123
1 madola:madola
1 madison:test
1 madison:qwe123
1 madison:password
1 madison:nosidam
1 madison:madison1
1 madison:abc123
1 madison:123456
1 madison:12345
1 madison:12345madison
1 madison:1234
1 madison:123
1 madison:123madison
1 madison:1qaz2wsx
1 madhuparna:madhuparna
1 madhumita:madhumita
1 maderas:maderas
1 madelyn:madelyn
1 madeline:mael
1 madeline:madeline
1 madeline:madeline123
1 madeleine:madeline
1 madeleine:12345678
1 madeiros:madeiros
1 madden:madden
1 madar:madar
1 mac:mac
1 mac:123456
1 macsupport:macsupport
1 mackiewicz:mackiewicz
1 macintosh:mac
1 maciel:luoman
1 macho:macho
1 machine:test
1 machine:password
1 machine:123456
1 machika:machika
1 macdonnell:macdonnell
1 maccourtney:maccourtney
1 macchi:macchi
1 mabbott:mabbott
1 m1122:m1122
1 m2c:m2c3965
1 m1b00ks:ebrukson
1 lzy:sheny
1 lzy:lzy
1 lzt:lzt
1 lztscs:lztscs
1 lzj:test
1 lzj:p@ssw0rd
1 lzj:pass
1 lzj:password
1 lzj:password123
1 lzj:passwd
1 lzj:abc123
1 lzj:123456
1 lzj:1234
1 lzj:321
1 lzj:123
1 lzhang:lzhang
1 lzenad:Abcd1234
1 lza:wangzy
1 lza:lza
1 ly:felix
1 lyy:zkhy@lyy
1 lysinger:lysinger
1 lysdahl:lysdahl
1 lyon:lyon
1 lynne:lynne
1 lynnette:upload
1 lynn1:lynn1
1 lyngstad:lyngstad
1 lyngholm:lyngholm
1 lynetta:lynetta
1 lyndy:lyndy
1 lynda:test
1 lynda:password
1 lync:myfile
1 lync:lync
1 lyew:lyew
1 lydie:maeleine
1 lydie:lydie123
1 lydie:123456
1 lydia:magda
1 lyannaz:lyannaz
1 lxm:sibat2016
1 lxd:lxd
1 lxb5200:lxb5200
1 lwx:onar
1 lwx:lwx
1 luzan:luzan
1 luuk:luuk
1 lutz:luiza
1 lutton:lutton
1 luthra:luthra
1 lutgard:lutz
1 lurline:lurline
1 lupillo:angel
1 luoyunhui:Kg&tma@1100!#%
1 luoman:openproject
1 lundqvist:leyla
1 lunceford:lunceford
1 lumley:lumley
1 lulu:lutgard
1 luky:luky123
1 luksic:luksic
1 lukie:lukie
1 luke:luke
1 luke:luke123
1 luke:luke1
1 luke:123456
1 lukas:qwerty
1 lukas:lulu
1 lukas:12345678
1 lukas:123456
1 luiza:lydia
1 luitpold:lakas
1 luitger:luitpold
1 luitgard:luitger
1 luis:test
1 luis:qwerty
1 luis:password
1 luis:luis123
1 luis:antonio2
1 luis:admin
1 luis:abc123
1 luis:1234567890
1 luis:123456789
1 luis:12345678
1 luis:1234567
1 luis:123123
1 luis:111111
1 luis:12345
1 luis:1234
1 luis:123
1 luisi:luisi
1 luise:luitgard
1 luisa:qwerty
1 luisa:luisa
1 luisa:abc123
1 luigi:luigi
1 luigib:luigib
1 luhn:luhn
1 luebs:karen
1 ludvine:ludovic
1 ludvig:qwerty
1 ludovic:lydie
1 ludovic:ludovic
1 ludovici:ludovici
1 ludolf:ludeig
1 ludger:ludolf
1 ludescher:soft
1 luders:luders
1 ludeig:luise
1 ludde:test
1 ludde:ludde
1 luc:luc
1 luc:lucas
1 luc:luc123
1 luc:123456
1 lucy:123456
1 lucrece:ludvine
1 luck:luck
1 lucky:lucky
1 luckycenter:luckycenter
1 lucinde:lucrece
1 lucille:lucinde
1 lucile:lucille
1 lucie:lucien
1 lucien:lucienne
1 lucienne:lucile
1 lucia:ludger
1 lucia:lucia123
1 lucia:admin
1 lucia:123456
1 lucia:123
1 lucian:lucian
1 luciano:Konstantin
1 lucho:lucho
1 luce:lucette
1 lucette:lucie
1 lucene:lucene
1 luca:lucia
1 luca:luca123456
1 luca:123
1 lucas:passe
1 lucas:luce
1 lucas:lucal
1 lucasb:qwe123
1 lua:lua
1 luan:luan
1 lturpin:lturpin
1 ltenti:test1
1 ltenti:password
1 ltenti:ltenti123
1 ls:ls
1 lsy:lsy
1 lsw:lsw
1 lrcrich:lrcrich
1 lp:test
1 lp:test123
1 lp:q1w2e3r4
1 lp:password
1 lp:lpdaemon
1 lp:lineprin
1 lp:bin
1 lp:654321
1 lpq:lpq
1 lpoli:!@#
1 lpoli:!QAZ2wsx
1 lpoli:test
1 lpoli:test123
1 lpoli:qwerty
1 lpoli:qwertyui
1 lpoli:qwerty123456
1 lpoli:qwerty123
1 lpoli:qazwsx
1 lpoli:q1w2e3
1 lpoli:q1w2e3r4
1 lpoli:q1w2e3r4t5y6
1 lpoli:p@ssw0rd
1 lpoli:p@ssw0rd123
1 lpoli:pass
1 lpoli:password
1 lpoli:password321
1 lpoli:password123!@#
1 lpoli:password123
1 lpoli:passwd
1 lpoli:passwd123
1 lpoli:pass123
1 lpoli:lpoli
1 lpoli:lpoli123
1 lpoli:administrator
1 lpoli:P@ssw0rd
1 lpoli:P@ssw0rd123
1 lpoli:Pass
1 lpoli:Password
1 lpoli:Password321
1 lpoli:Password123
1 lpoli:Pass123
1 lpoli:Administrator
1 lpoli:123456
1 lpoli:123321
1 lpoli:111111
1 lpoli:321
1 lpoli:123!@#
1 lpoli:123
1 lpoli:123qwe
1 lpoli:1qaz@WSX
1 lpoli:1qazwsx
1 lpoli:1qaz2wsx
1 lpoli:1q2w3e
1 lpoli:1q2w3e4r
1 lpoli:1q2w3e4r5t6y
1 lpadm:lpadm
1 lp123:kafka
1 lowe:lowe
1 love:love123
1 love:1qaz2wsx
1 loveyou:loveyou
1 loveyou4ever:root
1 loveme:loveme
1 lovelis:lovelis
1 loveless:loveless
1 lou:lou
1 lou:louisette
1 louwg:louwg
1 loup:luc
1 lounette:lounette
1 loukas:loukas
1 louis:test
1 louis:siuol
1 louis:qwerty
1 louis:qwe123
1 louis:abc123
1 louis:123456789
1 louis:12345678
1 louis:1234567
1 louis:12345louis
1 louis:123louis
1 louis:1qaz2wsx
1 louisiana:louisiana
1 louise:admin
1 louisette:loup
1 louisa:luca
1 louguet:louguet
1 louange:louange
1 lotty:lotty
1 lotti:lotti
1 lottis:lottis
1 lottie:qwertyuiop
1 lottie:12345
1 lottie:1qaz2wsx
1 lotte:louisa
1 lottery:lottery
1 lotta:abc123
1 lothar:lotte
1 lotfi:lotfi
1 lost:test
1 lost:password
1 lost:lost
1 lost:found
1 lost:123456
1 lost+found:test
1 lost+found:password
1 lost+found:lost+found
1 lost+found:123456
1 losts:losts123
1 loshbough:loshbough
1 lorraine:lorraine
1 lorraine:lorraine123
1 lori:test
1 lori:qwe123
1 lori:password
1 lori:lori
1 lori:lori123
1 lori:lori1
1 lori:irol
1 lori:abc123
1 lori:123456
1 lori:12345
1 lori:12345lori
1 lori:1234
1 lori:123
1 lori:123lori
1 lori:1qaz2wsx
1 lore:lorenz
1 lorette:lou
1 lorenz:lothar
1 lorenza:lorenza
1 lorene:lorene
1 loree:loree
1 lorcan:lorcan
1 lora:lora
1 lorain:lorain
1 loquercio:loquercio
1 lop:lop
1 lopez:lopez
1 loper:loper
1 lonzo:lonzo
1 lonnie:lonnie
1 longtin:longtin
1 lomoro:lomoro
1 lommer:lommer
1 lomf:nmefc@6210
1 lombaerde:lombaerde
1 lollipop:lollipop
1 loke:12345
1 loisel:loisel
1 loic:lorette
1 loic:loic
1 lohr:lohr
1 lohrmann:lohrmann
1 lohre:lohre
1 lohoar:lohoar
1 lohmueller:lohmueller
1 log:test
1 log:password
1 log:hrh
1 log:123456
1 logview:logview
1 logstash:logstash
1 login:password
1 logguest:logguest
1 logelin:logelin
1 logan:test
1 logan:qwe123
1 logan:password
1 logan:nagol
1 logan:logan123
1 logan:logan1
1 logan:abc123
1 logan:12345
1 logan:12345logan
1 logan:1234
1 logan:123
1 logan:123logan
1 logan:1qaz2wsx
1 lofstad:lofstad
1 loera:loera
1 loeffler:loeffler
1 lodeserto:lodeserto
1 lock:test
1 lock:password
1 lock:lock
1 lock:123456
1 loch:loch
1 locate:locatepw
1 local:test
1 local:noemimaria
1 local:local123
1 local:borat123
1 localhost:root
1 localhost:Jay56
1 localhost:123456
1 loblick:loblick
1 lobby:12345
1 loan:loan
1 loann:loann
1 loader:aGyqzv5qcz!aGyqzv5qcz!
1 ln:ln
1 lnmp:lnmp
1 lmp:lmp
1 lmartin:lmartin
1 ll:qwerty
1 ll:password
1 ll:123456789
1 ll:12345678
1 ll:1234567
1 ll:12345
1 ll:1234
1 ll:123
1 llama:llama
1 llama:httpfs
1 ljome:oracle
1 lizzie:lizzie
1 lizardi:lizardi
1 lizabeth:lizabeth
1 livy:ranger
1 live:livelive
1 livezey:livezey
1 livera:livera
1 liu:liu
1 liu:liu123
1 liuxy:liuxy123
1 liuxy123:shuzhiyubao
1 liush:liush123
1 liuliang:LiuLiang78()
1 liujie:liujie
1 litherland:litherland
1 lis:1qaz2wsx
1 list:test
1 list:password
1 list:list123
1 list:123456
1 listbeth:listbeth
1 lista:lista
1 lissy:lissy
1 lisherness:lisherness
1 lisha:qwerty
1 lisha:password
1 lisha:lisha
1 lisha:123456789
1 lisha:12345678
1 lisha:1234567
1 lisha:123456
1 lisha:12345
1 lisha:1234
1 lisha:123
1 lise:lisette
1 lisette:loic
1 liselotte:lore
1 liselotte:listelotte123
1 liselotte:123456
1 lisbet:test
1 lisbeth:liselotte
1 lisa:test
1 lisa:qwe123
1 lisa:password
1 lisa:lisbeth
1 lisa:lisa1
1 lisa:leinad
1 lisa:asil
1 lisa:abc123
1 lisa:12345
1 lisa:12345lisa
1 lisa:1234
1 lisa:123
1 lisa:123lisa
1 lisa:1qaz2wsx
1 lisah:lisah
1 liquidte:liquidte
1 liquidtest:liquidtest
1 lippensm:lippensm
1 lipowsky:lipowsky
1 lipengfei:lipengfei
1 lion:jimmy
1 lionel:lise
1 lionel:lionel123
1 linux:test
1 linux:p@ssw0rd
1 linux:password
1 linux:linuxshop
1 linux:Password123
1 linux:1q2w3e4r5t6y
1 linuxuser:123456
1 linuxprobe:sss
1 linuxprobe:linuxprobe
1 linuxacademy:qwerty
1 linuxacademy:qwerty123
1 linuxacademy:password123
1 linuxacademy:123456789
1 linuxacademy:12345678
1 linuxacademy:1234567
1 linuxacademy:12345
1 linuxacademy:1234
1 lins:lisa
1 linod:linod
1 linods:linods
1 linode:123456
1 linn:linn
1 linnea:linnea123
1 linli:linli
1 link:link
1 link:link123
1 links:links
1 lingtj:lomf
1 lingtj:lingtj5585
1 lingtj5585:liuxy
1 lingtj5585:lingtj
1 linette:linette1
1 lindroth:lindroth
1 lindgaard:benjamin
1 linda:qwerty
1 linda:qwe123
1 linda:pass
1 linda:password123
1 linda:passe
1 linda:passe123
1 linda:pass123
1 linda:linus
1 linda:linda1
1 linda:adnil
1 linda:admin
1 linda:1234567890
1 linda:123456789
1 linda:12345678
1 linda:1234567
1 linda:123123
1 linda:111111
1 linda:12345linda
1 linda:123linda
1 linda:12
1 linda:1
1 linda:1qaz2wsx
1 linda:00
1 linda2:linda2
1 linco:linco
1 linchang:linchang
1 lina:lina
1 lina:123
1 limitado:militado
1 limin:limin
1 liming:liming
1 limingtao:ilyvm&dylm
1 limage:limage
1 lily:lily
1 lilo:linda
1 lilou:lionel
1 lilly:qwertyuiop
1 lilly:lilly123
1 lillo:lillo
1 lilli:pass
1 lilli:lilo
1 lillehammer:lillehammer
1 lillebekk:lillebekk
1 lillann:lillann
1 lili:lilli
1 lili:lilian
1 lilienthal:lilienthal
1 lilian:liliane
1 lilianne:lilou
1 liliane:lilianne
1 lila:lila
1 lila:lila123
1 lila:123456
1 like:123456
1 likeornotlike:likeornotlike
1 likai:likai
1 lijy:lijy
1 lijia:hades520
1 lijd:open.xunyun.2018
1 lijd:29UM65D
1 lijd:2KCUKjW$zrPF4BKp
1 lihyuy:gavin
1 lihan:a0.418.0a
1 ligh:python
1 ligh:ligh
1 lightdm:lightdm
1 lightdm:lightdm123
1 lifferay:lifferay
1 liferay:test
1 liferay:password
1 liferay:123456
1 lievensa:lievensa
1 lies:liesa
1 liesvendsen:liesvendsen
1 liesl:lili
1 liese:liese
1 liese:liesel
1 liesemer:liesemer
1 liesel:liesel
1 liesel:lieselotte
1 lieselotte:liesl
1 liesa:liese
1 lien:lien
1 liduvalis:liduvalis
1 lidl:lidl
1 licongcong:!@#
1 licongcong:!QAZ2wsx
1 licongcong:test123
1 licongcong:qwerty
1 licongcong:qwertyui
1 licongcong:qwerty123456
1 licongcong:qwerty123
1 licongcong:qazwsx
1 licongcong:q1w2e3
1 licongcong:q1w2e3r4
1 licongcong:q1w2e3r4t5y6
1 licongcong:p@ssw0rd123
1 licongcong:pass
1 licongcong:password321
1 licongcong:password123!@#
1 licongcong:passwd
1 licongcong:passwd123
1 licongcong:pass123
1 licongcong:licongcong123
1 licongcong:administrator
1 licongcong:P@ssw0rd
1 licongcong:P@ssw0rd123
1 licongcong:Pass
1 licongcong:Password
1 licongcong:Password321
1 licongcong:Password123
1 licongcong:Pass123
1 licongcong:Administrator
1 licongcong:12345678
1 licongcong:123321
1 licongcong:111111
1 licongcong:1234
1 licongcong:123!@#
1 licongcong:123qwe
1 licongcong:1qaz@WSX
1 licongcong:1qazwsx
1 licongcong:1qaz2wsx
1 licongcong:1q2w3e
1 licongcong:1q2w3e4r
1 licongcong:1q2w3e4r5t6y
1 lick:lick
1 lichvarcik:lichvarcik
1 lichtenwalter:lichtenwalter
1 lichee:lichee
1 lib:test
1 lib:password
1 lib:123456
1 libx32:test
1 libx32:password
1 libx32:lib
1 libx32:libx32
1 libx32:123456
1 libuuid:test
1 libuuid:password
1 libuuid:libuuid44
1 libuuid:libuuid1
1 libuuid:123456
1 libuuid:1libuuid
1 libsys:test
1 libsys:password
1 librdkafka:librdkafka
1 library:library@123
1 library:library123
1 libor:libor
1 lib64:test
1 lib64:password
1 lib64:lib64
1 lib64:123456
1 lib32:test
1 lib32:password
1 lib32:lib32
1 lib32:123456
1 lias:alias123
1 liangchien:liangchien
1 liane:lies
1 liabot:liabot
1 lhj:sasuke123
1 lgonzalez:lgonzalez
1 lezley:lezley
1 lezilie:lezilie
1 leyton:leyton
1 leyla:massara
1 leyba:leyba
1 lextend:ubuntu12
1 lewiskong:waylandyang
1 lewandowski:lewandowski
1 levit:lynnette
1 levine:levine
1 levas:levas
1 leuzinger:leuzinger
1 leuze:leuze
1 leuty:leuty
1 leupold:leupold
1 letter:terrariaserver
1 lettang:lettang
1 letitia:letitia
1 letitia:lambert
1 letina:letina
1 leth:leth
1 lethbridge:lethbridge
1 lessum:lessum
1 lesperance:elvira
1 leslie:123456
1 lesia:lesia
1 leshia:kele
1 lescia:lescia
1 leroy:123456
1 lerh:lerh
1 lepage:lepage
1 leo:lion
1 leo:1234
1 leo:1qaz2wsx
1 leos:leos
1 leopold:lili
1 leopold:liane
1 leopard:leopard
1 leopard:leopard123
1 leon:leona
1 leon:leonard
1 leonore:leopold
1 leonne:leopold
1 leonie:test123
1 leonie:password
1 leonie:leonore
1 leonie:12345
1 leonide:leonne
1 leonhard:leonie
1 leonce:leonide
1 leonce:leonce
1 leona:leonard
1 leonard:leonhard
1 leonard:leonce
1 leonard:leonard123
1 leonard:123456
1 leonardo:test
1 leonardo:password
1 leonardo:leonardo123
1 leonardo:123456
1 leonardi:leonardi
1 leoline:leoline
1 leodora:leodora
1 lenz:leo
1 leny:leny
1 lennart:lenz
1 lenkad:lenkad
1 leni:pass
1 leni:lennart
1 leni:leni123
1 lengagne:lengagne
1 lene:leni
1 lena:lene
1 lena:lena
1 lena:123
1 lenathen:lenathen
1 len4ik:len4ik123
1 len4ik:123456
1 lemont:lemont
1 lemonte:lemonte
1 lemasson:lemasson
1 lelorieux:lelorieux
1 lelle:password
1 lelle:1qaz2wsx
1 lele:ice4lele
1 lek:lek
1 lejour:lejour
1 leiwe:leiwe
1 leison:leison
1 leisa:leisa
1 leirvaag:leirvaag
1 leirskar:leirskar
1 leira:leira
1 leichner:leichner
1 leibrand:leibrand
1 leibowitz:leibowitz
1 legendre:qclgb001
1 legal:legal@123
1 lefty:lefty
1 lefebvre:lefebvre
1 lee:test
1 lee:qwe123
1 lee:password
1 lee:lee1
1 lee:eel
1 lee:abc123
1 lee:123456
1 lee:12345
1 lee:12345lee
1 lee:1234
1 lee:123
1 lee:123lee
1 lee:1qaz2wsx
1 leever:leever
1 leehr:a12345
1 leear:korea2016
1 lector:lector
1 leclere:leclere
1 lebsanft:lebsanft
1 lebrat:lebrat
1 leberecht:lena
1 lebedev:lebedev
1 lebars:lebars
1 lea:qwertyuiop
1 lea:leberecht
1 lea:leandre
1 lea:admin
1 leave:leave123
1 leavelle:leavelle
1 leary:leary
1 learnkyu:learnkyu
1 leandro:Lctv@2017
1 leandre:leo
1 leah:leah
1 leagsoft:leagsoft
1 leading:leading
1 leader:lamanna
1 leach:leach
1 leachman:leachman
1 ldzapico:ldzapico
1 ldo:ldo
1 ldd:mysqlbak
1 ldd:ldd
1 lc:smc
1 lc:lc
1 lcpp:LcaP2010
1 lcdacs:lcdacs
1 lcap_uoa:lcap_uoa
1 lcap_oracle:LcaP2010
1 lcadmin:kamematsuweb556
1 lbw:lbw
1 lbjtelecom:bjtelecom@telecom.net
1 lb9591:9962tr
1 lazo:lazo
1 lazare:lea
1 layman:layman
1 law:law
1 lawrence:test
1 lawrence:qwe123
1 lawrence:password
1 lawrence:lawrence123
1 lawrence:lawrence1
1 lawrence:ecnerwal
1 lawrence:abc123
1 lawrence:123456
1 lawrence:12345
1 lawrence:12345lawrence
1 lawrence:1234
1 lawrence:123
1 lawrence:123lawrence
1 lawrence:1qaz2wsx
1 lawlis:lawlis
1 lawler:lawler
1 lawbaugh:lawbaugh
1 lavelle:lavelle
1 laveda:laveda
1 lau:lau
1 lauvstad:lauvstad
1 laurice:laurice
1 laurianne:laurianne
1 laure:laurence
1 laureys:laureys
1 laurette:lazare
1 lauren:test
1 lauren:qwe123
1 lauren:password
1 lauren:nerual
1 lauren:lauren1
1 lauren:abc123
1 lauren:123456
1 lauren:12345
1 lauren:12345lauren
1 lauren:1234
1 lauren:123
1 lauren:123lauren
1 lauren:1qaz2wsx
1 laurenz:lea
1 laurent:laurentin
1 laurentiu:laurentiu
1 laurentin:laurentine
1 laurentine:laurette
1 laurence:laurent
1 laurence:laurence
1 laura:qwerty
1 laura:qwe123
1 laura:pass
1 laura:password123
1 laura:passe
1 laura:passe123
1 laura:pass123
1 laura:laurenz
1 laura:laura!@#
1 laura:laura1
1 laura:arual
1 laura:admin
1 laura:1234567890
1 laura:123456789
1 laura:12345678
1 laura:1234567
1 laura:123123
1 laura:111111
1 laura:12345laura
1 laura:123laura
1 laura:12
1 laura:1
1 laura:1qaz2wsx
1 laura:00
1 laugher:laugher
1 latulippe:latulippe
1 lattig:lattig
1 lathipah:lathipah
1 latessa:latessa
1 las:las
1 lasse:lasse123
1 lasserre:lasserre
1 laskowski:laskowski
1 lashonda:lashonda
1 lars:laura
1 lars:lars
1 larry:yrral
1 larry:test
1 larry:qwe123
1 larry:password
1 larry:larry123
1 larry:larry1
1 larry:abc123
1 larry:123456
1 larry:12345
1 larry:12345larry
1 larry:1234
1 larry:123
1 larry:123larry
1 larry:1qaz2wsx
1 larrychen:selinaxin
1 larring:larring
1 larissa:larissa
1 larisa:larisa
1 large:large
1 larese:larese
1 lara:laure
1 lara:lars
1 lara:lara!@#
1 laravel:test
1 laravel:qwe123
1 laravel:q1w2e3
1 laravel:q1w2e3r4
1 laravel:p@ssword
1 laravel:p@ssw0rd
1 laravel:pass
1 laravel:password123
1 laravel:passw0rd
1 laravel:passe
1 laravel:passe123
1 laravel:pass123
1 laravel:admin
1 laravel:abc123
1 laravel:1234567890
1 laravel:123123
1 laravel:111111
1 laravel:123qwe
1 laravel:1qaz2wsx
1 laravel:1q2w3e
1 laravel:1q2w3e4r
1 laraht:test
1 laraht:password
1 laraht:laraht123
1 lap:lap
1 lapparra:lapparra
1 lap1:lap1
1 lanzo:lara
1 lansard:lansard
1 lanoue:lanoue
1 langlais:langlais
1 langkaas:langkaas
1 langjahr:langjahr
1 langel:langel
1 langbakk:langbakk
1 lanee:lanee
1 landspace:test
1 landspace:password
1 landspace:landspace
1 landspace:123456
1 landscape:test
1 landscape:password
1 landoop:landoop
1 landfang:songpeng
1 lander:lander
1 landaveri:landaveri
1 lance:lance
1 lanava:lanava
1 lam:lam
1 lamp:lamp
1 lamprecht:lanzo
1 lamour:lamour
1 lamoure:lamoure
1 lammert:lamprecht
1 lambino:lambino
1 lambie:lambie
1 lambert:lara
1 lambert:lammert
1 lamarre:lamarre
1 lamarca:lamarca
1 lamanna:amazon
1 lall:lall
1 lalithachem:lalithachem
1 laks:laks
1 lakins:lakins
1 lakatos:lakatos
1 lai:lai
1 laila:laila
1 laila:admin
1 lailairen:lailairen
1 lahud:lahud
1 lahman:lahman
1 lagueta:lagueta
1 lagesen:lagesen
1 lagarde:lagarde
1 lafica:lafica
1 laenen:laenen
1 ladi:ladi
1 lada:qwe123
1 lacour:lacour
1 lachlan:password
1 lab:password
1 lab:password321
1 lab:password123
1 lab:passw0rd
1 lab:lablab
1 lab:1234
1 lab:1qaz2wsx
1 labuser:labuser
1 labreche:labreche
1 laboratory:laboratory
1 laboratory:123456
1 laboratorio:laboratorio
1 lab1:lab1
1 l7355:root
1 l4d2server:12345
1 k.okuda:m.shimizu
1 k.nagura:r.matsumoto
1 kzh5420de:alexyang
1 kyusung:kyusung
1 kyrian:kyrian
1 kyoon:kyoon
1 kyoko:kyoko
1 kyoji:kyoji
1 kynthia:kynthia
1 kynaa:kynaa
1 kylix:alexxutzu1121
1 kylix:alexxutzu1$@121
1 kyle:test
1 kyle:qwe123
1 kyle:password
1 kyle:kyle123
1 kyle:kyle1
1 kyle:elyk
1 kyle:abc123
1 kyle:123456
1 kyle:12345
1 kyle:12345kyle
1 kyle:1234
1 kyle:123
1 kyle:123kyle
1 kyle:1qaz2wsx
1 kyed:kloster
1 kya:!4kya0727
1 kx:123456789
1 kwicinski:kwicinski
1 kwek:kwek
1 kvitenes:kvitenes
1 kvernstuen:kvernstuen
1 kvernberg:kvernberg
1 kvam:kvam
1 kvaalo:kvaalo
1 kuznetsov:kuznetsov
1 kuzmitowicz:kuzmitowicz
1 kuzmic:kuzmic
1 kuze:kuze
1 kuw:kuw
1 kusyk:kusyk
1 kusumagr:kusumagr
1 kusmider:kusmider
1 kurt:lambert
1 kunszenti:prog
1 kunsoo:kunsoo
1 kuno:kurt
1 kunkel:kunkel
1 kunishige:kunishige
1 kuniko:kuniko
1 kunigunde:kuno
1 kunibert:kunigunde
1 kunecke:kunecke
1 kumpf:H\213\005\346HO
1 kuminek:kuminek
1 kume:kume
1 kumar:kumar
1 kumar:kumar123
1 kumari:kumari
1 kumamoto:kumamoto
1 kulakow:kulakow
1 kufchak:kufchak
1 kuegler:kuegler
1 kudar:kudar
1 kuczyk:kuczyk
1 kuckel:kuckel
1 kubuntu:kubuntu
1 kubernetes:kubernetes
1 kuang:test
1 kuang:password
1 kuang:kuang
1 kuang:123456
1 kuangwh:raid
1 kuangwh:kuangwh
1 ktsms:ktsms
1 ksw:ksw
1 kslewin:testuser
1 kslewin:password
1 kslewin:password123
1 kschung:vickyliwei
1 ksa:ksa
1 krzys:magda
1 krzyszton:krzyszton
1 krystof:krystof
1 krupka:krupka
1 krummen:krummen
1 kropf:kropf
1 krom:krom
1 krohn:krohn
1 krn2012:krn2012
1 kriszti:kriszti
1 kristof:qwerty
1 kristof:password
1 kristof:kristof
1 kristof:123456789
1 kristof:12345678
1 kristof:1234567
1 kristof:123456
1 kristof:12345
1 kristof:1234
1 kristof:123
1 kristofvps:qwerty
1 kristofvps:password
1 kristofvps:kristofvps
1 kristofvps:123456789
1 kristofvps:12345678
1 kristofvps:1234567
1 kristofvps:123456
1 kristofvps:12345
1 kristofvps:1234
1 kristofvps:123
1 kristofor:kristofor
1 kristoforo:kristoforo
1 kristofer:kristofer
1 kristin:kristin
1 kristin:kristina
1 kristin:kristin123
1 kristine:kunibert
1 kristine:kristine
1 kristine:kristine123
1 kristina:kristine
1 kristina:kristina
1 kristina:kristina123
1 kristian:admin
1 kristiane:kristin
1 kriste:kriste
1 krister:admin
1 kristen:kristen
1 kristen:kristen123
1 krista:kristiane
1 krish:krish
1 krishna:krishna123
1 krishna:krish2341
1 krinke:krinke
1 kring:kring
1 krimhilde:krista
1 krien:krien
1 krienke:krienke
1 kriening:kriening
1 kriemhild:kriemhilde
1 kriemhilde:krimhilde
1 kricke:kricke
1 kreszenz:kriemhild
1 kreszentia:kreszenz
1 kresimir:kresimir
1 kreie:kreie
1 krayevski:krayevski
1 krawec:krawec
1 krause:krause
1 kraft:kraft123
1 kraft:123456
1 krabicka:arsene
1 kpa:kpa
1 ko:ko
1 ko:ko123
1 ko:123456
1 kozlov:kozlov
1 kottke:kottke
1 kotheleyan:kotheleyan
1 kostewicz:kostewicz
1 kosono:kosono
1 koslowski:koslowski
1 koskinen:koskinen
1 kosinski:kosinski
1 kosanke:kosanke
1 korondy:korondy
1 korns:korns
1 kornely:kornely
1 kornelia:kreszentia
1 kord:kornelia
1 kordestani:kordestani
1 korbl:kord
1 korbinian:korbl
1 kora:korbinian
1 koray:koray
1 kopitzke:kopitzke
1 kopet:qweasdzxc
1 kopell:kopell
1 kootstra:kootstra
1 kooman:kooman
1 koolstra:koolstra
1 konstanze:kora
1 konstantin:konstanze
1 konrad:konstantin
1 konrad:1qaz2wsx
1 konno:konno
1 kong:kong123
1 kongxx:test
1 kongxx:qwe123
1 kongxx:password
1 kongxx:kongxx123
1 kongxx:123qwe
1 kondagunta:kondagunta
1 komsun:nopkomsun25
1 komori:komori
1 komathy:komathy
1 kolts:kolts
1 kolski:kolski
1 kolshorn:kolshorn
1 kolosal:kolosal
1 koloman:konrad
1 kolner:kolner
1 kolman:koloman
1 koksvik:koksvik
1 kohlruss:kohlruss
1 kohlbach:kohlbach
1 koetel:koetel
1 koester:koester
1 koeplin:koeplin
1 koen:koen
1 koentopp:koentopp
1 kobra:kobra
1 koblitz:koblitz
1 kobialka:kobialka
1 koba:alibaba
1 knut:password
1 knut:kolman
1 knut:admin
1 knox:wowza
1 knox:password
1 knox:knox
1 knox:knox123
1 knotts:tax
1 knights:knights
1 knibbs:knibbs
1 knepp:knepp
1 kmiller:kmiller123
1 kmetovicz:kmetovicz
1 kmem:kmem
1 kmc:kmc
1 klueh:klueh
1 kloster:marken
1 kloberdanz:kloberdanz
1 klinzing:klinzing
1 klink:klink
1 klingbeil:klingbeil
1 klepac:klepac
1 klemm:klemm
1 klemens:knut
1 klemash:klemash
1 kleiv:kleiv
1 kleinberg:kleinberg
1 klco:klco
1 klaus:klemens
1 klausner:klausner
1 klausen:klausen
1 klas:test
1 klas:password
1 klas:123
1 klara:password
1 klara:klaus
1 klapper:klapper
1 kland:kland
1 klaas:klara
1 kky:kky1234
1 kkw:kkw!@#$
1 kjoelhamar:kjoelhamar
1 kjerstin:abc123
1 kjell:test
1 kjell:kjell
1 kjell:kjell123
1 kjelle:kjelle
1 kjayroe:kjayroe
1 ki:ki
1 kiyofumi:malus
1 kiwan:kiwan
1 kites:kites
1 kitchen:kitchen
1 kister:kister
1 kissel:kissel
1 kishori:kishori@123
1 kirwan:kirwan
1 kirurgi:kirurgi
1 kirsti:kirsti
1 kirschling:kirschling
1 kirro:kirro
1 kirk:test
1 kirk:password
1 kirk:kirk123
1 kiri:kiri
1 kirchoff:kirchoff
1 kiran:kiran@123
1 kiran:123456789
1 kirankumar:kirankumar
1 kinrys:kinrys
1 kinnaird:kinnaird
1 king:123456
1 kinge:klaas
1 kingaby:kingaby
1 kinast:kinast
1 kinal:a
1 kim:qwerty
1 kim:pass
1 kim:password
1 kim:password123
1 kim:passe
1 kim:passe123
1 kim:pass123
1 kim:kim@123
1 kim:kim!@#
1 kim:kim123
1 kim:admin
1 kim:abc123
1 kim:1234567890
1 kim:123456789
1 kim:12345678
1 kim:1234567
1 kim:123456
1 kim:123123
1 kim:111111
1 kim:12345
1 kim:1234
1 kim:123
1 kim:12
1 kim:1
1 kim:00
1 kimsh:streamsadmin
1 kimsh:kimsh
1 kimon:kimon
1 kimmel:kimmel
1 kimjm:m28480159
1 kimeleen:kimeleen
1 kimble:kimble
1 kimberly:ylrebmik
1 kimberly:test
1 kimberly:qwe123
1 kimberly:password
1 kimberly:kimberly1
1 kimberly:abc123
1 kimberly:123456
1 kimberly:12345
1 kimberly:12345kimberly
1 kimberly:1234
1 kimberly:123
1 kimberly:123kimberly
1 kimberly:1qaz2wsx
1 killer:killer
1 kilik:kilik
1 kilian:kinge
1 kikuyo:kikuyo
1 kiki:kilian
1 kiero3:123KOTY3
1 kieran:kieran
1 kids:kids
1 kibel:kibel
1 kibble:kibble
1 kibana:test
1 kibana:password
1 kibana:123456
1 kia:password
1 kia:kia
1 kia:kia123
1 khueh:khueh
1 khorshed:mahamudul
1 khorshed:khorshed
1 khoo:khoo
1 kheon:kheon
1 khee:khee
1 kheang:kheang
1 khas:khas
1 khasidah:khasidah
1 khan:kahn
1 khanjar:khanjar
1 khamsiah:khamsiah
1 khalid:maniruzzaman
1 khalid:khalid
1 kh9952:root
1 kh9952:9962tr
1 kh9952:9952kh
1 kh9952:9879tb
1 kh995:liuruijin
1 keystone:keystone
1 keylan:keylan
1 keyhelp:keyhelp
1 kevin:test
1 kevin:qwerty
1 kevin:qwe123
1 kevin:passwd
1 kevin:nivek
1 kevin:letitia
1 kevin:kiki
1 kevin:kevin1
1 kevin:carlos
1 kevin:abc123
1 kevin:123456789
1 kevin:12345678
1 kevin:1234567
1 kevin:12345kevin
1 kevin:123kevin
1 kevin:1qaz2wsx
1 kevincui:lewiskong
1 kever:kever
1 keuser:keuser
1 kettle:!@#
1 kettle:!QAZ2wsx
1 kettle:test
1 kettle:test123
1 kettle:qwerty
1 kettle:qwertyui
1 kettle:qwerty123456
1 kettle:qwerty123
1 kettle:qazwsx
1 kettle:q1w2e3
1 kettle:q1w2e3r4
1 kettle:q1w2e3r4t5y6
1 kettle:p@ssw0rd
1 kettle:p@ssw0rd123
1 kettle:pass
1 kettle:password
1 kettle:password321
1 kettle:password123!@#
1 kettle:password123
1 kettle:passwd
1 kettle:passwd123
1 kettle:pass123
1 kettle:kettle
1 kettle:kettle123
1 kettle:administrator
1 kettle:P@ssw0rd
1 kettle:P@ssw0rd123
1 kettle:Pass
1 kettle:Password
1 kettle:Password321
1 kettle:Password123
1 kettle:Pass123
1 kettle:Administrator
1 kettle:123456
1 kettle:123321
1 kettle:111111
1 kettle:321
1 kettle:123!@#
1 kettle:123
1 kettle:123qwe
1 kettle:1qaz@WSX
1 kettle:1qazwsx
1 kettle:1qaz2wsx
1 kettle:1q2w3e
1 kettle:1q2w3e4r
1 kettle:1q2w3e4r5t6y
1 kettering:kettering
1 ketih:ketih
1 kethari:kethari123
1 ketan:ketan
1 kes:kes
1 kester:kester
1 kestas:kestas
1 kessiah:kessiah
1 keshaogu:Kg&tma@1100!#%
1 keseris:keseris
1 kesecker:kesecker
1 kerwinn:kerwinn
1 kerstin:kevin
1 kerstin:12345678
1 kerrie:kerrie
1 kernoop:skernoops
1 kernoop:skernoops123
1 kernoops:123456
1 kernel:test
1 kernel:password
1 kernel:lenrek
1 kernel:123456
1 kerman:kerman
1 kerensa:kerensa
1 kenyar:kenyar
1 kent:qwe123
1 kent:password123
1 kensinger:kensinger
1 kenny:8701900
1 kennet:abc123
1 kennet:123456
1 kennet:1qaz2wsx
1 kenneth:test
1 kenneth:qwe123
1 kenneth:password
1 kenneth:kenneth1
1 kenneth:htennek
1 kenneth:abc123
1 kenneth:123456
1 kenneth:12345
1 kenneth:12345kenneth
1 kenneth:1234
1 kenneth:123
1 kenneth:123kenneth
1 kenneth:1qaz2wsx
1 kennedy:kennedy123
1 kenna:kenna
1 kenik:kenik
1 kenedi:kenedi
1 kendinger:kendinger
1 kemoin:kemoin
1 kemmerly:kemmerly
1 kelsey:kelsey
1 kelsey:kelsey123
1 kelly:yllek
1 kelly:qwe123
1 kelly:kelly1
1 kelly:compras
1 kelly:abc123
1 kelly:12345
1 kelly:12345kelly
1 kelly:1234
1 kelly:123
1 kelly:123kelly
1 kelly:1qaz2wsx
1 kellie:kellie
1 kellerberg:kellerberg
1 kelimoff:kelimoff
1 kele:oradev
1 kekana:phpmyadmin
1 keiv:test
1 keiv:password
1 keiv:keiv123
1 keith:test
1 keith:qwe123
1 keith:password
1 keith:keith123
1 keith:keith1
1 keith:htiek
1 keith:abc123
1 keith:123456
1 keith:12345
1 keith:12345keith
1 keith:1234
1 keith:123
1 keith:123keith
1 keith:1qaz2wsx
1 keisling:keisling
1 keish:keish
1 keho:aolinhxanh
1 keffer:keffer
1 keenan:keenan
1 keduri:keduri
1 keda:keda
1 kde:pelicanu22
1 kcs:kcs
1 kb:kb
1 kaz:test
1 kaz:password
1 kaz:123456
1 kazlauskas:kazlauskas
1 kay:kayetan
1 kay:abc123
1 kaylu:kaylu
1 kaylee:kaylee
1 kayla:test
1 kayla:qwe123
1 kayla:password
1 kayla:kayla
1 kayla:kayla123
1 kayla:kayla1
1 kayla:alyak
1 kayla:abc123
1 kayla:12345
1 kayla:12345kayla
1 kayla:1234
1 kayla:123
1 kayla:123kayla
1 kayla:1qaz2wsx
1 kayetan:kerstin
1 kawsarparvin:kawsarparvin
1 kawasaki:kawasaki
1 kaustav:kaustav
1 katuscha:katuscha
1 katrin:katrina
1 katrin:abc123
1 katrina:kay
1 katrina:katrina123
1 kato:kato
1 katja:katrin
1 katja:12345678
1 katinka:katja
1 katie:123456
1 katia:katia
1 katia:katia123
1 kathy:kathy
1 kathryn:test
1 kathryn:qwe123
1 kathryn:password
1 kathryn:nyrhtak
1 kathryn:kathryn
1 kathryn:kathryn123
1 kathryn:kathryn1
1 kathryn:abc123
1 kathryn:123456
1 kathryn:12345
1 kathryn:12345kathryn
1 kathryn:1234
1 kathryn:123
1 kathryn:123kathryn
1 kathryn:1qaz2wsx
1 kathleen:test
1 kathleen:qwe123
1 kathleen:password
1 kathleen:neelhtak
1 kathleen:kathleen123
1 kathleen:kathleen1
1 kathleen:abc123
1 kathleen:123456
1 kathleen:12345
1 kathleen:12345kathleen
1 kathleen:1234
1 kathleen:123
1 kathleen:123kathleen
1 kathleen:1qaz2wsx
1 kathe:katherina
1 katherin:katinka
1 katherine:test
1 katherine:qwe123
1 katherine:password
1 katherine:katherine1
1 katherine:enirehtak
1 katherine:abc123
1 katherine:123456
1 katherine:12345
1 katherine:12345katherine
1 katherine:1234
1 katherine:123
1 katherine:123katherine
1 katherine:1qaz2wsx
1 katherina:katherin
1 katharine:kathe
1 katharina:katharine
1 kate:test
1 kate:qwerty
1 kate:pass
1 kate:password
1 kate:password123
1 kate:passe
1 kate:passe123
1 kate:pass123
1 kate:kate
1 kate:kate123
1 kate:admin
1 kate:abc123
1 kate:1234567890
1 kate:123456789
1 kate:12345678
1 kate:1234567
1 kate:123456
1 kate:123123
1 kate:111111
1 kate:12345
1 kate:1234
1 kate:123
1 kate:12
1 kate:1
1 kate:00
1 katell:kevin
1 katarin:katell
1 katarine:katharina
1 katarina:password
1 katarina:katarine
1 katarina:12345
1 kas:kas
1 kasutaja:1234
1 kasun:kasun
1 kaspar:katarina
1 kasimir:kasimira
1 kasimira:laspar
1 kasia:kasia
1 kashyap:kashyap
1 kashyapmankad:kashyapmankad
1 kasa:kasa
1 kasa:kasa123
1 karsten:lasimir
1 karry:karry
1 karoline:karsten
1 karolina:karoline
1 karola:karolina
1 karnel:kernel
1 karmegam:karmegam
1 karl:karl
1 karl:karla
1 karl:admin
1 karlmann:karola
1 karla:karlmann
1 karin:karina
1 karina:uriel
1 karina:password
1 karina:karl
1 karina:karina123
1 karim:test
1 karim:password
1 karim:123456
1 karen:test
1 karen:subway
1 karen:qwe123
1 karen:password
1 karen:nerak
1 karen:karin
1 karen:karen1
1 karen:abc123
1 karen:123456
1 karen:12345
1 karen:12345karen
1 karen:1234
1 karen:123
1 karen:123karen
1 karen:1qaz2wsx
1 kardex:kardex
1 karan:karan123
1 kantary:1q2w3e4r
1 kang:xiaochen445362
1 kangej:dmlwhd12
1 kampret:123456
1 kamil:test
1 kamil:password
1 kamil:123456
1 kamilla:test
1 kamilla:kamilla123
1 kamilla:abc123
1 kamilla:1qaz2wsx
1 kamaz-kz:kamaz-kz
1 kamas:kamas
1 kalle:qwerty
1 kalle:kalle
1 kallenborn:!?Kallenborn?!
1 kali:test
1 kali:qwerty
1 kali:pass
1 kali:password
1 kali:password123
1 kali:passe
1 kali:passe123
1 kali:pass123
1 kali:kali
1 kali:kali123
1 kali:admin
1 kali:abc123
1 kali:1234567890
1 kali:123456789
1 kali:12345678
1 kali:1234567
1 kali:123456
1 kali:123123
1 kali:111111
1 kali:12345
1 kali:1234
1 kali:123
1 kali:12
1 kali:1
1 kali:00
1 kajsa:abc123
1 kajsa:123
1 kaja:12345
1 kai:karen
1 kai:kai
1 kai:123456
1 kafka:password123
1 kafka:passe
1 kafka:passe123
1 kafka:admin
1 kafka:abc123
1 kafka:1234567890
1 kafka:123123
1 kafka:111111
1 kafka:12
1 kafka:1
1 kafka:1qaz2wsx
1 kafka:00
1 kafka123:kafka
1 k12linux:k12linux
1 j.maruyama:t.tanaka
1 jzapata:test
1 jzapata:password
1 jzapata:jzapata123
1 jy:jy
1 jyotprasaddeka:jyotprasaddeka
1 jyeoni:roqkf!123
1 jxhotel:jxhotel
1 jwgblog:jwgblog123
1 jwb:lzy
1 jwb:jwb
1 jvsubbarao:jvsubbarao
1 jutte:kai
1 jutta:jutte
1 just:just
1 justus:jutta
1 justin:test
1 justin:qwerty
1 justin:qwe123
1 justin:nitsuj
1 justin:justine
1 justin:abc123
1 justin:123456789
1 justin:12345678
1 justin:1234567
1 justin:12345justin
1 justin:123justin
1 justin:1qaz2wsx
1 justine:katarin
1 justine:justus
1 justine:justine
1 justine:justine123
1 justinbiberx:qwerty
1 justinbiberx:password
1 justinbiberx:justinbiberx
1 justinbiberx:123456789
1 justinbiberx:12345678
1 justinbiberx:1234567
1 justinbiberx:123456
1 justinbiberx:12345
1 justinbiberx:1234
1 justinbiberx:123
1 justify:justify
1 juste:justin
1 jurgen:justine
1 juraserver:juraserver
1 jun:123456
1 junter:test
1 junter:password
1 junter:junter
1 junter:123456
1 junit:junit
1 jungjh:wjdwogml
1 jumeaux:jumeaux
1 julius:jurgen
1 julio:test
1 julio:qwerty
1 julio:qwe123
1 julio:q1w2e3
1 julio:q1w2e3r4
1 julio:p@ssword
1 julio:p@ssw0rd
1 julio:passw0rd
1 julio:julio123
1 julio:admin
1 julio:abc123
1 julio:1234567890
1 julio:123456789
1 julio:12345678
1 julio:1234567
1 julio:123123
1 julio:111111
1 julio:1234
1 julio:123qwe
1 julio:12
1 julio:1
1 julio:1qaz2wsx
1 julio:1q2w3e
1 julio:1q2w3e4r
1 julios:fabior
1 julie:qwe123
1 julie:julien
1 julie:julie1
1 julie:eiluj
1 julie:abc123
1 julie:12345
1 julie:12345julie
1 julie:1234
1 julie:123
1 julie:123julie
1 julie:1qaz2wsx
1 juliet:juliet
1 juliette:juste
1 julien:julienne
1 julienne:juliette
1 juliejung:test
1 juliejung:password
1 juliejung:juliejung123
1 julia:test
1 julia:qwe123
1 julia:password
1 julia:julia!@#
1 julia:julian
1 julia:julia1
1 julia:ailuj
1 julia:abc123
1 julia:12345
1 julia:12345julia
1 julia:1234
1 julia:123
1 julia:123julia
1 julian:test
1 julian:password
1 julian:julian123
1 julian:123456
1 julian:3m3rg3@Dm!n
1 julianne:julianne
1 juliane:julius
1 juliane:julie
1 jukebox:jukebox
1 jukebox:jukebox123
1 juiia:123456
1 jugo:jugo
1 judy:yduj
1 judy:test
1 judy:qwe123
1 judy:password
1 judy:judy123
1 judy:judy1
1 judy:haon
1 judy:abc123
1 judy:12345
1 judy:12345judy
1 judy:1234
1 judy:123
1 judy:123judy
1 judy:1qaz2wsx
1 judit:test
1 judit:judit
1 judit:judit123
1 judith:test
1 judith:qwe123
1 judith:password
1 judith:julia
1 judith:judith
1 judith:judith123
1 judith:judith1
1 judith:htiduj
1 judith:abc123
1 judith:123456
1 judith:12345
1 judith:12345judith
1 judith:1234
1 judith:123
1 judith:123judith
1 judith:1qaz2wsx
1 judicael:juliane
1 judge:judge
1 judge:judge123
1 juan:test
1 juan:qwe123
1 juan:pass
1 juan:pass123
1 juan:nauj
1 juan:juan1
1 juan:abc123
1 juan:12345juan
1 juan:123juan
1 juan:1qaz2wsx
1 juancarlos:juancarlos
1 juanangel:juanangel
1 juan2:moises
1 juan2:juan2
1 jtsai:jtsai
1 jts3bot:123456
1 jsywftp:jsywftp0504
1 jsuarez:jsuarez
1 jstorm:qwerty
1 jstorm:password
1 jstorm:jstorm
1 jstorm:123456789
1 jstorm:12345678
1 jstorm:1234567
1 jstorm:123456
1 jstorm:12345
1 jstorm:1234
1 jstorm:123
1 json:test
1 json:password
1 json:json
1 json:123456
1 jsimon:qwe123
1 jsimon:password
1 jsimon:password123
1 jsimon:123456
1 jqwery:jqwery
1 jpl:jpl
1 jphil:jphil
1 jpg:123456
1 jo:joachim
1 jozef:1234
1 joyce:test
1 joyce:qwe123
1 joyce:password
1 joyce:joyce
1 joyce:joyce123
1 joyce:joyce1
1 joyce:ecyoj
1 joyce:abc123
1 joyce:123456
1 joyce:12345
1 joyce:12345joyce
1 joyce:1234
1 joyce:123
1 joyce:123joyce
1 joyce:1qaz2wsx
1 joxepo:joxepo
1 jovanovic:jovanovic
1 jourdain:judicael
1 josue:manolo
1 josue:jourdain
1 josue:josue
1 josse:josselin
1 josseline:josue
1 josseline:josseline
1 josiane:josse
1 josh:test
1 josh:qwerty
1 josh:password123
1 josh:passe
1 josh:passe123
1 josh:admin
1 josh:abc123
1 josh:1234567890
1 josh:123456789
1 josh:12345678
1 josh:1234567
1 josh:123123
1 josh:111111
1 josh:12345
1 josh:1234
1 josh:12
1 josh:1
1 josh:00
1 joshua:test
1 joshua:qwe123
1 joshua:joshua1
1 joshua:auhsoj
1 joshua:abc123
1 joshua:123456
1 joshua:12345
1 joshua:12345joshua
1 joshua:1234
1 joshua:123
1 joshua:123joshua
1 joshua:1qaz2wsx
1 jose:test
1 jose:qwerty
1 jose:qwe123
1 jose:pass123
1 jose:jose1
1 jose:gargy
1 jose:esoj
1 jose:abc123
1 jose:123456789
1 jose:12345678
1 jose:1234567
1 jose:12345jose
1 jose:123jose
1 jose:1qaz2wsx
1 joser:jeanef
1 joseph:test
1 joseph:qwe123
1 joseph:password
1 joseph:josepha
1 joseph:joseph1
1 joseph:hpesoj
1 joseph:christine
1 joseph:abc123
1 joseph:12345
1 joseph:12345joseph
1 joseph:1234
1 joseph:123
1 joseph:123joseph
1 joseph:1qaz2wsx
1 josephine:judith
1 josephine:josiane
1 josephe:josephine
1 josepha:joshephine
1 josemiguel:josemiguel
1 josemaria:josemaria
1 josemaria:josemaria123
1 joseliano:iracemab
1 joself:josefine
1 joseft:joseft
1 josefine:joseph
1 josee:josephe
1 josed:delami
1 jorg:joself
1 jorge:test
1 jorge:qwerty
1 jorge:qwe123
1 jorge:q1w2e3
1 jorge:q1w2e3r4
1 jorge:p@ssword
1 jorge:p@ssw0rd
1 jorge:passw0rd
1 jorge:admin
1 jorge:abc123
1 jorge:1234567890
1 jorge:123456789
1 jorge:12345678
1 jorge:1234567
1 jorge:123123
1 jorge:111111
1 jorge:123qwe
1 jorge:12
1 jorge:1
1 jorge:1qaz2wsx
1 jorge:1q2w3e
1 jorge:1q2w3e4r
1 jorgen:123
1 jorgem:jorgem
1 jordi:jordi
1 jordis:jorg
1 jordan:test
1 jordan:qwe123
1 jordan:password123
1 jordan:nadroj
1 jordan:abc123
1 jordan:12345
1 jordan:12345jordan
1 jordan:1234
1 jordan:123
1 jordan:123jordan
1 jordan:1qaz2wsx
1 joran:test
1 joran:joran
1 joran:123
1 joppd:joppd
1 jon:jon
1 jonathan:test
1 jonathan:qwe123
1 jonathan:password
1 jonathan:nahtanoj
1 jonathan:josee
1 jonathan:jordis
1 jonathan:jonathan1
1 jonathan:abc123
1 jonathan:123456
1 jonathan:12345
1 jonathan:12345jonathan
1 jonathan:1234
1 jonathan:123
1 jonathan:123jonathan
1 jonathan:1qaz2wsx
1 jonatan:jonathan
1 jonas:qwertyuiop
1 jonas:password
1 jonas:jonatan
1 jonas:123456
1 jonas:12345
1 jonah:test
1 jonah:password
1 jonah:jonah123
1 jomar:qwerty
1 jomar:password
1 jomar:jomar
1 jomar:123456789
1 jomar:12345678
1 jomar:1234567
1 jomar:123456
1 jomar:12345
1 jomar:1234
1 jomar:123
1 jomaia:jomaia123
1 jokjo:jokjo
1 jojo:qwe123
1 jojo:jojo
1 jojo:jojo123
1 joh:joh
1 john_romul:john_romulo
1 john:qwe123
1 john:nhoj
1 john:john123456
1 john:john1
1 john:andrew
1 john:abc123
1 john:123456789
1 john:12345
1 john:12345john
1 john:1234
1 john:123john
1 john:1qaz2wsx
1 john.mwangi:john.mwangi
1 johnson:johnson
1 johnson:johnson123
1 johnny:ynnhoj
1 johnny:test
1 johnny:qwe123
1 johnny:password
1 johnny:johnny1
1 johnny:abc123
1 johnny:123456
1 johnny:12345
1 johnny:12345johnny
1 johnny:1234
1 johnny:123
1 johnny:123johnny
1 johnny:1qaz2wsx
1 johnh:123456
1 john123:john
1 john1:john1
1 johan:johann
1 johan:123
1 johann:johanna
1 johannes:qwertyuiop
1 johannes:jonas
1 johannes:johannes
1 johanna:qwerty
1 johanna:qwertyuiop
1 johanna:johannes
1 johanna:abc123
1 joe:qwerty
1 joe:qwe123
1 joe:joe1
1 joe:eoj
1 joe:a
1 joe:abc123
1 joe:123456789
1 joe:12345678
1 joe:1234567
1 joe:12345joe
1 joe:123joe
1 joe:1qaz2wsx
1 joerg:joern
1 joel:joelle
1 joel:12345
1 joelle:jonathan
1 jody:qwe123
1 jody:q1w2e3
1 jody:q1w2e3r4
1 jody:p@ssword
1 jody:p@ssw0rd
1 jody:password
1 jody:passw0rd
1 jody:jody
1 jody:jody123
1 jody:123456
1 jody:12345
1 jody:1234
1 jody:123
1 jody:123qwe
1 jody:12
1 jody:1
1 jody:1qaz2wsx
1 jody:1q2w3e
1 jody:1q2w3e4r
1 jodoc:joel
1 jochim:johan
1 jochen:jochim
1 jochem:jochen
1 jocelyn:user
1 jocelyn:test
1 jocelyn:root
1 jocelyn:jodoc
1 jocelyn:jocelyn123
1 jocelyn:123456789
1 jocelyn:12345678
1 jocelyn:1234567
1 jocelyn:12345
1 jocelyn:1234
1 joceline:jocelyn
1 joby:perl
1 jobs:password
1 joaquin:joaquin
1 joan:test
1 joan:qwe123
1 joan:password
1 joan:naoj
1 joan:joan
1 joan:joan123
1 joan:joan1
1 joan:abc123
1 joan:123456
1 joan:12345
1 joan:12345joan
1 joan:1234
1 joan:123
1 joan:123joan
1 joan:1qaz2wsx
1 joana:test
1 joana:password
1 joana:123456
1 joakim:test
1 joakim:joakim
1 joachim:jochem
1 joachim:joceline
1 jnode:jnode
1 jnode1:jnode1
1 jm:jm
1 jmydsf:jmydsf123
1 jms:jms0919
1 jms0919:arully
1 jmotta:jmotta
1 jmoreno:jmoreno
1 jmartin:jmartin
1 jl:jl
1 jlondono:22Sep2016*
1 jks:jks
1 jiushop:jiushop123
1 jiuhai:jiuhai
1 jira:wasd
1 jira:test321
1 jira:qwerty123456
1 jira:qwer1234
1 jira:qwe123
1 jira:q1w2e3
1 jira:pass
1 jira:passw0rd
1 jira:pass1234
1 jira:123456789
1 jira:12345678
1 jira:1234567
1 jira:123321
1 jira:123qwe
1 jira:12
1 jira:1
1 jira:1q2w3e4r
1 jira1:jira1
1 jinshitong:qweasdzxc!@#
1 jingying:wingyang
1 jim:test
1 jim:password
1 jimt:322tQBTF
1 jimmy:test
1 jimmy:tena
1 jimmy:password
1 jimmy:html
1 jimmy:123456
1 jieyang:tracyyang
1 jiecaoyu:jiecaoyu@1234
1 jiecaoyu:jiecaoyu
1 jiecaoyu:jiecaoyu1234
1 jiecaoyu:jiecaoyu123
1 jiecaoyu:jiecaoyu12
1 jiecaoyu:jiecaoyu1
1 jiecaoyu:Ruiping0701#
1 jiang:ldd
1 jiang:jiang
1 jhon:test
1 jhon:password
1 jhon:123456
1 jhesrhel:test
1 jhesrhel:password
1 jhesrhel:jhesrhel123
1 jhengyu:jhengyu
1 jhcis:jhcis
1 jhartley:password
1 jhartley:password123
1 jhartley:jhartley
1 jhartley:jhartley123
1 jhartley:123456
1 jftp:sftp
1 jfparra:jsuarez
1 je:je
1 jett:skrongren
1 jett:jett
1 jetty:test
1 jetty:password
1 jetty:jetty123
1 jetty:123456
1 jetsuite:jetsuite
1 jesusse:jesusse
1 jester:jester123
1 jessy:jessy
1 jessika:jo
1 jessie:test
1 jessie:password
1 jessie:123456
1 jessica:qwe123
1 jessica:joachim
1 jessica:jessika
1 jessica:jessica1
1 jessica:acissej
1 jessica:abc123
1 jessica:12345
1 jessica:12345jessica
1 jessica:1234
1 jessica:123
1 jessica:123jessica
1 jessica:1qaz2wsx
1 jesse:test
1 jesse:password
1 jesse:jesse123
1 jesse:jesse1
1 jesse:essej
1 jesse:abc123
1 jesse:12345
1 jesse:12345jesse
1 jesse:1234
1 jesse:123
1 jesse:123jesse
1 jesse:1qaz2wsx
1 jerry:yrrej
1 jerry:qwe123
1 jerry:jerry123
1 jerry:jerry1
1 jerry:abc123
1 jerry:12345
1 jerry:12345jerry
1 jerry:1234
1 jerry:123
1 jerry:123jerry
1 jerry:1qaz2wsx
1 jerome:jessica
1 jerker:qwerty
1 jeremy:ymerej
1 jeremy:test
1 jeremy:qwe123
1 jeremy:password
1 jeremy:jeremy1
1 jeremy:abc123
1 jeremy:123456
1 jeremy:12345
1 jeremy:12345jeremy
1 jeremy:1234
1 jeremy:123
1 jeremy:123jeremy
1 jeremy:1qaz2wsx
1 jeremie:jerome
1 jens:jens
1 jens:123456
1 jens:123
1 jenny:jenny123
1 jennyw:jingying
1 jennyfer:jennyfer
1 jennyfer:123456
1 jenns:jenkins
1 jennifer:refinnej
1 jennifer:qwe123
1 jennifer:jennifer1
1 jennifer:abc123
1 jennifer:12345jennifer
1 jennifer:1234
1 jennifer:123
1 jennifer:123jennifer
1 jennifer:1qaz2wsx
1 jennie:admin
1 jennie:12345
1 jenkins:!QAZ2wsx
1 jenkins:zaq12wsx
1 jenkins:zaq1xsw2
1 jenkins:vagrant
1 jenkins:ubuntu
1 jenkins:redhat
1 jenkins:qwerty
1 jenkins:qwerty123456
1 jenkins:qwer1234
1 jenkins:qwe123
1 jenkins:q1w2e3
1 jenkins:q1w2e3r4t5
1 jenkins:pass
1 jenkins:passw0rd
1 jenkins:pass123
1 jenkins:oracle
1 jenkins:jenkins@321
1 jenkins:jenkinsjenkins
1 jenkins:jenk1ns
1 jenkins:hadoop
1 jenkins:frappe
1 jenkins:db2inst1
1 jenkins:ZAQ!xsw2
1 jenkins:T601DxKSXA70M
1 jenkins:Gandalf1434
1 jenkins:123456qwerty
1 jenkins:111111
1 jenkins:1234qwer
1 jenkins:123jenkins
1 jenkins:08Qc4GrRgJWngbwHRiPFiQ
1 jenkins:1qaz@WSX
1 jenkins:1q2w3e
1 jenkins:1q2w3e4
1 jenkins:1q2w3e4r5t
1 jenifer:test
1 jenifer:password
1 jenifer:jenifer
1 jenifer:123456
1 jeff:qwerty
1 jeff:pass
1 jeff:password123
1 jeff:passe
1 jeff:passe123
1 jeff:pass123
1 jeff:admin
1 jeff:abc123
1 jeff:1234567890
1 jeff:123456789
1 jeff:12345678
1 jeff:1234567
1 jeff:123123
1 jeff:111111
1 jeff:12345
1 jeff:1234
1 jeff:123
1 jeff:12
1 jeff:1
1 jeff:00
1 jeffrey:yerffej
1 jeffrey:test
1 jeffrey:qwe123
1 jeffrey:password
1 jeffrey:jeffrey1
1 jeffrey:abc123
1 jeffrey:12345
1 jeffrey:12345jeffrey
1 jeffrey:1234
1 jeffrey:123
1 jeffrey:123jeffrey
1 jeffrey:1qaz2wsx
1 jed:jed
1 jean:test
1 jean:qwe123
1 jean:password
1 jean:naej
1 jean:jean123
1 jean:jean1
1 jean:abc123
1 jean:123456
1 jean:12345
1 jean:12345jean
1 jean:1234
1 jean:123
1 jean:123jean
1 jean:1qaz2wsx
1 jean-marie:jeanne
1 jean-baptiste:jeanette
1 jeannot:jeremie
1 jeannine:jeannot
1 jeanne:jeannette
1 jeannette:jeannine
1 jeanine:jean-marie
1 jeangamer:futatsugi
1 jeanette:jeanine
1 jeanette:jeanette
1 jeanette:admin
1 jeanef:fabioc
1 jean123:jean
1 jdk:test
1 jdk:password
1 jdk:jdk
1 jdk:123456
1 jc:jc
1 jct_dux:jct_dux
1 jcorrea:jcorrea
1 jclark:jclark123
1 jcigi:ianda
1 jcarrion:jcarrion
1 jb:123456
1 jboss:$BLANKPASS
1 jboss:zxcvbnm,
1 jboss:zaq1XSW@
1 jboss:test
1 jboss:t45tp455
1 jboss:qwerty123
1 jboss:jboss321
1 jboss:jb0ss
1 jboss:Password1
1 jboss:123456789
1 jboss:12345678
1 jboss:1234567
1 jboss:123123
1 jboss:12345
1 jboss:123
1 jboss:2wsx3edc
1 jboss:1qaz2wsx
1 jay:jay123
1 jayt:jayt
1 jayrie:jayrie
1 javira:javira
1 javier:qwerty
1 javier:password
1 javier:miamor
1 javier:123456789
1 javier:12345678
1 javier:1234567
1 javier:123456
1 javier:12345
1 javier:1234
1 javier:321
1 javed12:jeangamer
1 java:test
1 java:java123
1 java:java1
1 jasper:jasper
1 jasper:123456
1 jason:test
1 jason:qwe123
1 jason:pass
1 jason:password
1 jason:onsaj
1 jason:jason1
1 jason:abc123
1 jason:123456
1 jason:12345
1 jason:12345jason
1 jason:1234
1 jason:123
1 jason:123jason
1 jason:1qaz2wsx
1 jasonw:sandysh
1 jasmin:password123
1 jasmin:passe
1 jasmin:jessica
1 jasmin:jasmine
1 jasmin:jasmin123
1 jasmine:jean
1 jasmine:jasmine123
1 jasman:jasman
1 jaroslav:jaroslav
1 jarl:qwertyuiop
1 jarek:jarek
1 jan:test
1 jan:password
1 jan:jana
1 jan:jan123
1 jan:abc123
1 jansen:jansen
1 jannike:abc123
1 jannicke:1qaz2wsx
1 janne:admin
1 janna:qwertyuiop
1 janna:123456
1 janine:test
1 janine:password
1 janina:jasmin
1 janice:test
1 janice:qwe123
1 janice:password
1 janice:janice
1 janice:janice123
1 janice:janice1
1 janice:ecinaj
1 janice:abc123
1 janice:123456
1 janice:12345
1 janice:12345janice
1 janice:1234
1 janice:123
1 janice:123janice
1 janice:1qaz2wsx
1 jangita:jangita123
1 jane:test
1 jane:qwe123
1 jane:password
1 jane:jane123
1 jane:jane1
1 jane:enaj
1 jane:abc123
1 jane:123456
1 jane:12345
1 jane:12345jane
1 jane:1234
1 jane:123
1 jane:123jane
1 jane:1qaz2wsx
1 janet:tenaj
1 janet:qwe123
1 janet:janet1
1 janet:abc123
1 janet:12345
1 janet:12345janet
1 janet:1234
1 janet:123
1 janet:123janet
1 janet:1qaz2wsx
1 janes:123456
1 jana:jan
1 jana:janina
1 jamundi:jamundi
1 jamil:test
1 jamil:password
1 jamil:kelly
1 jamil:123456
1 james:tom@1231
1 james:semaj
1 james:qwerty
1 james:q1w2e3
1 james:q1w2e3r4
1 james:p@ssword
1 james:p@ssw0rd
1 james:passw0rd
1 james:james1
1 james:esmaj
1 james:abc123
1 james:123456789
1 james:12345678
1 james:1234567
1 james:12345james
1 james:123james
1 james:12
1 james:1
1 james:1q2w3e
1 james:1q2w3e4r
1 jamesm:jamesm
1 jamesm:jamesm123
1 jalal:jalal
1 jalal:jalal123
1 jakob:jan
1 jake:password1
1 jaime:marven
1 jail:facerec
1 jagan:raimuna22
1 jade:jasmin
1 jacsom:qwe123
1 jacsom:password123
1 jacsom:jacsom123
1 jacsom:123456
1 jacquet:jacquet
1 jacquette:jade
1 jacques:jacquette
1 jacqueline:test
1 jacqueline:qwe123
1 jacqueline:password
1 jacqueline:jacques
1 jacqueline:jacqueline
1 jacqueline:jacqueline123
1 jacqueline:jacqueline1
1 jacqueline:enileuqcaj
1 jacqueline:abc123
1 jacqueline:123456
1 jacqueline:12345
1 jacqueline:12345jacqueline
1 jacqueline:1234
1 jacqueline:123
1 jacqueline:123jacqueline
1 jacqueline:1qaz2wsx
1 jacquelineli:kschung
1 jacob:qwe123
1 jacob:jacob1
1 jacob:bocaj
1 jacob:abc123
1 jacob:12345
1 jacob:12345jacob
1 jacob:1234
1 jacob:123
1 jacob:123jacob
1 jacobo:jacobo
1 jack:test123
1 jack:qwe123
1 jack:kcaj
1 jack:jackpass
1 jack:jackjack
1 jack:jack1
1 jack:abc123
1 jack:123456789
1 jack:123546
1 jack:12345
1 jack:12345jack
1 jack:1234
1 jack:123
1 jack:123jack
1 jack:1qaz2wsx
1 jacky:jacky
1 jackson:jackson123
1 jacki:jacki
1 jackie:jackie123
1 jacinthe:jacqueline
1 jacek:jacek
1 iwww:iwww
1 ivo:user
1 ivo:test
1 ivo:test123
1 ivo:qwerty
1 ivo:pass
1 ivo:password
1 ivo:password123
1 ivo:pass123
1 ivo:ivonne
1 ivo:ivo123456789
1 ivo:ivo12345678
1 ivo:ivo1234567
1 ivo:ivo123456
1 ivo:ivo12345
1 ivo:ivo1234
1 ivo:ivo123
1 ivo:admin
1 ivo:abc123
1 ivo:1234567890
1 ivo:123456789
1 ivo:12345678
1 ivo:1234567
1 ivo:123456
1 ivo:123123
1 ivo:111111
1 ivo:12345
1 ivo:1234
1 ivo:123
1 ivo:1
1 ivonne:jakob
1 iview:iview
1 iverson:iverson
1 iva:iva
1 ivar:test
1 ivar:qwerty
1 ivar:pass
1 ivar:password123
1 ivar:passe
1 ivar:passe123
1 ivar:pass123
1 ivar:ivar
1 ivar:ivar123
1 ivar:admin
1 ivar:abc123
1 ivar:1234567890
1 ivar:123456789
1 ivar:12345678
1 ivar:1234567
1 ivar:123456
1 ivar:123123
1 ivar:111111
1 ivar:12345
1 ivar:1234
1 ivar:123
1 ivar:12
1 ivar:1
1 ivar:1qaz2wsx
1 ivar:00
1 ivan:123456
1 ivanov:ivanov
1 ivana:ivana
1 itump:itump
1 its:its@123
1 its:its
1 itsenter:itsenter
1 itcenter:itcenter
1 issue:test
1 issue:password
1 issue:issue
1 issue:123456
1 issa:issa
1 isolde:ivo
1 ismp_tj:Becp%^#$
1 ismp:ismpUser*1
1 ismael:ismael
1 isidor:isolde
1 isidore:jacinthe
1 ishinkyo:ishinkyo
1 ishikawa:ishikawak
1 ishikawak:mannzawa
1 ishii:futatsugi
1 iscan:iscan
1 isaure:isidore
1 isadmin:test
1 isadmin:qwerty123456
1 isadmin:qwerty123
1 isadmin:qazwsx
1 isadmin:admin
1 isadmin:654321
1 isadmin:123456
1 isabel:test
1 isabel:qwe123
1 isabel:password
1 isabel:lebasi
1 isabel:isabelle
1 isabel:isabel1
1 isabel:abc123
1 isabel:123456
1 isabel:12345
1 isabel:12345isabel
1 isabel:1234
1 isabel:123
1 isabel:123isabel
1 isabel:1qaz2wsx
1 isabell:isabell
1 isabelle:isidor
1 isabelle:isaure
1 isabelle:isabelle123
1 isabella:test
1 isabella:password
1 isabella:isabella123
1 isabellaisabella\n:isabelle
1 isabbela:123456
1 isaak:isaak
1 isaac:test
1 isaac:shirley
1 isaac:password
1 isaac:123456
1 irmtrud:irmtrud
1 irmtraud:irmtraud
1 irmingard:irmingard
1 irmhild:irmhild
1 irmgard:irmgard
1 irmentrud:irmentrud
1 irma:irma
1 iris:ris
1 iris:password
1 iris:isabel
1 iris:123456
1 irinel:irinel
1 irina:irina
1 irina:irina123
1 irene:irene
1 irene:irenee
1 irene:irene123
1 irene:1qaz2wsx
1 irenee:iris
1 iredapd:password
1 iredapd:iredapd
1 iredapd:iredapd123
1 iredapd:123456
1 iredapd:123
1 iredadmin:password
1 iredadmin:iredadmin
1 iredadmin:iredadmin123
1 iredadmin:123456
1 irc:test
1 irc:password
1 irc:irc123456
1 irc:irc123
1 irc:123
1 ircd:ircd
1 iracemab:edmarg
1 ip:test
1 ip:password
1 ip:123456
1 iptv:msn
1 ipteknet:linggo@9373probo
1 ipteknet:c*legon9324@#
1 ipline:Linux1434
1 iotop:9B3452efdeOd7a4
1 ionut:ionut
1 ionhasbeenidle13hr:news
1 in:in
1 invitado1:invitado1
1 invipro:09876
1 invipro:23f9c13c
1 internet:test
1 internet:password
1 internet:internet123
1 internet:123456
1 interalt:interalt
1 interalt:interalt123
1 intel:intel
1 intelligent_guy_priyank:passwordguy
1 intekhab:intekhab
1 install:!@#$%^
1 install:zxcvbn
1 install:welcome
1 install:test
1 install:qwerty
1 install:qwertyuiop
1 install:qazwsx
1 install:poiuyt
1 install:myname
1 install:letmein
1 install:install!@#
1 install:installpass
1 install:installinstall
1 install:install123
1 install:install1
1 install:company
1 install:changeme
1 install:asdfgh
1 install:abc123
1 install:1q2w3e
1 install:1q2w3e4r5t6y
1 install:1a2b3c
1 instagram:test
1 instagram:password
1 instagram:123456
1 insserver:insserver
1 inside:inside
1 inserto:3ou3HlUf
1 inrene:irene
1 innova-rsps:test
1 init:initpw
1 ingvar:ingvar123
1 ingvar:12345
1 ingvar:123
1 ingvar:1qaz2wsx
1 ingtj123:yang
1 ingrid:ingrid123
1 ingrid:123
1 ingo:ingo
1 ingomar:ingomar
1 ingolf:ingolf
1 ingmar:ingmar
1 inge:qwerty
1 inge:inge
1 inger:qwertyuiop
1 inger:password
1 ingegard:ingegard123
1 ingeburg:ingeburg
1 ingeborg:123456
1 ingeborg:1qaz2wsx
1 inga:inga
1 inga:abc123
1 inga:123456
1 infra:infra
1 info:test
1 info:seth1985
1 info:qwe123
1 info:q1w2e3
1 info:q1w2e3r4
1 info:p@ssword
1 info:p@ssw0rd
1 info:passw0rd
1 info:ofni
1 info:information
1 info:infopass
1 info:infoinfo
1 info:info1234
1 info:adminadmin
1 info:TiTfIP
1 info:12
1 info:1q2w3e
1 info:1q2w3e4r
1 informix:!@#
1 informix:!QAZ2wsx
1 informix:test321
1 informix:qwerty
1 informix:qwertyui
1 informix:qwerty123456
1 informix:qwerty123
1 informix:qwe123
1 informix:qazwsx
1 informix:q1w2e3
1 informix:q1w2e3r4
1 informix:q1w2e3r4t5y6
1 informix:p@ssw0rd123
1 informix:password321
1 informix:password123!@#
1 informix:passwd
1 informix:passwd123
1 informix:passw0rd
1 informix:informix123456
1 informix:informix12345
1 informix:administrator
1 informix:abc123456
1 informix:abc123
1 informix:P@ssw0rd
1 informix:P@ssw0rd123
1 informix:Pass
1 informix:Password
1 informix:Password321
1 informix:Password123
1 informix:Pass123
1 informix:Administrator
1 informix:123456789
1 informix:123123
1 informix:111111
1 informix:12345
1 informix:123!@#
1 informix:1qaz@WSX
1 informix:1qazwsx
1 informix:1qaz2wsx
1 informix:1q2w3e
1 informix:1q2w3e4r5t6y
1 informix123:xuezw
1 informix123:prueba
1 informes:informes
1 information:information
1 info123:damar
1 influxdb:qwerty
1 influxdb:password
1 influxdb:influxdb
1 influxdb:123456789
1 influxdb:12345678
1 influxdb:1234567
1 influxdb:123456
1 influxdb:12345
1 influxdb:1234
1 influxdb:123
1 infinite:xLw#Wc!s6KScwGAw
1 infa:infa
1 ines:irene
1 indra:sungai231988
1 incoming:test
1 incoming:password
1 incoming:coming
1 incoming:123456
1 include:test
1 include:password
1 include:123456
1 inads:indspw
1 inads:inads
1 imusic_4A:Imusic@!18l0o
1 ims:!@#
1 ims:!QAZ2wsx
1 ims:test
1 ims:test123
1 ims:qwerty
1 ims:qwertyui
1 ims:qwerty123456
1 ims:qwerty123
1 ims:qazwsx
1 ims:q1w2e3
1 ims:q1w2e3r4
1 ims:q1w2e3r4t5y6
1 ims:p@ssw0rd
1 ims:p@ssw0rd123
1 ims:pass
1 ims:password
1 ims:password321
1 ims:password123!@#
1 ims:password123
1 ims:passwd
1 ims:passwd123
1 ims:pass123
1 ims:ims
1 ims:ims123
1 ims:administrator
1 ims:P@ssw0rd
1 ims:P@ssw0rd123
1 ims:Pass
1 ims:Password
1 ims:Password321
1 ims:Password123
1 ims:Pass123
1 ims:Administrator
1 ims:123456
1 ims:123321
1 ims:111111
1 ims:321
1 ims:123!@#
1 ims:123
1 ims:123qwe
1 ims:1qaz@WSX
1 ims:1qazwsx
1 ims:1qaz2wsx
1 ims:1q2w3e
1 ims:1q2w3e4r
1 ims:1q2w3e4r5t6y
1 import:import123
1 impala:aaron
1 imobilis:imobilis
1 imma:imma
1 immanuel:immanuel
1 imke:imke
1 imissu:imissu
1 imc:123456
1 imcftp:singapore2012
1 imap:imap
1 imapuser:imapuser
1 imapuser:I2KPwdI5
1 image:test
1 image:password
1 image:image123
1 image:123
1 images:passowrd
1 ilyas:ilyas
1 ilse:ilse
1 ilsa:ilsa
1 ilona:ilona
1 ilay:ilay
1 ilaria:ilaria
1 ikeda:ishii
1 ikeda:ikeda
1 ikan:ikan
1 ikan:chenlh
1 iis2:HDNaaa123
1 ihqmoddnom:ihqmoddnom
1 ihome:password
1 ihome:ihome
1 ihome:fredportela
1 ihome:321
1 ihome:123
1 iguana:iguana
1 igor:qwerty
1 igor:password
1 igor:igor123
1 igor:123456789
1 igor:12345678
1 igor:1234567
1 igor:123456
1 igor:12345
1 igor:1234
1 igor:123
1 ignatz:ignatz
1 ignace:ines
1 if:123456
1 ifconfig:ifconfig
1 idynamic:idynamic
1 idynamic:dynamic
1 idynamic:123
1 idris:idris
1 idriss:idriss
1 ident:test
1 ident:password
1 ident:identity
1 ident:123456
1 identity:test
1 identity:password
1 identity:identity
1 identity:123456
1 identd:test
1 identd:password
1 identd:ident
1 identd:123456
1 idempiere:idempiere
1 idc:idc
1 idcisp:idcisp
1 idcard:idcard
1 ida:password
1 ida:ida
1 icinga:icinga123
1 icinga:123456
1 ibrahim:ibrahim
1 ibm:service
1 ibm:password
1 ibm:2222
1 iappload:D324DG#@sdgf3!@#
1 ian:ian123
1 ian:123456
1 ianb:ianb123
1 ianb:123456
1 iag:iag
1 iQ:iQ
1 iFan:iFan
1 h.visbal:r.chinzaka
1 hzzx121:Hzzx20121
1 hzsm_htp:hzsm_htp
1 hzc:wesmiler
1 hzc:hzc
1 hypervisor:test
1 hypervisor:password
1 hypervisor:hypervisor
1 hypervisor:123456
1 hyperic:hyperic123
1 hyoh:hyoh
1 hyhj1234:lingtj
1 hydra:hydra
1 hwang:lza
1 hu:hu@123456
1 huzalaf:huzalaf
1 hustwbssh:hustWB_shell@88432199(!)
1 hurtworld:test
1 hurtworld:password
1 hurtworld:hurtworld
1 hurtworld:hurtworldserver
1 hurtworld:123456
1 hurtworldserver:test
1 hurtworldserver:password
1 hurtworldserver:hurtworld
1 hurtworldserver:hurtworldserver
1 hurtworldserver:123456
1 huppert:huppert
1 hunter:hunder
1 hunter:hunder123
1 hundayi:hundayi
1 humbert:humbert
1 humax:humax
1 hulda:hulda
1 hulda:admin
1 hulda:123
1 huguette:ignace
1 hugo:test
1 hugo:qwerty
1 hugo:pass
1 hugo:password
1 hugo:password123
1 hugo:passe
1 hugo:passe123
1 hugo:pass123
1 hugo:hugo123
1 hugo:admin
1 hugo:abc123
1 hugo:1234567890
1 hugo:123456789
1 hugo:12345678
1 hugo:1234567
1 hugo:123123
1 hugo:111111
1 hugo:12345
1 hugo:1234
1 hugo:123
1 hugo:12
1 hugo:1
1 hugo:00
1 hugh:123456
1 hue:db2fenc1
1 hub:hub
1 hubertus:hubertus
1 hubei:hbbnet1qaz
1 huawei:huawei1
1 huawei:Huawei12#$
1 huawei:Abc123456
1 huawei007SH:huaWei028!@#Hex
1 huangzh:BLmuhBo&
1 huangg:qinai
1 huangg:huangg
1 ht:ht
1 http:www
1 http:test
1 http:password
1 http:https
1 http:http123
1 http:htpp
1 https:test
1 https:password
1 https:http
1 https:https
1 https:httpd
1 https:123456
1 httpfs:dinfoo
1 httpd:test
1 httpd:password
1 httpd:http
1 httpd:https
1 httpd:123456
1 html:vyatta
1 html:password
1 html:games
1 html:12345
1 html:1234
1 html:321
1 html:123
1 htfront:htfront
1 htconfig:htconfig
1 hsqldb:hsqldb
1 hsetyawati:hsetyawati
1 hrh:demo
1 hrhatwar:hrhatwar
1 hrbcb:hue
1 hrbcb:hrbcb
1 hp:hp
1 hplip:123456
1 hovnohovno:hovnohovno
1 houston:houston
1 houston:houston123
1 house:house
1 hour:hour
1 hour:123456
1 hours:hours
1 hours:12345
1 houfufan:houfufan
1 hotkey:hotkey
1 hotels:hotels
1 host:test
1 host:password
1 hosts:test
1 hosts:password
1 hosts:host
1 hosts:hosts
1 hosts:123456
1 hostname:test
1 hostname:password
1 hostname:host
1 hostname:123456
1 hostmaster:test
1 hostmaster:password
1 hosting:test
1 hosting:password
1 hosting:123456
1 hostagent:hostagent
1 horvat:horvat
1 horvath:horvath
1 horta:horta
1 horst:horst
1 horsantenne:sPOuWr2e
1 horde:horde123
1 hora:hora
1 horace:huguette
1 honorine:horace
1 honore:honorine
1 honey:honey
1 honda:honda
1 honda:honda123
1 home:yyarushin
1 home:test
1 home:password
1 home:lake12345
1 homepage:homepage
1 holy:holy123
1 holice:holice
1 holger:12345
1 hoken:hoken
1 hoken:h0ken
1 hoffman:hoffman
1 hodzic:hodzic
1 hode:horde
1 hoanln:hoanln
1 hnyd:i%97Oj^9
1 hnnsoc:hnnsoc
1 hmsftp:vandam2432462
1 hmsftp:hmspasswd
1 hmsftp:hmsftp
1 hlds:hldshlds
1 hlds:hlds123456
1 hlds:hlds12345
1 hlds:hlds1234
1 hlds:12345
1 hlds:1234
1 hlds1:hlds
1 hlds1:hlds1
1 hlds1:12345
1 hlds1:1234
1 hlds1:123
1 hlcadmin:hlcadmin
1 hlb:hlb
1 hk:hk
1 hkitc:hkitc123
1 hkfs:fast~1qazxsw2~uat
1 hkfs:fast~1qazxsw2~UAT
1 hk1410:hk1355dx
1 hjc:sessions_temp
1 hjc:hjc
1 hive:test
1 hive:qwerty
1 hive:pass
1 hive:password
1 hive:password123
1 hive:passe
1 hive:passe123
1 hive:pass123
1 hive:knox
1 hive:hiveos
1 hive:admin
1 hive:abc123
1 hive:1234567890
1 hive:123456789
1 hive:12345678
1 hive:1234567
1 hive:123123
1 hive:111111
1 hive:12345
1 hive:1234
1 hive:123
1 hive:12
1 hive:1
1 hive:00
1 hiver:hiver
1 hiveos:test
1 hiveos:qwerty
1 hiveos:pass
1 hiveos:password
1 hiveos:password123
1 hiveos:passe
1 hiveos:passe123
1 hiveos:pass123
1 hiveos:hive
1 hiveos:hiveos
1 hiveos:hiveos123
1 hiveos:admin
1 hiveos:abc123
1 hiveos:1234567890
1 hiveos:123456789
1 hiveos:12345678
1 hiveos:1234567
1 hiveos:123456
1 hiveos:123123
1 hiveos:111111
1 hiveos:12345
1 hiveos:1234
1 hiveos:123
1 hiveos:12
1 hiveos:1
1 hiveos:00
1 hitman:test
1 hitman:password
1 hitman:hitman
1 hitman:123456
1 hitleap:hitleap
1 history:test
1 hisplat:hisplat
1 hiroky:hiroky
1 hiroky:hiroky123
1 hiroki:hiroki123
1 hirao:hirao
1 hirao123:taniguchi
1 hip:hip
1 hippolyte:honore
1 hinrich:hinrich
1 hinh:Pheze7A7
1 himanshu:himanshu
1 himanshu:himanshu123
1 hilworks:0R3gun
1 hiltrud:hiltrud
1 hiltrude:hiltrude
1 hiltraud:hiltraud
1 hill:test
1 hill:password
1 hillevi:123
1 hilde:hilde
1 hildegard:hildegard
1 hildegarde:hildegarde
1 hildebrand:hildebrand
1 hildebert:hildebert
1 hilda:qwertyuiop
1 hilda:password
1 hilda:hilda
1 hilda:abc123
1 hilbert:hilbert
1 hilario:cristian
1 hilaire:hippolyte
1 hicham:hicham
1 hibrow:password
1 hibrow:123456
1 hibernate:hibernate
1 hertha:hertha
1 herta:herta
1 hermine:hilaire
1 hermine:hermine
1 hermes:hermes
1 hermenegild:hermnegild
1 herman:test
1 hermann:hermann
1 herk:herk
1 herkimer:herkimer
1 heribert:heribert
1 hercule:hermine
1 henry:yrneh
1 henry:qwe123
1 henry:henry12
1 henry:henry1
1 henry:abc123
1 henry:12345
1 henry:12345henry
1 henry:1234
1 henry:123henry
1 henry:1qaz2wsx
1 henri:henri
1 henri:henriette
1 henrike:henrike
1 henrike:12345678
1 henrike:123456
1 henrike:123
1 henrika:password
1 henrika:admin
1 henrika:123
1 henriette:hercule
1 henriette:henriette
1 henrietta:admin
1 henning:henning
1 henning:12345
1 help:test
1 help:pleh
1 help:helper
1 help:help1
1 help:123456
1 help:1234
1 helper:test
1 helper:password
1 helper:help
1 helper:helper
1 helper:123456
1 helpdesk:pass
1 helpdesk:password321
1 helpdesk:helpdesk@123
1 helpdesk:helpdesk123
1 helpdesk:123321
1 helpdesk:12345
1 helpdesk:123
1 helpdesk:12
1 helpdesk:1qaz2wsx
1 heloise:henri
1 helmut:helmut
1 helmuth:helmuth
1 helmi:qwerty
1 helmi:helmi
1 helmine:helmine
1 helmfried:helmfried
1 helma:helma
1 hella:hella
1 helge:helge
1 helge:123
1 helge:1qaz2wsx
1 helfried:helfried
1 helen:test
1 helen:password
1 helen:neleh
1 helen:helen123
1 helen:helen1
1 helen:abc123
1 helen:12345
1 helen:12345helen
1 helen:1234
1 helen:123
1 helen:123helen
1 helen:1qaz2wsx
1 helene:qwerty
1 helene:heloise
1 helene:helene
1 helene:123
1 helena:helena123
1 hekz:hekz
1 heironymus:heironymus
1 heinrike:heinrike
1 heinrich:heinrich
1 heino:heino
1 heiner:heiner
1 heilwig:heilwig
1 heiko:heiko
1 heike:heike
1 heidi:qwertyuiop
1 heidi:heidi
1 heida:heida
1 hedy:hedy
1 hedwig:hedwig
1 hedvig:123456
1 hector:helene
1 hector:hector123
1 heaven:heaven123
1 heather:test
1 heather:rehtaeh
1 heather:qwe123
1 heather:password
1 heather:heather123
1 heather:heather1
1 heather:abc123
1 heather:123456
1 heather:12345
1 heather:12345heather
1 heather:1234
1 heather:123
1 heather:123heather
1 heather:1qaz2wsx
1 head:daeh
1 hduser:test
1 hduser:qwerty
1 hduser:qwe123
1 hduser:qazwsx
1 hduser:q1w2e3
1 hduser:q1w2e3r4
1 hduser:p@ssword
1 hduser:passw0rd
1 hduser:hduser@123
1 hduser:123qwe
1 hduser:12
1 hduser:1
1 hduser:1qaz2wsx
1 hduser:1q2w3e
1 hduser:1q2w3e4r
1 hduser123:steamuser
1 hdhajfh:djsjfjry
1 hdfs:pass
1 hdfs:password
1 hdfs:hdfs4
1 hdfs:123456789
1 hdfs:1q2w3e
1 hdfs4:yarn
1 hdd:test
1 hdd:password
1 hdd:hdd
1 hdd:123456
1 hdduser:qwerty123
1 hdduser:q1w2e3
1 hdduser:q1w2e3r4
1 hdduser:password
1 hdduser:pass123
1 hdduser:654321
1 hddev:hddev
1 hdac:hdac
1 hc:hc123$
1 hcat:livy
1 hcat:hcat@123
1 hb@yxt:yxt114
1 hb@gsta:gsta114
1 hbenarab:hbenarab
1 hbbnet1qaz:hbbnet1qaz
1 hbase:zookeeper
1 hbase:test
1 hbase:qwerty
1 hbase:pass
1 hbase:password
1 hbase:password123
1 hbase:passe
1 hbase:passe123
1 hbase:pass123
1 hbase:hive
1 hbase:hbase123
1 hbase:admin
1 hbase:abc123
1 hbase:1234567890
1 hbase:123456789
1 hbase:12345678
1 hbase:1234567
1 hbase:123456
1 hbase:123123
1 hbase:111111
1 hbase:12345
1 hbase:1234
1 hbase:123
1 hbase:12
1 hbase:1
1 hbase:00
1 hbala:tluterbi
1 hbahk:ccomawbo
1 hbabr:erceotra
1 ha:ha
1 hayate:Niot_001*
1 havanaloca:flw
1 havanaloca:VM
1 hat:test
1 hat:redhat
1 hat:password
1 hat:hat
1 hat:blackhat
1 hat:123456
1 hatton:hatton
1 hate:123456
1 hasse:abc123
1 hasse:12345678
1 hassan:hassan123
1 harvey:harvey123
1 hartwin:hartwin
1 hartwig:hartwig
1 hartmut:hartmut
1 hartmann:hartmann
1 harry:yrrah
1 harry:qwe123
1 harry:harry1
1 harry:abc123
1 harry:12345
1 harry:12345harry
1 harry:1234
1 harry:123
1 harry:123harry
1 harry:1qaz2wsx
1 harrypotter:test
1 harrypotter:password
1 harrypotter:123456
1 harris:harris
1 harris:harris123
1 harold:test
1 harold:qwe123
1 harold:password
1 harold:harold
1 harold:harold123
1 harold:harold1
1 harold:dlorah
1 harold:abc123
1 harold:123456
1 harold:12345
1 harold:12345harold
1 harold:1234
1 harold:123
1 harold:123harold
1 harold:1qaz2wsx
1 harley:harley123
1 hari:venkat
1 harish:harish123
1 haoqiyang:hqybb5689
1 haohuoyanxuan:mysql-data
1 haohuoyanxuan:haohuoyanxuan
1 hantang:jett
1 hantang:hantang
1 hans:password
1 hans:abc123
1 hans:1qaz2wsx
1 hanne:hanne
1 hanne:admin
1 hanne:123456
1 hannes:hannes
1 hannelore:hannelore
1 hanna:test
1 hanna:hanna
1 hanna:123
1 hannah:test
1 hannah:qwe123
1 hannah:hector
1 hannah:hannah1
1 hannah:abc123
1 hannah:123456
1 hannah:12345
1 hannah:12345hannah
1 hannah:1234
1 hannah:123
1 hannah:123hannah
1 hannah:1qaz2wsx
1 hank:test
1 hank:password
1 hanke:hanke
1 handsome_123_handsome:plsdontguess
1 hance:hance123
1 hana:hana123
1 hanane:hanane
1 hana123:hkfs
1 hampus:abc123
1 hammer:hammer
1 hamish:123456
1 hamilton:hamilton
1 hamid:hamid
1 hal:hal123
1 halvar:qwerty
1 halt:test
1 halt:password
1 halt:halt123
1 halt:123456
1 halts:Up5BaRt6
1 halsten:password
1 halsten:abc123
1 hall:hall
1 haldaemon:test
1 haldaemon:password
1 haldaemon:123456
1 haki:son123
1 hakim:hakim
1 hakan:admin
1 hakan:123
1 haisou:haisou
1 haining:haining
1 haibis:haibis
1 hagy:hagy123
1 hagen:hagen
1 haensel:sas0a119as(S)#7
1 hadoop:!QAZ2wsx
1 hadoop:zsexdx
1 hadoop:zaq12wsx
1 hadoop:zaq1xsw2
1 hadoop:www
1 hadoop:server
1 hadoop:qwezxc
1 hadoop:qwerty
1 hadoop:qwerty123
1 hadoop:qweasdzxc
1 hadoop:qwaesz
1 hadoop:q1w2e3r4t5
1 hadoop:p@ssword
1 hadoop:pa$$word
1 hadoop:password123
1 hadoop:passwd
1 hadoop:passw0rd
1 hadoop:pa55w0rd
1 hadoop:jenkins
1 hadoop:hadoop@321
1 hadoop:hadoop1234
1 hadoop:guest
1 hadoop:clearmode
1 hadoop:abc
1 hadoop:ZAQ!xsw2
1 hadoop:654321
1 hadoop:123456qwerty
1 hadoop:123321
1 hadoop:123123
1 hadoop:1qaz@WSX
1 hadoop:1qaz!QAZ
1 hadoop:1q2w3e
1 hadoop:1q2w3e4
1 hadoop:1q2w3e4r5t
1 hadoop22:hadoop22
1 hadoop1:123456
1 hadi:hadi
1 hades:hades
1 hack:hack
1 hacker:test
1 hacker:password
1 hachamo:hachamo
1 habi:habi
1 habex:habex
1 h2comm:%heg^3bBLetNP#W5
1 h2comm:$niqgoKMpz2wyEGN
1 h2comm:q#bOikvGyAQ9otnC
1 h2comm:U2rkdonvMXL^Eg3g
1 h2comm:TA%kmF96KS9cxS^z
1 h1rnt0t:h1rnt0t
1 h1rnt0t:h1rnt0t123
1 gzw:share
1 gzw:gzw
1 gzuser:qwe123
1 gzuser:gzuser
1 gysfj:gysfj
1 gyro4:gyro4
1 gydbdc:gydbdc
1 gyaseen:g30123-+
1 gxqpt:gxqpt
1 gxkb:gxkb
1 gxkb:ggg
1 gw:gw
1 gwh:199211041314
1 gwen:gwen
1 gwenneg:hannah
1 gwenael:gwenneg
1 gwaliormet:gwaliormet
1 gwadmin:!@#
1 gwadmin:!QAZ2wsx
1 gwadmin:test
1 gwadmin:test123
1 gwadmin:qwerty
1 gwadmin:qwertyui
1 gwadmin:qwerty123456
1 gwadmin:qwerty123
1 gwadmin:qazwsx
1 gwadmin:q1w2e3
1 gwadmin:q1w2e3r4
1 gwadmin:q1w2e3r4t5y6
1 gwadmin:p@ssw0rd
1 gwadmin:p@ssw0rd123
1 gwadmin:pass
1 gwadmin:password
1 gwadmin:password321
1 gwadmin:password123!@#
1 gwadmin:password123
1 gwadmin:passwd
1 gwadmin:passwd123
1 gwadmin:pass123
1 gwadmin:gwadmin
1 gwadmin:gwadmin123
1 gwadmin:administrator
1 gwadmin:P@ssw0rd
1 gwadmin:P@ssw0rd123
1 gwadmin:Pass
1 gwadmin:Password
1 gwadmin:Password321
1 gwadmin:Password123
1 gwadmin:Pass123
1 gwadmin:Administrator
1 gwadmin:123456
1 gwadmin:123321
1 gwadmin:111111
1 gwadmin:321
1 gwadmin:123!@#
1 gwadmin:123
1 gwadmin:123qwe
1 gwadmin:1qaz@WSX
1 gwadmin:1qazwsx
1 gwadmin:1qaz2wsx
1 gwadmin:1q2w3e
1 gwadmin:1q2w3e4r
1 gwadmin:1q2w3e4r5t6y
1 gvrama:gvrama
1 gv1:hcat
1 gv1:gv1
1 guy:gwenael
1 gutierrez:gutierrez
1 gus:gus
1 gust:ubuntu
1 gustav:1qaz2wsx
1 gustavo:test
1 gustavo:password
1 gustavo:buyo
1 gustave:guy
1 gustaf:gustaf
1 gusr:chaonimabi123456123
1 guohui:guohui
1 gun:qwerty
1 gun:12345
1 guntram:guntram
1 gunther:gunther
1 gunter:gunter
1 gunpreet:gunpreet
1 gunne:abc123
1 gunhild:123456
1 gunhild:12345
1 gunda:gunda
1 gunda:admin
1 gull:12345
1 guillaume:gustave
1 guilhem:guilhem
1 guido:guido
1 guha:guha
1 guest_cm:WwCPws#4UiMYilFP
1 guest_cm:Sun820081
1 guest:@#$%^&*!()
1 guest:$BLANKPASS
1 guest:zsexdx
1 guest:zgVM7xACyTKkIuS0GtjDcL4y4pLDO4xK
1 guest:welcome
1 guest:ubuntu
1 guest:test123
1 guest:taiwan
1 guest:server
1 guest:qwerty123
1 guest:q1w2e3r4
1 guest:pa$$word
1 guest:password321
1 guest:password123
1 guest:passwd
1 guest:passpass
1 guest:pass1234
1 guest:pass123
1 guest:login
1 guest:internet
1 guest:guest12345
1 guest:guest111
1 guest:guest1
1 guest:guest0
1 guest:a
1 guest:abc
1 guest:GUEST
1 guest:654321
1 guest:111111
1 guest:4444
1 guest:666
1 guest:12
1 guest:1
1 guest:1qaz2wsx
1 guest:1q2w3e4r5t6y
1 guest-DSO00m:guest-DSO00m
1 guests:guests1
1 guest123:guest123
1 guest3:password
1 guest3:123456
1 guest2:123456
1 guest1:123456
1 guenievre:guillaume
1 gudmund:gudmun
1 gudmund:12345678
1 guatier:guenievre
1 gtx:gtx
1 gtx:gtx123
1 gts:opengts
1 gs:gs
1 gskang:password
1 gskang:gskang
1 gskang:123456789
1 gskang:123456
1 gsi:test
1 gsi:qwerty
1 gsi:pass
1 gsi:password
1 gsi:password123
1 gsi:passe
1 gsi:passe123
1 gsi:pass123
1 gsi:gsi
1 gsi:gsi123
1 gsi:admin
1 gsi:abc123
1 gsi:1234567890
1 gsi:123456789
1 gsi:12345678
1 gsi:1234567
1 gsi:123456
1 gsi:123123
1 gsi:111111
1 gsi:12345
1 gsi:1234
1 gsi:123
1 gsi:12
1 gsi:1
1 gsi:00
1 gsim:gsim123
1 gsim123:hana
1 gs2:gs2
1 gs1:gs1
1 gru:gru
1 gruber:gruber
1 group:test
1 group:password
1 group:group
1 group:123456
1 groups:test
1 groups:password
1 groups:groups
1 groups:123456
1 groupoffice:qwe123
1 groupoffice:password
1 groupoffice:123456
1 grigo:grigo
1 grid:test321
1 grid:test123
1 grid:p@ssw0rd
1 grid:pass
1 grid:password123
1 grid:passe
1 grid:passe123
1 grid:pass123
1 grid:changeme
1 grid:admin
1 grid:Grid
1 grid:Grid1
1 grid:1234567890
1 grid:123456789
1 grid:12345678
1 grid:1234567
1 grid:123123
1 grid:111111
1 grid:12345
1 grid:1234
1 grid:321
1 grid:12
1 grid:1
1 grid:00
1 grey:grey123
1 grete:grete
1 gretel:gretel
1 gretchen:gretchen
1 greta:greta123
1 greta:abc123
1 greg:test
1 greg:password
1 greg:greg123
1 gregor:gregor
1 gregory:yrogerg
1 gregory:test
1 gregory:qwe123
1 gregory:password
1 gregory:gregory
1 gregory:gregory123
1 gregory:gregory1
1 gregory:abc123
1 gregory:123456
1 gregory:12345
1 gregory:12345gregory
1 gregory:1234
1 gregory:123
1 gregory:123gregory
1 gregory:1qaz2wsx
1 gregorian:gregorian
1 gregoire:guatier
1 greger:test
1 greenplum:greenplum
1 greenplum:es_user
1 graziela:graziela
1 graylog:graylog
1 gratien:gregoire
1 gratiela:gratiela
1 gratia:gratia
1 grassi:qwe123
1 grassi:password123
1 graphics:test
1 graphics:password
1 graphics:123456
1 gradle:gradle
1 grade:test
1 grade:password
1 grade:grade
1 grade:123456
1 grades:test
1 grades:password
1 grades:grade
1 grades:grades
1 grades:123456
1 gracie:gracie123
1 graciela:graciela
1 grace:test
1 grace:qwe123
1 grace:password
1 grace:grace1
1 grace:ecarg
1 grace:abc123
1 grace:123456
1 grace:12345
1 grace:12345grace
1 grace:1234
1 grace:123
1 grace:123grace
1 grace:1qaz2wsx
1 gpadmin:p@ssw0rd
1 gpadmin:pass
1 gpadmin:alex
1 gpadmin:admin
1 gpadmin:Password
1 gpadmin:111111
1 gozone:gozone
1 gottschalk:gottschalk
1 gottlob:gottlob
1 gottlieb:gottlieb
1 gotthold:gotthold
1 gotthilf:gotthilf
1 gotthard:gotthard
1 gottfried:gottfried
1 gottfrid:123
1 gosta:qwerty
1 gosta:12345678
1 gostav:123456
1 gosh:test
1 gosh:password
1 gosh:gosh
1 gosh:123456
1 gosh1:gosh1
1 goran:admin
1 gopi:gopi
1 gopher:test
1 gopher:password
1 gopher:123456
1 gopal:gopal
1 google:test
1 google:qwe123
1 google:q1w2e3
1 google:q1w2e3r4
1 google:p@ssword
1 google:p@ssw0rd
1 google:passw0rd
1 google:g00gle
1 google:g00g13
1 google:12345
1 google:1234
1 google:123
1 google:123qwe
1 google:12
1 google:1
1 google:1qaz2wsx
1 google:1q2w3e
1 google:1q2w3e4r
1 good:good
1 goni:goni
1 gongwen01:gongwen01
1 gonghang:gonghang
1 gomsluft:gomsluft
1 gomis:gomis
1 golf:golf
1 gold:test
1 gold:password
1 gold:gold123
1 gold:123456
1 goldtourist:goldtourist
1 goldmine:gold
1 goldmine:goldmine
1 gogs:gogs
1 godreamz:P@ssw0rd
1 godep:godep
1 goddard:goddard
1 goadmin:Adgjl!23
1 gncdr:eversec123qwe
1 gnax:gR@p3Ap3
1 gnats:virus
1 gnats:test
1 gnats:password
1 gnats:bugs
1 gnats:123
1 gmwamunyange:gmwamunyange
1 gmt:123
1 gmsca:gmsca
1 gmod:test
1 gmod:qwerty
1 gmod:password
1 gmod:gmod@121
1 gmod:gmod123
1 gmod:123456789
1 gmod:12345678
1 gmod:1234567
1 gmod:12345
1 gmod:1234
1 gmodserver:qwerty
1 gmodserver:qwe123
1 gmodserver:q1w2e3
1 gmodserver:q1w2e3r4
1 gmodserver:p@ssword
1 gmodserver:p@ssw0rd
1 gmodserver:pass
1 gmodserver:password123
1 gmodserver:passw0rd
1 gmodserver:pass123
1 gmodserver:gmod
1 gmodserver:123456789
1 gmodserver:12345678
1 gmodserver:1234567
1 gmodserver:123qwe
1 gmodserver:1q2w3e
1 gmodserver:1q2w3e4r
1 gmmisdt:qwe123
1 gmmisdt:123456
1 glutton:123456
1 glt:glt
1 gloria:test
1 gloria:qwe123
1 gloria:password
1 gloria:gloria123
1 gloria:gloria1
1 gloria:airolg
1 gloria:abc123
1 gloria:123456
1 gloria:12345
1 gloria:12345gloria
1 gloria:1234
1 gloria:123
1 gloria:123gloria
1 gloria:1qaz2wsx
1 globus:globus
1 globus:globus123
1 globalflash:globalflash
1 glavbuh:glavbuh123
1 glassfish:test
1 glassfish:fishglass
1 glassfish:321
1 glassfish:1q2w3e4r5t6y
1 glassfish123:weblogic
1 glassfish3:glassfish3
1 glassfish1:glassfish1
1 gjord:gjord123
1 gjord:abc123
1 gizmodo:E5pVpYEtK*$)Lywh6
1 git_user:git_user
1 git_argus:test
1 git_argus:qwerty
1 git_argus:pass
1 git_argus:password
1 git_argus:password123
1 git_argus:passe
1 git_argus:passe123
1 git_argus:pass123
1 git_argus:git_argus
1 git_argus:git_argus123
1 git_argus:git
1 git_argus:admin
1 git_argus:abc123
1 git_argus:1234567890
1 git_argus:123456789
1 git_argus:12345678
1 git_argus:1234567
1 git_argus:123456
1 git_argus:123123
1 git_argus:111111
1 git_argus:12345
1 git_argus:1234
1 git_argus:123
1 git_argus:12
1 git_argus:1
1 git_argus:00
1 git:@abc123
1 git:!@#$%^
1 git:!@#$1234
1 git:!@#
1 git:!@#qwe
1 git:!@#qwerty
1 git:!@#QWE
1 git:!@#QWE123qwe
1 git:!@#123!@#
1 git:!@#123
1 git:!qaz@wsx
1 git:!QAZ@wsx
1 git:!QAZ@WSX
1 git:!Q2w3e4r
1 git:zxgit@123
1 git:zxcvbn
1 git:zxcvbnm
1 git:zaq!xsw@
1 git:zaqxsw
1 git:www
1 git:vagrant
1 git:user123456789
1 git:user12345678
1 git:user1234567
1 git:user123456
1 git:user12345
1 git:user1234
1 git:user123
1 git:user12
1 git:user1
1 git:ubuntu
1 git:test123456789
1 git:test12345678
1 git:test1234567
1 git:test123456
1 git:test12345
1 git:test321
1 git:test12
1 git:test1
1 git:temp
1 git:temp123456789
1 git:temp12345678
1 git:temp1234567
1 git:temp123456
1 git:temp12345
1 git:temp1234
1 git:temp123
1 git:temp12
1 git:temp1
1 git:supergit
1 git:redhat
1 git:redhat123
1 git:qw
1 git:qwe
1 git:qwer
1 git:qwertyui
1 git:qwertyuiop
1 git:qwerty12345
1 git:qwerty1234
1 git:qwerty123
1 git:qwerty12
1 git:qwerty1
1 git:qwerqwer
1 git:qwerqaz
1 git:qwer123
1 git:qweqwe
1 git:qweqweqwe
1 git:qwedcxzas
1 git:qweasd
1 git:qweasd123
1 git:qweQWE123
1 git:qwe1234
1 git:qwe123.
1 git:qwe123!@#
1 git:qwe123qwe
1 git:qwe12
1 git:qwe1
1 git:qazxsw
1 git:qazwsx123456
1 git:qazwsx12345
1 git:qazwsx1234
1 git:qazwsx123
1 git:qazwsx12
1 git:qazwsx1
1 git:q1w2e
1 git:q1w2e3r
1 git:q1w2e3r4t
1 git:q1w2e3r4t5y
1 git:q1w2e3r4t5y6
1 git:p@ssw0rd123456
1 git:p@ssw0rd123
1 git:postfix
1 git:pico9182
1 git:pa$$word
1 git:pa$$w0rd
1 git:pa$$w0rd123
1 git:password!@#
1 git:password!@
1 git:password!
1 git:password123456789
1 git:password12345678
1 git:password1234567
1 git:password123456
1 git:password12345
1 git:password1234
1 git:password321
1 git:password123
1 git:password12
1 git:password1
1 git:passwOrd
1 git:passw0rd123
1 git:passw0rd1
1 git:passowrd
1 git:passowrd321
1 git:passowrd123
1 git:matt
1 git:letmein
1 git:gitpass
1 git:gitlab
1 git:git123456789
1 git:git12345678
1 git:git321
1 git:git12
1 git:ftp
1 git:ftp123456789
1 git:ftp12345678
1 git:ftp1234567
1 git:ftp123456
1 git:ftp12345
1 git:ftp1234
1 git:ftp123
1 git:ftp12
1 git:ftp1
1 git:etha13
1 git:asd
1 git:asdf
1 git:asdfgh
1 git:asdfghj
1 git:asdfghjkl
1 git:asdf1234
1 git:asdf123
1 git:asdf12
1 git:asdf1
1 git:asd123
1 git:asd12
1 git:asd1
1 git:argus
1 git:admin123456789
1 git:admin12345678
1 git:admin1234567
1 git:admin123456
1 git:admin12345
1 git:admin12
1 git:admin1
1 git:abc
1 git:abcd-1234
1 git:abcd-123
1 git:abcd
1 git:abcdef
1 git:abcd123456789
1 git:abcd12345678
1 git:abcd1234567
1 git:abcd123456
1 git:abcd12345
1 git:abcd1234
1 git:abcd123
1 git:abcd12
1 git:abcd1
1 git:abc12345678
1 git:abc1234567
1 git:abc123456
1 git:abc12345
1 git:abc1234
1 git:abc12
1 git:abc1
1 git:a12345678
1 git:a123456
1 git:a1b2c3
1 git:a1b2c3d4
1 git:a1b2c3d4e5
1 git:ZAQ@WSX
1 git:ZAQ!XSW@
1 git:Qwer!234
1 git:Qwerty
1 git:Qwerty123
1 git:Qwerty1!
1 git:Qwer12345
1 git:Qwer1234
1 git:QAZ@WSX
1 git:QAZ!@#123
1 git:QAZwsx!@#
1 git:QAZ2wsx
1 git:P@$$word
1 git:P@$$w0rd
1 git:P@ssword
1 git:P@ssword123
1 git:P@ssword1
1 git:P@ssw0rd!
1 git:P@ssw0rd123
1 git:P@ssw0rd1
1 git:Pa$$word
1 git:Pa$$w0rd
1 git:Pa$$w0rd1
1 git:Password
1 git:Password123456
1 git:Password12345
1 git:Password1234
1 git:Password123
1 git:Password12
1 git:Password1
1 git:PassW0rd
1 git:Pass1234
1 git:Liv3jAsMiN3c00l
1 git:Asdfg123
1 git:Asd123
1 git:Admin@123
1 git:Abc123
1 git:1234567890.
1 git:1234567890
1 git:1111111111
1 git:111111111
1 git:12341234
1 git:11111111
1 git:1111111
1 git:123456qwe
1 git:123456qwerty
1 git:123321
1 git:12345qwert
1 git:1234!@#$
1 git:1234qwer`
1 git:1234abcd
1 git:1234Qwer
1 git:1111
1 git:123#@!
1 git:123!@#
1 git:123wsx
1 git:123qwe!@#
1 git:123qwezxc
1 git:123qwer
1 git:123qwert
1 git:123qwerty
1 git:123qweasd
1 git:123qweasdzxc
1 git:123qweASD
1 git:123qwe123
1 git:123qaz
1 git:123asd
1 git:123abc
1 git:123Qwe
1 git:11
1 git:1qw23e
1 git:1qsx2wdc
1 git:1qsx2waz
1 git:1qaz@wsx
1 git:1qaz"WSX
1 git:1qaz!QAZ
1 git:1qazxsw2
1 git:1qazxcvb
1 git:1qazwsx
1 git:1qaz3edc
1 git:1qaz3edc5tgb
1 git:1qaz2wsx3edc
1 git:1q2w3er4
1 git:1q2w3e4r5
1 git:1q2w3e4r5t6y
1 git:1q2w3e4R
1 git:1a2b3c
1 git:1a2b3c4d
1 git:1a2b3c4d5e
1 git:1QAZ@wsx
1 git:1QAZ@WSX
1 git:1QAZ2wsx
1 git:1QAZ2WSX
1 git:000000000
1 git:00000000
1 git:0000000
1 git:000000
1 git:00000
1 git:0000
1 git:000
1 git:00
1 git:0
1 git-administrator2:test
1 git-administrator2:test123
1 git-administrator2:p@ssw0rd
1 git-administrator2:password
1 git-administrator2:password123
1 git-administrator2:123456
1 git-administrator2:321
1 git-administrator2:123
1 gituser:123
1 gitte:gitte
1 gitta:gitta
1 gittan:gittan
1 gitrepo:gitrepo
1 gitname:gitname
1 gitlab_ci:gitlab_ci123
1 gitlab:gitlab123
1 gitlab:123456
1 gitlab:321
1 gitlab:123
1 gitlab-runner:!@#
1 gitlab-runner:!QAZ2wsx
1 gitlab-runner:test
1 gitlab-runner:test123
1 gitlab-runner:qwerty
1 gitlab-runner:qwertyui
1 gitlab-runner:qwerty123456
1 gitlab-runner:qwerty123
1 gitlab-runner:qazwsx
1 gitlab-runner:q1w2e3
1 gitlab-runner:q1w2e3r4
1 gitlab-runner:q1w2e3r4t5y6
1 gitlab-runner:p@ssw0rd
1 gitlab-runner:p@ssw0rd123
1 gitlab-runner:pass
1 gitlab-runner:password
1 gitlab-runner:password321
1 gitlab-runner:password123!@#
1 gitlab-runner:password123
1 gitlab-runner:passwd
1 gitlab-runner:passwd123
1 gitlab-runner:pass123
1 gitlab-runner:git
1 gitlab-runner:gitlab-runner123
1 gitlab-runner:gitlab
1 gitlab-runner:administrator
1 gitlab-runner:P@ssw0rd
1 gitlab-runner:P@ssw0rd123
1 gitlab-runner:Pass
1 gitlab-runner:Password
1 gitlab-runner:Password321
1 gitlab-runner:Password123
1 gitlab-runner:Pass123
1 gitlab-runner:Administrator
1 gitlab-runner:123321
1 gitlab-runner:111111
1 gitlab-runner:321
1 gitlab-runner:123!@#
1 gitlab-runner:123qwe
1 gitlab-runner:1qaz@WSX
1 gitlab-runner:1qazwsx
1 gitlab-runner:1qaz2wsx
1 gitlab-runner:1q2w3e
1 gitlab-runner:1q2w3e4r
1 gitlab-runner:1q2w3e4r5t6y
1 gitlab-psql:gitlab-psql
1 gitianuser:vmta
1 gitianuser:gitianuser
1 github:appserver
1 gitdaemon:gitdaemon
1 gitblit:gitblit123
1 gitbak:pyc
1 gitbak:gitbak
1 git5:!@#
1 git5:!QAZ2wsx
1 git5:test
1 git5:test123
1 git5:qwerty
1 git5:qwertyui
1 git5:qwerty123456
1 git5:qwerty123
1 git5:qazwsx
1 git5:q1w2e3
1 git5:q1w2e3r4
1 git5:q1w2e3r4t5y6
1 git5:p@ssw0rd
1 git5:p@ssw0rd123
1 git5:pass
1 git5:password
1 git5:password321
1 git5:password123!@#
1 git5:password123
1 git5:passwd
1 git5:passwd123
1 git5:pass123
1 git5:git5123
1 git5:administrator
1 git5:P@ssw0rd
1 git5:P@ssw0rd123
1 git5:Pass
1 git5:Password
1 git5:Password321
1 git5:Password123
1 git5:Pass123
1 git5:Administrator
1 git5:123456
1 git5:123321
1 git5:111111
1 git5:321
1 git5:123!@#
1 git5:123
1 git5:123qwe
1 git5:1qaz@WSX
1 git5:1qazwsx
1 git5:1qaz2wsx
1 git5:1q2w3e
1 git5:1q2w3e4r
1 git5:1q2w3e4r5t6y
1 git4:!@#
1 git4:!QAZ2wsx
1 git4:test
1 git4:test123
1 git4:qwerty
1 git4:qwertyui
1 git4:qwerty123456
1 git4:qwerty123
1 git4:qazwsx
1 git4:q1w2e3
1 git4:q1w2e3r4
1 git4:q1w2e3r4t5y6
1 git4:p@ssw0rd
1 git4:p@ssw0rd123
1 git4:pass
1 git4:password
1 git4:password321
1 git4:password123!@#
1 git4:password123
1 git4:passwd
1 git4:passwd123
1 git4:pass123
1 git4:git4123
1 git4:administrator
1 git4:P@ssw0rd
1 git4:P@ssw0rd123
1 git4:Pass
1 git4:Password
1 git4:Password321
1 git4:Password123
1 git4:Pass123
1 git4:Administrator
1 git4:123456
1 git4:123321
1 git4:111111
1 git4:321
1 git4:123!@#
1 git4:123
1 git4:123qwe
1 git4:1qaz@WSX
1 git4:1qazwsx
1 git4:1qaz2wsx
1 git4:1q2w3e
1 git4:1q2w3e4r
1 git4:1q2w3e4r5t6y
1 git3:!@#
1 git3:!QAZ2wsx
1 git3:test
1 git3:test123
1 git3:qwerty
1 git3:qwertyui
1 git3:qwerty123456
1 git3:qwerty123
1 git3:qazwsx
1 git3:q1w2e3
1 git3:q1w2e3r4
1 git3:q1w2e3r4t5y6
1 git3:p@ssw0rd
1 git3:p@ssw0rd123
1 git3:pass
1 git3:password
1 git3:password321
1 git3:password123!@#
1 git3:password123
1 git3:passwd
1 git3:passwd123
1 git3:pass123
1 git3:git3123
1 git3:administrator
1 git3:P@ssw0rd
1 git3:P@ssw0rd123
1 git3:Pass
1 git3:Password
1 git3:Password321
1 git3:Password123
1 git3:Pass123
1 git3:Administrator
1 git3:123456
1 git3:123321
1 git3:111111
1 git3:321
1 git3:123!@#
1 git3:123
1 git3:123qwe
1 git3:1qaz@WSX
1 git3:1qazwsx
1 git3:1qaz2wsx
1 git3:1q2w3e
1 git3:1q2w3e4r
1 git3:1q2w3e4r5t6y
1 git2:!@#
1 git2:!QAZ2wsx
1 git2:test
1 git2:test123
1 git2:qwerty
1 git2:qwertyui
1 git2:qwerty123456
1 git2:qwerty123
1 git2:qazwsx
1 git2:q1w2e3
1 git2:q1w2e3r4
1 git2:q1w2e3r4t5y6
1 git2:p@ssw0rd
1 git2:p@ssw0rd123
1 git2:pass
1 git2:password
1 git2:password321
1 git2:password123!@#
1 git2:password123
1 git2:passwd
1 git2:passwd123
1 git2:pass123
1 git2:git2123
1 git2:git2
1 git2:administrator
1 git2:P@ssw0rd
1 git2:P@ssw0rd123
1 git2:Pass
1 git2:Password
1 git2:Password321
1 git2:Password123
1 git2:Pass123
1 git2:Administrator
1 git2:123456
1 git2:123321
1 git2:111111
1 git2:321
1 git2:123!@#
1 git2:123
1 git2:123qwe
1 git2:1qaz@WSX
1 git2:1qazwsx
1 git2:1qaz2wsx
1 git2:1q2w3e
1 git2:1q2w3e4r
1 git2:1q2w3e4r5t6y
1 git1:!@#
1 git1:!QAZ2wsx
1 git1:test
1 git1:test123
1 git1:qwerty
1 git1:qwertyui
1 git1:qwerty123456
1 git1:qwerty123
1 git1:qazwsx
1 git1:q1w2e3
1 git1:q1w2e3r4
1 git1:q1w2e3r4t5y6
1 git1:p@ssw0rd
1 git1:p@ssw0rd123
1 git1:pass
1 git1:password
1 git1:password321
1 git1:password123!@#
1 git1:password123
1 git1:passwd
1 git1:passwd123
1 git1:pass123
1 git1:git1123
1 git1:administrator
1 git1:P@ssw0rd
1 git1:P@ssw0rd123
1 git1:Pass
1 git1:Password
1 git1:Password321
1 git1:Password123
1 git1:Pass123
1 git1:Administrator
1 git1:123456
1 git1:123321
1 git1:111111
1 git1:321
1 git1:123!@#
1 git1:123
1 git1:123qwe
1 git1:1qaz@WSX
1 git1:1qazwsx
1 git1:1qaz2wsx
1 git1:1q2w3e
1 git1:1q2w3e4r
1 git1:1q2w3e4r5t6y
1 gis-user:gis-user
1 giselle:gratien
1 gisela:gisela
1 gisecity:gisecity
1 gisbert:gisbert
1 gisa:gisa
1 gis01:gis01
1 girl:girl
1 girinavy:girinavy
1 gio:gio
1 giorgio:giorgio
1 ginny:ginny
1 ginette:giselle
1 gina:qwertyuiop
1 gina:gina
1 gimp:gimp
1 gilles:gilles
1 gilberte:ginette
1 gila:gila
1 gigi:gilberte
1 gideon:gideon
1 gibson:gibson123
1 gia:gia
1 gianni:melchionna
1 gianni:gianni
1 gianluca:gianluca
1 ghyslain:gigi
1 ghost:user
1 ghost:test123
1 ghost:root
1 ghost:2164823977newpass
1 ghost:12345678
1 ghost:1234567
1 ghost:123123
1 ghost:12345
1 ghost:1234
1 ghost:321
1 ghost:1q2w3e4r
1 ghosting:test
1 ghosting:password
1 ghosting:ghosting
1 ghosting:123456
1 ghost123:nexus
1 ghm:ghm
1 ghm:ghm123
1 ghislain:ghislain
1 ghani:ghani
1 gg:gg
1 ggg:product
1 ggg:ggg
1 ggc_user:brandon
1 ggc:lc
1 ggc:ggc
1 gfs1:hbase
1 gfs1:gfs1
1 ge:ge
1 get:123456
1 gervas:gervas
1 gervais:ghyslain
1 gerulf:gerulf
1 gert:gert
1 gertrud:gertrud
1 gertrude:gertrude
1 gertraud:gertraud
1 gerry:test
1 gerry:password
1 gerry:gerry
1 gerry:123456
1 gerrit:!@#
1 gerrit:!QAZ2wsx
1 gerrit:test
1 gerrit:test123
1 gerrit:qwertyui
1 gerrit:qwerty123456
1 gerrit:qwerty123
1 gerrit:qazwsx
1 gerrit:q1w2e3
1 gerrit:q1w2e3r4
1 gerrit:q1w2e3r4t5y6
1 gerrit:p@ssw0rd
1 gerrit:p@ssw0rd123
1 gerrit:pass
1 gerrit:password321
1 gerrit:password123!@#
1 gerrit:password123
1 gerrit:passwd
1 gerrit:passwd123
1 gerrit:pass123
1 gerrit:administrator
1 gerrit:P@ssw0rd
1 gerrit:P@ssw0rd123
1 gerrit:Pass
1 gerrit:Password
1 gerrit:Password321
1 gerrit:Password123
1 gerrit:Pass123
1 gerrit:Administrator
1 gerrit:123456789
1 gerrit:12345678
1 gerrit:1234567
1 gerrit:123321
1 gerrit:111111
1 gerrit:12345
1 gerrit:1234
1 gerrit:321
1 gerrit:123!@#
1 gerrit:123qwe
1 gerrit:1qaz@WSX
1 gerrit:1qazwsx
1 gerrit:1qaz2wsx
1 gerrit:1q2w3e
1 gerrit:1q2w3e4r
1 gerrit:1q2w3e4r5t6y
1 gerrit2:test
1 gerrit2:gerrit
1 gerrit2:123456
1 gero:gero
1 gerold:gerold
1 gernot:gernot
1 germain:gervais
1 germaine:germaine
1 gerlinde:gerlinde
1 gerhold:gerhold
1 gerhild:gerhild
1 gerhard:gerhard
1 gerhardt:gerhardt
1 gergo:vadM4RH4
1 gerfried:gerfried
1 gereon:gereon
1 geremk:geremk
1 gerd:qwerty
1 gerda:qwertyuiop
1 gerda:gerda
1 gerda:123
1 gerard:germain
1 geral:geral
1 gerald:test
1 gerald:qwe123
1 gerald:password
1 gerald:gerard
1 gerald:gerald
1 gerald:gerald123
1 gerald:gerald1
1 gerald:dlareg
1 gerald:abc123
1 gerald:123456
1 gerald:12345
1 gerald:12345gerald
1 gerald:1234
1 gerald:123
1 gerald:123gerald
1 gerald:1qaz2wsx
1 geo:33%259uyj_fCh%3FM16H
1 georg:password
1 georgine:gerald
1 georgiana:georgiana
1 george:qwerty
1 george:pass
1 george:password123
1 george:passe
1 george:passe123
1 george:pass123
1 george:george1
1 george:egroeg
1 george:admin
1 george:1234567890
1 george:123456789
1 george:12345678
1 george:1234567
1 george:123123
1 george:111111
1 george:12345george
1 george:123george
1 george:12
1 george:1
1 george:1qaz2wsx
1 george:00
1 georgette:georgine
1 georges:georgette
1 geometry:geometry123
1 geometry:123456
1 geoffrey:georges
1 geoeast:kuangwh
1 geoeast:geoeast
1 geoclue:geoclue
1 geobox:geobox
1 genoveva:genoveva
1 gengkapak:gengkapak
1 genghongfei:genghongfei
1 genevieve:gautier
1 gena:gena123
1 geminiblue:greenplum
1 geminiblue:geminiblue
1 gehw:gehw
1 geert:geert
1 gebhard:gebhard
1 gebbert:gebbert
1 gdtele:m_xcjnbxz
1 gdr:I2KPwdG1
1 gdm:gdm123456
1 gdm:123456
1 gdm:123
1 gcuser01:gcuser01
1 gcomm:gcomm
1 gcc:test
1 gcc:password
1 gcc:gcc
1 gcc:123456
1 gb:gb
1 gbd:!@#
1 gbd:!QAZ2wsx
1 gbd:test
1 gbd:test123
1 gbd:qwerty
1 gbd:qwertyui
1 gbd:qwerty123456
1 gbd:qwerty123
1 gbd:qazwsx
1 gbd:q1w2e3
1 gbd:q1w2e3r4
1 gbd:q1w2e3r4t5y6
1 gbd:p@ssw0rd
1 gbd:p@ssw0rd123
1 gbd:pass
1 gbd:password
1 gbd:password321
1 gbd:password123!@#
1 gbd:password123
1 gbd:passwd
1 gbd:passwd123
1 gbd:pass123
1 gbd:gbd
1 gbd:gbd123
1 gbd:administrator
1 gbd:P@ssw0rd
1 gbd:P@ssw0rd123
1 gbd:Pass
1 gbd:Password
1 gbd:Password321
1 gbd:Password123
1 gbd:Pass123
1 gbd:Administrator
1 gbd:123456
1 gbd:123321
1 gbd:111111
1 gbd:321
1 gbd:123!@#
1 gbd:123
1 gbd:123qwe
1 gbd:1qaz@WSX
1 gbd:1qazwsx
1 gbd:1qaz2wsx
1 gbd:1q2w3e
1 gbd:1q2w3e4r
1 gbd:1q2w3e4r5t6y
1 gbdadmin:!@#
1 gbdadmin:!QAZ2wsx
1 gbdadmin:test
1 gbdadmin:test123
1 gbdadmin:qwerty
1 gbdadmin:qwertyui
1 gbdadmin:qwerty123456
1 gbdadmin:qwerty123
1 gbdadmin:qazwsx
1 gbdadmin:q1w2e3
1 gbdadmin:q1w2e3r4
1 gbdadmin:q1w2e3r4t5y6
1 gbdadmin:p@ssw0rd
1 gbdadmin:p@ssw0rd123
1 gbdadmin:pass
1 gbdadmin:password
1 gbdadmin:password321
1 gbdadmin:password123!@#
1 gbdadmin:password123
1 gbdadmin:passwd
1 gbdadmin:passwd123
1 gbdadmin:pass123
1 gbdadmin:gbdadmin
1 gbdadmin:gbdadmin123
1 gbdadmin:administrator
1 gbdadmin:P@ssw0rd
1 gbdadmin:P@ssw0rd123
1 gbdadmin:Pass
1 gbdadmin:Password
1 gbdadmin:Password321
1 gbdadmin:Password123
1 gbdadmin:Pass123
1 gbdadmin:Administrator
1 gbdadmin:123456
1 gbdadmin:123321
1 gbdadmin:111111
1 gbdadmin:321
1 gbdadmin:123!@#
1 gbdadmin:123
1 gbdadmin:123qwe
1 gbdadmin:1qaz@WSX
1 gbdadmin:1qazwsx
1 gbdadmin:1qaz2wsx
1 gbdadmin:1q2w3e
1 gbdadmin:1q2w3e4r
1 gbdadmin:1q2w3e4r5t6y
1 gbase:!@#
1 gbase:!QAZ2wsx
1 gbase:test
1 gbase:test123
1 gbase:qwerty
1 gbase:qwertyui
1 gbase:qwerty123456
1 gbase:qwerty123
1 gbase:qazwsx
1 gbase:q1w2e3
1 gbase:q1w2e3r4
1 gbase:q1w2e3r4t5y6
1 gbase:p@ssw0rd123
1 gbase:pass
1 gbase:password321
1 gbase:password123!@#
1 gbase:password123
1 gbase:passwd
1 gbase:passwd123
1 gbase:pass123
1 gbase:administrator
1 gbase:P@ssw0rd
1 gbase:P@ssw0rd123
1 gbase:Pass
1 gbase:Password
1 gbase:Password321
1 gbase:Password123
1 gbase:Pass123
1 gbase:Administrator
1 gbase:123321
1 gbase:111111
1 gbase:321
1 gbase:123!@#
1 gbase:123
1 gbase:123qwe
1 gbase:1qaz@WSX
1 gbase:1qazwsx
1 gbase:1qaz2wsx
1 gbase:1q2w3e
1 gbase:1q2w3e4r
1 gbase:1q2w3e4r5t6y
1 gaynor:gaynor
1 gaworj:6109299
1 gavin:radu
1 gautier:genevieve
1 gauthier:gauthier123
1 gaurier:geoffrey
1 gaurav:gaurav
1 gaurav:gaurav123
1 gate_app:KJ5EmYTrUBy6hsJK
1 gate_app:120977
1 gateway:test
1 gateway:password
1 gateway:123456
1 gates:gates
1 gast:test
1 gast:qwerty
1 gast:password
1 gast:12345
1 gaston:gaston
1 gast3:qwerty
1 gast2:gast2
1 gaspard:gautier
1 gary:yrag
1 gary:qwe123
1 gary:gary1
1 gary:abc123
1 gary:12345
1 gary:12345gary
1 gary:1234
1 gary:123
1 gary:123gary
1 gary:1qaz2wsx
1 garry:garry
1 garmen:garmen
1 gargy:chisto
1 gargu:estrella
1 garey:garey
1 garden:password
1 garden:123456
1 garcia:garcia123
1 garage:garage
1 gaowen:!QAZ2wsx
1 gaowen:gaowen
1 ganglia:ganglia
1 ganga:ganga123
1 game:test
1 game:password
1 game:games
1 game:123456
1 games:worker
1 games:test123
1 games:semag
1 games:q1w2e3r4t5y6
1 games:mi3mir
1 games:goplay
1 games:games123456
1 games:baseball
1 games:administrator
1 games:abc
1 games:333
1 games:321
1 games:222
1 games:111
1 gameserver:qwerty
1 gameserver:password
1 gameserver:123456789
1 gameserver:12345678
1 gameserver:1234567
1 gameserver:123456
1 gameserver:12345
1 gameserver:1234
1 gameserver:123
1 gamebot:gamebot
1 gambam:gambam
1 galery:galery
1 galano:test
1 galano:qwerty
1 galano:pass
1 galano:password
1 galano:password123
1 galano:pass123
1 galano:galano
1 galano:galano123
1 galano:admin
1 galano:abc123
1 galano:1234567890
1 galano:123456789
1 galano:12345678
1 galano:1234567
1 galano:123456
1 galano:123123
1 galano:111111
1 galano:12345
1 galano:1234
1 galano:123
1 galano:1
1 gaetan:gaetane
1 gaetane:gaspard
1 gael:gaelle
1 gaelle:gaetan
1 gadget:gadget
1 gabriel:qwerty
1 gabriel:qwe123
1 gabriel:leirbag
1 gabriel:admin
1 gabriel:1234567890
1 gabriel:123456789
1 gabriel:12345678
1 gabriel:1234567
1 gabriel:123123
1 gabriel:111111
1 gabriel:12345gabriel
1 gabriel:1234
1 gabriel:123gabriel
1 gabrielle:password
1 gabrielle:passe
1 gabrielle:gael
1 gabrielle:gabrielle
1 gabrielle:gabrielle123
1 gabrielle:123456
1 gabrielle:123
1 gabriele:gabriele
1 gabriela:gabriela123
1 gabin:gabin
1 g1:g1
1 fztv:googs1shiv
1 fw:123456
1 fu:fu
1 futatsugi:muramatsu
1 futatsugi:matsubayashi
1 fusionad:fusionad
1 fusai:fusai
1 fusai:fusai123
1 furstnergroup:1qazxsw23edc
1 furnitura:furnitura123
1 fun:fun
1 funnews24!@#:bsnl
1 fung:fung
1 fungping:fungping
1 fundacja:fundacja
1 fuminaga:fuminaga@123
1 full:test
1 full:password
1 full:full
1 full:123456
1 fulgercsmode123:butter
1 fulbert:fulbert
1 fuji:fuji
1 fujimoto123:hirao
1 fuhui:fuhui8758
1 fuck:fuck
1 fuchol:fuchol
1 ftu:ftu
1 ftp_backup:test
1 ftp_backup:password
1 ftp_backup:ftp_backup
1 ftp_backup:ftp
1 ftp_backup:123456
1 ftp_admi:kilo1987
1 ftp:@abc123
1 ftp:)!@#$
1 ftp:)!@#
1 ftp:!@#$%^&*(
1 ftp:!@#$%^&*
1 ftp:!@#$%^&
1 ftp:!@#$%
1 ftp:!@#$
1 ftp:!@#
1 ftp:!@#qwe
1 ftp:!@#qwerty
1 ftp:!@#ftp
1 ftp:!@#QWE
1 ftp:!@#QWE123qwe
1 ftp:!@#123!@#
1 ftp:!@#123
1 ftp:!#@123
1 ftp:!qaz@wsx
1 ftp:!ftp
1 ftp:!QAZ@wsx
1 ftp:!QAZ@WSX
1 ftp:!QAZ2wsx
1 ftp:!Q2w3e4r
1 ftp:zxcvbn
1 ftp:zxcvbnm
1 ftp:zaq!xsw@
1 ftp:zaqxsw
1 ftp:zaq12wsx
1 ftp:zaq1xsw2
1 ftp:user123456789
1 ftp:user12345678
1 ftp:user1234567
1 ftp:user123456
1 ftp:user12345
1 ftp:user1234
1 ftp:user123
1 ftp:user12
1 ftp:user1
1 ftp:upload
1 ftp:upload123456789
1 ftp:upload12345678
1 ftp:upload1234567
1 ftp:upload123456
1 ftp:upload12345
1 ftp:upload1234
1 ftp:upload123
1 ftp:upload12
1 ftp:upload1
1 ftp:ubuntu
1 ftp:ubuntu123456789
1 ftp:ubuntu12345678
1 ftp:ubuntu1234567
1 ftp:ubuntu123456
1 ftp:ubuntu12345
1 ftp:ubuntu1234
1 ftp:ubuntu123
1 ftp:ubuntu13svm
1 ftp:ubuntu12
1 ftp:ubuntu1
1 ftp:test123456789
1 ftp:test12345678
1 ftp:test1234567
1 ftp:test123456
1 ftp:test12345
1 ftp:test1234
1 ftp:test12
1 ftp:test1
1 ftp:temp
1 ftp:temp123456789
1 ftp:temp12345678
1 ftp:temp1234567
1 ftp:temp123456
1 ftp:temp12345
1 ftp:temp1234
1 ftp:temp123
1 ftp:temp12
1 ftp:temp1
1 ftp:root123456789
1 ftp:root12345678
1 ftp:root1234567
1 ftp:root123456
1 ftp:root12345
1 ftp:root1234
1 ftp:root123
1 ftp:root12
1 ftp:root1
1 ftp:redhat
1 ftp:redhat123
1 ftp:qw
1 ftp:qwe
1 ftp:qwer
1 ftp:qwertyui
1 ftp:qwertyuiop
1 ftp:qwerty12345
1 ftp:qwerty1234
1 ftp:qwert12345
1 ftp:qwerqwer
1 ftp:qwerqaz
1 ftp:qwer123
1 ftp:qweqwe
1 ftp:qweqweqwe
1 ftp:qwedcxzas
1 ftp:qweasd
1 ftp:qweasdzxc
1 ftp:qweasd123
1 ftp:qweQWE123
1 ftp:qwe1234
1 ftp:qwe123.
1 ftp:qwe123!@#
1 ftp:qwe123qwe
1 ftp:qwe12
1 ftp:qwe1
1 ftp:qazxsw
1 ftp:qazwsx123456
1 ftp:qazwsx12345
1 ftp:qazwsx1234
1 ftp:qazwsx123
1 ftp:qazwsx12
1 ftp:qazwsx1
1 ftp:q1w2e
1 ftp:q1w2e3
1 ftp:q1w2e3r
1 ftp:q1w2e3r4
1 ftp:q1w2e3r4t
1 ftp:q1w2e3r4t5
1 ftp:q1w2e3r4t5y
1 ftp:q1w2e3r4t5y6
1 ftp:p@ssw0rd123456
1 ftp:p@ssw0rd123
1 ftp:ptf
1 ftp:pa$$word
1 ftp:pa$$w0rd
1 ftp:pa$$w0rd123
1 ftp:pass
1 ftp:password!@#
1 ftp:password!@
1 ftp:password!
1 ftp:password123456789
1 ftp:password12345678
1 ftp:password1234567
1 ftp:password123456
1 ftp:password12345
1 ftp:password1234
1 ftp:password321
1 ftp:password12
1 ftp:password1
1 ftp:passwd
1 ftp:passwOrd
1 ftp:passw0rd123
1 ftp:passw0rd1
1 ftp:passpass
1 ftp:passowrd
1 ftp:passowrd321
1 ftp:passowrd123
1 ftp:pass1234
1 ftp:oracle
1 ftp:oracle123456789
1 ftp:oracle12345678
1 ftp:oracle1234567
1 ftp:oracle123456
1 ftp:oracle12345
1 ftp:oracle1234
1 ftp:oracle123
1 ftp:oracle12
1 ftp:oracle1
1 ftp:git
1 ftp:git123456789
1 ftp:git12345678
1 ftp:git1234567
1 ftp:git123456
1 ftp:git12345
1 ftp:git1234
1 ftp:git123
1 ftp:git12
1 ftp:git1
1 ftp:ftp!@#$%
1 ftp:ftp!@#$
1 ftp:ftp!@
1 ftp:ftp!
1 ftp:ftptest
1 ftp:ftppass
1 ftp:ftpadmin
1 ftp:ftp123456789
1 ftp:ftp12345678
1 ftp:ftp1234567
1 ftp:ftp123456
1 ftp:ftp123123
1 ftp:demo
1 ftp:demo123456789
1 ftp:demo12345678
1 ftp:demo1234567
1 ftp:demo123456
1 ftp:demo12345
1 ftp:demo1234
1 ftp:demo123
1 ftp:demo12
1 ftp:demo1
1 ftp:asd
1 ftp:asdf
1 ftp:asdfgh
1 ftp:asdfghj
1 ftp:asdfghjkl
1 ftp:asdf1234
1 ftp:asdf123
1 ftp:asdf12
1 ftp:asdf1
1 ftp:asd123
1 ftp:asd12
1 ftp:asd1
1 ftp:admin123456789
1 ftp:admin12345678
1 ftp:admin1234567
1 ftp:admin123456
1 ftp:admin12345
1 ftp:admin1234
1 ftp:admin123
1 ftp:admin12
1 ftp:admin1
1 ftp:abc
1 ftp:abcd-1234
1 ftp:abcd-123
1 ftp:abcd
1 ftp:abcdef
1 ftp:abcd123456789
1 ftp:abcd12345678
1 ftp:abcd1234567
1 ftp:abcd123456
1 ftp:abcd12345
1 ftp:abcd1234
1 ftp:abcd123
1 ftp:abcd12
1 ftp:abcd1
1 ftp:abc12345678
1 ftp:abc1234567
1 ftp:abc123456
1 ftp:abc12345
1 ftp:abc1234
1 ftp:abc123
1 ftp:abc12
1 ftp:abc1
1 ftp:a12345678
1 ftp:a123456
1 ftp:a1b2c3
1 ftp:a1b2c3d4
1 ftp:a1b2c3d4e5
1 ftp:ZAQ@WSX
1 ftp:ZAQ!xsw2
1 ftp:ZAQ!XSW@
1 ftp:Qwer!234
1 ftp:Qwerty
1 ftp:Qwerty123
1 ftp:Qwerty1!
1 ftp:Qwer12345
1 ftp:Qwer1234
1 ftp:QAZ@WSX
1 ftp:QAZ!@#123
1 ftp:QAZwsx!@#
1 ftp:QAZ2wsx
1 ftp:P@$$word
1 ftp:P@$$w0rd
1 ftp:P@ssword
1 ftp:P@ssword123
1 ftp:P@ssword1
1 ftp:P@ssw0rd!
1 ftp:P@ssw0rd
1 ftp:P@ssw0rd123
1 ftp:P@ssw0rd1
1 ftp:Pa$$word
1 ftp:Pa$$w0rd
1 ftp:Pa$$w0rd1
1 ftp:Password
1 ftp:Password123456
1 ftp:Password12345
1 ftp:Password1234
1 ftp:Password123
1 ftp:Password12
1 ftp:Password1
1 ftp:Passw0rd
1 ftp:PassW0rd
1 ftp:Pass1234
1 ftp:Bu1ldD4sH
1 ftp:Asdfg123
1 ftp:Asd123
1 ftp:Admin@123
1 ftp:Abc123
1 ftp:1234567890.
1 ftp:1234567890
1 ftp:1111111111
1 ftp:111111111
1 ftp:11111111
1 ftp:1111111
1 ftp:123456qwe
1 ftp:123456qwerty
1 ftp:111111
1 ftp:11111
1 ftp:010203
1 ftp:1234qwer`
1 ftp:1234abcd
1 ftp:1234Qwer
1 ftp:1111
1 ftp:321
1 ftp:123#@!
1 ftp:123wsx
1 ftp:123qwe!@#
1 ftp:123qwezxc
1 ftp:123qwer
1 ftp:123qwert
1 ftp:123qwerty
1 ftp:123qweasd
1 ftp:123qweasdzxc
1 ftp:123qweASD
1 ftp:123qwe123
1 ftp:123qaz
1 ftp:123asd
1 ftp:123abc
1 ftp:123Qwe
1 ftp:111
1 ftp:11
1 ftp:2wsx
1 ftp:2wsxzaq1
1 ftp:2wsx1qaz
1 ftp:1qw23e
1 ftp:1qsx2wdc
1 ftp:1qsx2waz
1 ftp:1qaz@wsx
1 ftp:1qaz@WSX
1 ftp:1qaz"WSX
1 ftp:1qaz!QAZ
1 ftp:1qaz
1 ftp:1qazxcvb
1 ftp:1qazwsx
1 ftp:1qaz3edc
1 ftp:1qaz3edc5tgb
1 ftp:1qaz2wsx3edc
1 ftp:1q2w3e
1 ftp:1q2w3er4
1 ftp:1q2w3e4
1 ftp:1q2w3e4r5
1 ftp:1q2w3e4r5t
1 ftp:1q2w3e4r5t6y
1 ftp:1q2w3e4R
1 ftp:1a2b3c
1 ftp:1a2b3c4d
1 ftp:1a2b3c4d5e
1 ftp:1QAZ@wsx
1 ftp:1QAZ@WSX
1 ftp:1QAZ2wsx
1 ftp:1QAZ2WSX
1 ftp:000000000
1 ftp:00000000
1 ftp:0000000
1 ftp:000000
1 ftp:00000
1 ftp:0000
1 ftp:000
1 ftp:00
1 ftp:0
1 ftp-data:ftp-data
1 ftp-admin:ftp-admin
1 ftpusr:ftpusr123
1 ftpuser:!QAZXCDE#@WSX
1 ftpuser:!QAZ2wsx#EDC
1 ftpuser:zxcv1234
1 ftpuser:zaq12wsx
1 ftpuser:user
1 ftpuser:userftp
1 ftpuser:resuptf
1 ftpuser:qwe@123
1 ftpuser:qwerty
1 ftpuser:qwer1234
1 ftpuser:qwedcxz
1 ftpuser:qwe123
1 ftpuser:quest
1 ftpuser:q1w2e3
1 ftpuser:q1w2e3r4
1 ftpuser:p@ssword
1 ftpuser:pico9182
1 ftpuser:pa$$w0rd
1 ftpuser:password321
1 ftpuser:password123
1 ftpuser:password1
1 ftpuser:passwOrd
1 ftpuser:parole
1 ftpuser:pa55w0rd
1 ftpuser:p4ssword
1 ftpuser:noemimaria
1 ftpuser:kennwort
1 ftpuser:ftpuserpass
1 ftpuser:ftpuser1
1 ftpuser:ftpuser01
1 ftpuser:ftppas
1 ftpuser:ftppassword
1 ftpuser:fptuser
1 ftpuser:fptuser123
1 ftpuser:everdata1q2w#E$R
1 ftpuser:deluxeircd
1 ftpuser:abcd
1 ftpuser:abc123456
1 ftpuser:abc123
1 ftpuser:Qwerty123
1 ftpuser:Password@123
1 ftpuser:Password123
1 ftpuser:PaSsWoRd
1 ftpuser:I2KPwdF6
1 ftpuser:123321
1 ftpuser:1!2@3#
1 ftpuser:1qazxsw2
1 ftpuser:1q2w3e
1 ftpuser:1q2w3e4r
1 ftpusertest:q1w2e3
1 ftpusertest:password123
1 ftpusertest:administrator
1 ftpusers:ftpusers
1 ftpuser123:ftpuser
1 ftpuser2:WU8WPOQ7yudR
1 ftpuser1:ftpuser123
1 ftpuser1:ftpuser1
1 ftpuser1:eversec123098
1 ftpuser1:LnGj_EverCJ123!
1 ftptest:test
1 ftptest:test123
1 ftptest:qwe123
1 ftptest:patrol
1 ftptest:password
1 ftptest:password123
1 ftptest:ftp
1 ftptest:ftptest@123
1 ftptest:ftptest123
1 ftptest:123123
1 ftpsecure:password123
1 ftpname:qwe123
1 ftpname:q1w2e3
1 ftpname:q1w2e3r4
1 ftpname:p@ssword
1 ftpname:p@ssw0rd
1 ftpname:password
1 ftpname:passw0rd
1 ftpname:ftpname
1 ftpname:ftpname123
1 ftpname:123456
1 ftpname:12345
1 ftpname:1234
1 ftpname:123
1 ftpname:123qwe
1 ftpname:12
1 ftpname:1
1 ftpname:1qaz2wsx
1 ftpname:1q2w3e
1 ftpname:1q2w3e4r
1 ftpkeys:ftpkeys
1 ftphome:ftphome
1 ftpguest:test
1 ftpguest:password
1 ftpguest:123456
1 ftpd:Hehehe143
1 ftpadmin:wq
1 ftpadmin:qwe123
1 ftpadmin:q1w2e3
1 ftpadmin:q1w2e3r4
1 ftpadmin:p@ssw0rd
1 ftpadmin:password
1 ftpadmin:password321
1 ftpadmin:passw0rd
1 ftpadmin:ftp
1 ftpadmin:ftptest
1 ftpadmin:ftpadmin123
1 ftpadmin:1234
1 ftpadmin:123qwe
1 ftpadmin:1qaz2wsx
1 ftpadmin:1q2w3e
1 ftpadmin:1q2w3e4r
1 ftp3:ftp3
1 ftp1:test
1 ftp1:password
1 ftp1:ftp
1 ftp01:ftp01
1 fr:fr
1 frootnatural:p@ssw0rd
1 front:front
1 frogbugz:frogbugz
1 frodo:frodo
1 fritzi:fritzi
1 friedrich:friedrich
1 friedhold:friedhold
1 friedhelm:friedehelm
1 friede:friede
1 friederike:friederike
1 friedemann:friedemann
1 frieda:frieda
1 fridtjof:admin
1 fridi:fridi
1 freyna:test
1 freyna:password
1 freyna:freyna123
1 freund:test
1 freund:password
1 frequency:frequency
1 frej:password
1 frej:frej
1 frej:12345678
1 freja:password
1 freja:freja
1 freevpn:freevpn
1 freerad:freerad
1 freemud_qjj:freemud_qjj
1 freelance:freelance
1 freegadgets:qwertyuiop
1 fred:test
1 fred:password
1 fred:fred123
1 fred:123456
1 fred.chung:fred.chung
1 fredrik:qwertyuiop
1 fredrik:fredrik
1 fredrika:fredika123
1 fredrika:abc123
1 fredportela:thomas
1 fredportela:qwerty
1 fredportela:123456789
1 fredportela:12345678
1 fredportela:1234567
1 fredportela:123456
1 fredportela:12345
1 fredportela:1234
1 fredportela:321
1 frederique:gabrielle
1 frederic:frederique
1 frederic:frederic
1 freddy:freddy
1 freddy:freddy123
1 freddie:freddie
1 freddie:freddie123
1 frauke:frauke
1 frappe:root
1 frappe:qwerty
1 frappe:password
1 frappe:noreply
1 frappe:nagios
1 frappe:jenkins
1 frappe:hadoop
1 frappe:db2inst1
1 frappe:123456789
1 frappe:1234567
1 franzi:franzi
1 franziska:franziska
1 franze:franze
1 franta:franta
1 franseza:frederic
1 frank:qwerty
1 frank:qwe123
1 frank:pass
1 frank:password123
1 frank:passe
1 frank:passe123
1 frank:pass123
1 frank:kranf
1 frank:frank1
1 frank:admin
1 frank:LangZi1024
1 frank:1234567890
1 frank:123456789
1 frank:12345678
1 frank:1234567
1 frank:123123
1 frank:111111
1 frank:12345frank
1 frank:123frank
1 frank:12
1 frank:1
1 frank:1qaz2wsx
1 frank:00
1 frankwang:sallyzh
1 franklin:franklin123
1 frankie:frankie123
1 frankie:diana
1 frankfurt:frankfurt
1 franka:franka
1 francsque:franck
1 francois:franseza
1 francoise:francette
1 franck:francois
1 francis:qwe123
1 francis:q1w2e3
1 francis:q1w2e3r4
1 francis:p@ssword
1 francis:p@ssw0rd
1 francis:password
1 francis:passw0rd
1 francis:francisque
1 francis:123456
1 francis:12345
1 francis:1234
1 francis:123
1 francis:123qwe
1 francis:12
1 francis:1
1 francis:1qaz2wsx
1 francis:1q2w3e
1 francis:1q2w3e4r
1 francine:francis
1 france:francoise
1 francette:francine
1 frances:test
1 frances:secnarf
1 frances:qwe123
1 frances:password
1 frances:frances
1 frances:frances123
1 frances:frances1
1 frances:abc123
1 frances:123456
1 frances:12345
1 frances:12345frances
1 frances:1234
1 frances:123
1 frances:123frances
1 frances:1qaz2wsx
1 francesco:qwe123
1 francesco:password
1 francesco:francesco
1 francesco:bulanu123bulanu
1 framirez:GanimedeS1
1 framework:framework
1 foxie:foxie
1 foxconn:xie
1 fourjs:fourjs
1 found:password
1 found:lost
1 found:found
1 found:123456
1 founder:founder
1 fossil:fossil
1 forumic:forumic
1 fortran:fortran
1 forsterkning:forsterkning
1 forma:forma
1 formation:formation
1 fore:fore
1 forestserver:forestserver
1 foo:bar
1 foobar:foobar
1 foobar:foobar123
1 folke:123456
1 fog:password123
1 fog:fog
1 fns:fns
1 fnet:fnet
1 fmm:fmm
1 fml:fml
1 fml:fml123
1 fml:fml00
1 fml00:root
1 fma;;123:delivery
1 fmaster:qwe123
1 fmaster:q1w2e3
1 fmaster:q1w2e3r4
1 fmaster:p@ssword
1 fmaster:p@ssw0rd
1 fmaster:password
1 fmaster:passw0rd
1 fmaster:fmaster123
1 fmaster:123456
1 fmaster:12345
1 fmaster:1234
1 fmaster:123
1 fmaster:123qwe
1 fmaster:12
1 fmaster:1
1 fmaster:1qaz2wsx
1 fmaster:1q2w3e
1 fmaster:1q2w3e4r
1 fly:test
1 fly:password
1 fly:magazine
1 fly:fly
1 fly:123456
1 flyadmin:test
1 flyadmin:root
1 flyadmin:pass
1 flyadmin:password
1 flyadmin:password123
1 flyadmin:pass123
1 flyadmin:fly
1 flyadmin:flyadmin
1 flyadmin:flyadmin123
1 flyadmin:admin
1 flyadmin:123456
1 flyadmin:123
1 flw:flw
1 flw:0727527122
1 flux:test
1 flux:password
1 flux:123456
1 flume:flume
1 fluffy:fluffy
1 flow:flow
1 flower:123456
1 flor:pablo
1 florian:floriane
1 florian:123456
1 floriane:france
1 flore:florence
1 florette:florian
1 floretta:floretta
1 florent:florentine
1 florentine:florette
1 florence:florent
1 flora:aZ$!39xy
1 flood:test
1 flood:password
1 flood:123456
1 flink:flink
1 fleur:fleurette
1 fleurette:flore
1 fletcher:password
1 fletcher:fletcher123
1 fletcher:fletcher1
1 fleet:fleet
1 fld:fld
1 flavie:fleur
1 flaudre:flaudre
1 flash:flash
1 flash:flash123
1 flashlight:flashlight
1 flamingoaero:flamingoaero
1 fkawani:fkawani
1 fix:fix
1 fixdm:fixdm
1 five:five
1 fivem:fivem
1 fish:fish
1 fischer:fischer
1 first:fisrt
1 firmware:test
1 firmware:password
1 firmware:firmware
1 firmware:123456
1 firmin:flavie
1 firma:firma
1 firewall:test
1 firewall:password
1 firewall:firewall
1 firefart:ftpd30986
1 firebug:firebug
1 fiona:abc123
1 fionahsu:fionashu
1 fin:123456
1 finsa:finsa
1 finsa:finsa123
1 finole:finole
1 finn:finn1
1 finn:123456
1 finja:finja
1 finger:finger
1 finature:qwerty12
1 finance:mycat
1 filter:qwe123
1 filter:filter123
1 filiz:filiz
1 filip:test
1 filip:filip123
1 filip:admin
1 filippa:qwertyuiop
1 filibert:filibert
1 file:test
1 file:password
1 file:123456
1 filer:123456
1 fiji:fiji
1 fight:fight
1 fifi:firmin
1 fifi:fifi123
1 fiete:fiete
1 field:support
1 ffcs:ffcs
1 ffcsnss:ffcsnss
1 ffcs1:ffcs1
1 fetchmail:fetchmail
1 festiflam:stay
1 feste:fester
1 fer:fer
1 fery:fery
1 ferrari:ferrari
1 ferrari:ferrari123
1 ferrari:123456
1 feroci:qwe123
1 feroci:password
1 feroci:password123
1 fernand:fiacre
1 fernand:fernand
1 fernando:test
1 fernando:password
1 fernando:martha
1 fernando:fernando123
1 fernando:123456
1 fernandez:fernandez
1 fernanda:fernanda
1 fermat:fermat
1 ferida:ferida
1 ferdous:khorshed
1 ferdous:ferdous
1 ferdi:ferdi
1 ferdinanda:ferdinanda
1 fenix:fenix123
1 felizitas:felizitas
1 felix:haohuoyanxuan
1 felix:fernand
1 felistah:felistah
1 felipe:felipe123
1 felicitas:felicitas
1 felicie:felicie
1 felicie:felicien
1 felicien:felicienne
1 felicienne:felix
1 felicia:qwertyuiop
1 felicia:password
1 felicia:123456
1 fedor:fedor
1 fedora:test123
1 fedora:q1w2e3r4
1 fedora:q1w2e3r4t5y6
1 fedora:administrator
1 fedora:321
1 fedora:123
1 fedora:1q2w3e
1 fdrusers:sresurdf
1 fdab_rescue:Re$cuE@mikr0tik
1 fcweb:fcweb
1 fctr:fctr
1 fctr:123456
1 fctrserver:fctrserver
1 fctrserver:fctrserver1
1 fb:user
1 fb:qwerty
1 fb:admin
1 fb:123
1 fbi:fbi
1 fazan:muiefazanwsx852456
1 fazan:muiefazan123456
1 fazan:fazan123456
1 fazan:Lel786!
1 faya_2008:F4ya8dD
1 fax:test
1 fax:qwerty
1 fax:password
1 fax:fax123
1 fax:12345
1 fax:123
1 faxadmin:test
1 faxadmin:password
1 faxadmin:faxadmin
1 faxadmin:123456
1 fauzi:123456
1 faust:faust
1 fauser01:fauser01
1 fatima:fatima
1 fatimac:test
1 fatimac:password
1 fatimac:fatimac123
1 fata:fata
1 fast:fast
1 fastwebreport:Fastwebreport
1 fastly:fastly
1 fast~1qazxsw2~UAT:oracle
1 fary:fary
1 farm:farm
1 farhad:farhad123
1 fan:fan
1 famille:famille
1 fal:fal123
1 falk:falk
1 falcon:qwerty
1 falcon:pass
1 falcon:password123
1 falcon:passe
1 falcon:passe123
1 falcon:pass123
1 falcon:admin
1 falcon:abc123
1 falcon:1234567890
1 falcon:123456789
1 falcon:12345678
1 falcon:1234567
1 falcon:123123
1 falcon:111111
1 falcon:12345
1 falcon:1234
1 falcon:123
1 falcon:12
1 falcon:1
1 falcon:00
1 fake:fake
1 fake:fake123
1 faizel:123456
1 fadmin:fadmin
1 fadl:fadl
1 fadl:fadl123
1 facundo:facundo
1 facturacion:facturacion
1 factorio:password
1 factorio:passw0rd
1 factorio:pass123
1 factorio:factorio
1 factorio:12345
1 factorio:1234
1 factorio:123
1 factorio:1
1 facerec:php
1 facebook:test
1 facebook:password
1 facebook:123456
1 fabysas:fabysas
1 fabrizio:fabrizio
1 fabric-tools:fabric-tools
1 fabio:test
1 fabio:password
1 fabio:antonia
1 fabio:123456
1 fabior:rodrigoal
1 fabior:fabior
1 fabionet:test
1 fabionet:password
1 fabionet:fabionet
1 fabionet:123456
1 fabiola:fabiola
1 fabioc:simonef
1 fabian:password
1 fabiano:fabiano
1 f729mkt11:ubiquisys
1 f4js:f4js
1 f3:f3
1 f1:f1
1 e:e
1 ez:tez
1 ezra:ezra
1 ezio:ezio
1 ezecom:ezecom
1 eyk:Nostromo
1 exx:exxact@pass
1 exx:exxact@1234
1 exx:exxact@123
1 exx:exxactpass
1 exx:exxact1234
1 extalon:extalon
1 export:test
1 export:password
1 export:123456
1 explorer:explorer
1 exploit:test
1 exploit:qwe123
1 exploit:q1w2e3
1 exploit:q1w2e3r4
1 exploit:p@ssword
1 exploit:p@ssw0rd
1 exploit:passw0rd
1 exploit:exploit123
1 exploit:12345
1 exploit:1234
1 exploit:123
1 exploit:123qwe
1 exploit:12
1 exploit:1
1 exploit:1qaz2wsx
1 exploit:1q2w3e
1 exploit:1q2w3e4r
1 exit:exit
1 exit:exit1
1 exim:mixe
1 exchange:exchange
1 excess:excess
1 exam:test
1 exam:password
1 exam:exam
1 exam:123456
1 example:example
1 ewald:ewald
1 ewaf:henrycho
1 evince:evince
1 evil:ui54pm21
1 evil:evil
1 evgenia:evgenia
1 eve:eveline
1 evert:evert
1 evertest:r9xh*yH*DcEFQE
1 eversec:perseus1234%^&*
1 eversec:G!yBwPWH3Vao%9
1 eversec:EversecDxey123098
1 eversec-lngj:LnGj_EverCJ123!
1 everdata:smccftp
1 everdata:r9xh*yH*DcEFQE
1 everdata:123456
1 event:test
1 event:password
1 event:123456
1 events:test
1 events:password
1 events:123456
1 evelyn:test
1 evelyn:salguod
1 evelyn:qwe123
1 evelyn:password
1 evelyn:nyleve
1 evelyn:evelyn123
1 evelyn:evelyn1
1 evelyn:123456
1 evelyn:12345
1 evelyn:12345evelyn
1 evelyn:1234
1 evelyn:123
1 evelyn:123evelyn
1 evelyn:1qaz2wsx
1 evelyne:felicie
1 eveline:evelyne
1 eveline:eveline
1 evelina:test
1 evelina:evelina123
1 evelina:admin
1 eva:test
1 eva:password
1 eva:eva123
1 eva:123456
1 evariste:eve
1 evan:evan
1 evalua:evalua
1 eustache:evariste
1 eurobos:eurobos
1 euphrasie:eustache
1 eulalie:euphrasie
1 eugenie:eulalie
1 eugene:test
1 eugene:password
1 eugene:eugenie
1 eugene:123456
1 eufemia:eufemia
1 etluser:etluser
1 etienne:etiennette
1 etiennette:eugene
1 eth:eth
1 ethos:miner
1 ethos:1234567
1 ethos:12345
1 etherpad:etherpad
1 ethereum:ethereum
1 ethereal:eadmin
1 ethan:qwe123
1 ethan:nahte
1 ethan:ethan1
1 ethan:abc123
1 ethan:12345
1 ethan:12345ethan
1 ethan:1234
1 ethan:123
1 ethan:123ethan
1 ethan:1qaz2wsx
1 ethOS:live
1 ethOS:ethOS
1 etern:etern
1 etc:test
1 etc:password
1 etc:etc
1 etc:123456
1 es_user:jiang
1 es_user:es_user
1 es:!QAZ2wsx
1 es:zaq12wsx
1 es:zaq1xsw2
1 es:test
1 es:test123
1 es:root
1 es:qwerty123456
1 es:qwer1234
1 es:qwe123
1 es:q1w2e3
1 es:q1w2e3r4t5
1 es:p@ssword
1 es:p@ssw0rd
1 es:pass
1 es:passw0rd
1 es:pass123
1 es:es1234
1 es:ZAQ!xsw2
1 es:P@ssw0rd
1 es:123456qwerty
1 es:111111
1 es:1234qwer
1 es:123qwe
1 es:1qaz@WSX
1 es:1q2w3e
1 es:1q2w3e4
1 es:1q2w3e4r
1 es:1q2w3e4r5t
1 esuser:esuser
1 esunny:es123456
1 estrella:ramon
1 estrelita:estrelita
1 estinet:radware
1 estinet:estinet
1 esther:etienne
1 esther:esther123
1 ester:ester
1 esterno:esterno
1 estelle:esther
1 esteban:esteban123
1 eshore:eshore_123
1 eshore:eshore
1 eshore:eshore123
1 eshoreyxt:yxt!!$
1 eshop:billing
1 eset:eset
1 esecurity:esecurity
1 escorxador:pasqual
1 esbuser:esbuser
1 esbjorn:12345678
1 esbjorn:12345
1 er:girl.ha
1 ervin:ervin
1 ernst:123
1 ernest:ernestine
1 ernestine:estelle
1 ernestine:ernestine
1 erna:erna
1 ernanir:josed
1 ermentrud:ermentrud
1 ermenegilde:ernest
1 erling:abc123
1 erling:12345
1 erlei:test
1 erlei:password
1 erlei:erlei
1 erlei:123456
1 erland:test
1 erland:erland123
1 erland:1qaz2wsx
1 eris:@dmin
1 eris:test
1 eris:test123
1 eris:student
1 eris:secret
1 eris:qwerty12
1 eris:qweqwe
1 eris:qqqqqq
1 eris:p@ssword1
1 eris:pass
1 eris:passw
1 eris:passwords
1 eris:password12345
1 eris:password1234
1 eris:password12
1 eris:password1
1 eris:pass123
1 eris:pass12
1 eris:pass1
1 eris:p4ssw0rd
1 eris:master
1 eris:hello
1 eris:hacked
1 eris:eris@123
1 eris:eriszaq1zaq1
1 eris:erisqazwsx
1 eris:eris696969
1 eris:eris123123
1 eris:eris121212
1 eris:eris2018
1 eris:eris2017
1 eris:eris2016
1 eris:eris000000
1 eris:demo
1 eris:default
1 eris:batman
1 eris:asdasd
1 eris:asd123
1 eris:apollo13
1 eris:adminpass
1 eris:adminadmin
1 eris:admin123456
1 eris:admin12345
1 eris:admin1234
1 eris:admin321
1 eris:admin123
1 eris:abcd1234
1 eris:abc123456
1 eris:aaa
1 eris:aaaaaa
1 eris:a12345
1 eris:a1b2c3d4
1 eris:Setup123
1 eris:P@$$w0rd12
1 eris:Pa$$W()rd
1 eris:Passw0rd
1 eris:Passw0rd1
1 eris:Pa55w0rD!
1 eris:Eris@123
1 eris:Eriszaq1zaq1
1 eris:Erisqazwsx
1 eris:Eris123456789
1 eris:Eris12345678
1 eris:Eris1234567
1 eris:Eris696969
1 eris:Eris123123
1 eris:Eris121212
1 eris:Eris12345
1 eris:Eris2018
1 eris:Eris2017
1 eris:Eris2016
1 eris:Eris2015
1 eris:Eris2014
1 eris:Eris1234
1 eris:Eris000000
1 eris:Admin
1 eris:ADMIN
1 eris:987654321
1 eris:0123456789
1 eris:88888888
1 eris:11223344
1 eris:7777777
1 eris:01234567
1 eris:123123
1 eris:111111
1 eris:012345
1 eris:007007
1 eris:1234qwer
1 eris:123admin
1 eris:111
1 erika:test
1 erika:qwerty
1 erika:password
1 erika:erika123
1 erika:admin
1 erika:123456
1 eric:test
1 eric:qwe123
1 eric:password
1 eric:ermenegilde
1 eric:eric1
1 eric:cire
1 eric:abc123
1 eric:12345
1 eric:12345eric
1 eric:1234
1 eric:123
1 eric:123eric
1 erick:migue
1 ericka:vegeta
1 erich:erich
1 erica:erica
1 erica:123456
1 erhard:erhard
1 ereisinger:Changeme123!
1 erdmann:erdmann
1 erald:gerald
1 equipe:equipe
1 epg:vtpiepg
1 epg:epg
1 eos:eos
1 en:test
1 en:password
1 en:en
1 en:123456
1 enzo:test
1 enzo:qwerty
1 enzo:pass
1 enzo:password
1 enzo:password123
1 enzo:passe
1 enzo:passe123
1 enzo:pass123
1 enzo:eric
1 enzo:celeron
1 enzo:admin
1 enzo:abc123
1 enzo:1234567890
1 enzo:123456789
1 enzo:12345678
1 enzo:1234567
1 enzo:123456
1 enzo:123123
1 enzo:111111
1 enzo:12345
1 enzo:1234
1 enzo:123
1 enzo:12
1 enzo:1
1 enzo:00
1 envoybenefits:P@ssw0rd!
1 entemomo:entemomo
1 entemomo:123456789
1 enric:enric
1 enquiry:enquirypw
1 enok:12345678
1 enisa:enisa123
1 engineer:amplifier
1 engineering:engineering
1 engenhar:engenhar
1 engel:engel
1 engelbert:engelbert
1 energo:energo
1 energo:123456
1 enelclub:admin
1 eneko:eneko
1 endrill:mariop
1 enc:enc
1 ena:ena
1 enable:cisco
1 emp:emp
1 emp:emp123
1 empty:test
1 empty:password
1 empty:empty
1 empty:123456
1 employment:employment
1 empleado:empleado
1 emplanej:emplanej@1234
1 emmerich:emmerich
1 emma:test
1 emma:qwe123
1 emma:password
1 emma:emma!@#
1 emma:emmanuel
1 emma:emma123
1 emma:emma1
1 emma:amme
1 emma:abc123
1 emma:12345678
1 emma:123456
1 emma:12345emma
1 emma:1234
1 emma:123
1 emma:123emma
1 emma:1qaz2wsx
1 emmanuel:emmanuelle
1 emmanuel:emmanuel123
1 emmanuelle:enzo
1 emil:qwertyuiop
1 emily:ylime
1 emily:emily123
1 emily:emily1
1 emily:abc123
1 emily:12345
1 emily:12345emily
1 emily:1234
1 emily:123
1 emily:123emily
1 emily:1qaz2wsx
1 emilie:emilie
1 emilie:123
1 emilien:emiliene
1 emilienne:emma
1 emiliene:emilienne
1 emile:emilien
1 emile:emile
1 emicntr:emicntr
1 emgts:ts
1 emgts:ts3
1 emgts:pass
1 emgts:password
1 emgts:emg
1 emgts:emgts
1 emgts:123456
1 emgts:123
1 emgsinus:sinus
1 emgsinus:sinusbot
1 emgsinus:password
1 emgsinus:emg
1 emgsinus:emgsinus
1 emgsinus:emgsinus123
1 emgsinus:bot
1 emgsinus:123456
1 emgsinus:123
1 emeric:emile
1 emely:emely!@#
1 emelie:qwerty
1 emech:emech
1 embla:admin
1 embla:123456
1 emanuel:emanuel
1 emanuel:emanuel123
1 emacle:emacle
1 elvis:test
1 elvis:qwerty
1 elvis:password
1 elvis:admin
1 elvis:abc123
1 elvis:1234567890
1 elvis:123456789
1 elvis:12345678
1 elvis:1234567
1 elvis:123123
1 elvis:111111
1 elvis:12345
1 elvis:1234
1 elvis:123
1 elvire:emeric
1 elvira:test
1 else:else
1 elseach:!@#
1 elseach:!QAZ2wsx
1 elseach:test
1 elseach:test123
1 elseach:qwerty
1 elseach:qwertyui
1 elseach:qwerty123456
1 elseach:qwerty123
1 elseach:qazwsx
1 elseach:q1w2e3
1 elseach:q1w2e3r4
1 elseach:q1w2e3r4t5y6
1 elseach:p@ssw0rd
1 elseach:p@ssw0rd123
1 elseach:pass
1 elseach:password
1 elseach:password321
1 elseach:password123!@#
1 elseach:password123
1 elseach:passwd
1 elseach:passwd123
1 elseach:pass123
1 elseach:elseach
1 elseach:elseach123
1 elseach:administrator
1 elseach:P@ssw0rd
1 elseach:P@ssw0rd123
1 elseach:Pass
1 elseach:Password
1 elseach:Password321
1 elseach:Password123
1 elseach:Pass123
1 elseach:Administrator
1 elseach:123456
1 elseach:123321
1 elseach:111111
1 elseach:321
1 elseach:123!@#
1 elseach:123
1 elseach:123qwe
1 elseach:1qaz@WSX
1 elseach:1qazwsx
1 elseach:1qaz2wsx
1 elseach:1q2w3e
1 elseach:1q2w3e4r
1 elseach:1q2w3e4r5t6y
1 elsa:qwertyuiop
1 elsa:12345678
1 elov:admin
1 eloi:eloi
1 eloi:eloise
1 eloise:elvire
1 elof:123456
1 elodie:eloi
1 elmo:elmo
1 elma:elma
1 elli:elli
1 elliot:test
1 elliot:qwerty
1 elliot:pass
1 elliot:password
1 elliot:password123
1 elliot:passe
1 elliot:passe123
1 elliot:pass123
1 elliot:elliot
1 elliot:elliot123
1 elliot:admin
1 elliot:abc123
1 elliot:1234567890
1 elliot:123456789
1 elliot:12345678
1 elliot:1234567
1 elliot:123456
1 elliot:123123
1 elliot:111111
1 elliot:12345
1 elliot:1234
1 elliot:123
1 elliot:12
1 elliot:1
1 elliot:00
1 ellinor:12345
1 ellie:test
1 ellie:password
1 ellen:123456
1 ella:abc123
1 ella:12345
1 eli:password
1 eli:eli123
1 elizabet:elizabet
1 elizabet:elizabet123
1 elizabeth:qwe123
1 elizabeth:htebazile
1 elizabeth:elizabeth1
1 elizabeth:abc123
1 elizabeth:12345
1 elizabeth:12345elizabeth
1 elizabeth:1234
1 elizabeth:123
1 elizabeth:123elizabeth
1 elizabeth:1qaz2wsx
1 eliuth:ericka
1 elite:test
1 elite:password
1 elite:elite
1 elite:123456
1 elise:qwerty
1 elise:elodie
1 elise:elise
1 elise:12345
1 eliscz:elis2016
1 elisa:elisa123
1 elisabeth:abc123
1 elin:elin123
1 elijah:elijah
1 elijah:elijah123
1 elie:elise
1 elias:pass
1 elias:123456
1 elian:elian
1 eliane:elie
1 elfride:elfride
1 eleonore:eliane
1 eleonore:eleoneore
1 eleonora:12345678
1 elena:password123
1 elena:elena123
1 elena:elean
1 elena:elana
1 elegancetille:q1w2e3r4t5y6
1 elearn:mainsail
1 elastic:test321
1 elastic:test123
1 elastic:qwe123
1 elastic:q1w2e3
1 elastic:q1w2e3r4
1 elastic:p@ssword
1 elastic:password123
1 elastic:passw0rd
1 elastic:elastic123456
1 elastic:12345
1 elastic:1234
1 elastic:321
1 elastic:12
1 elastic:1
1 elastic:1qaz2wsx
1 elastic:1q2w3e
1 elastic:1q2w3e4r
1 elastics:elastics
1 elasticsearch:!QAZ2wsx
1 elasticsearch:zaq12wsx
1 elasticsearch:zaq1xsw2
1 elasticsearch:test321
1 elasticsearch:test123
1 elasticsearch:qwerty123456
1 elasticsearch:qwer1234
1 elasticsearch:q1w2e3r4
1 elasticsearch:q1w2e3r4t5
1 elasticsearch:p@ssw0rd
1 elasticsearch:password123
1 elasticsearch:elasticsearch1234
1 elasticsearch:ZAQ!xsw2
1 elasticsearch:P@ssw0rd
1 elasticsearch:123456qwerty
1 elasticsearch:111111
1 elasticsearch:1234qwer
1 elasticsearch:12
1 elasticsearch:1qaz@WSX
1 elasticsearch:1qaz2wsx
1 elasticsearch:1q2w3e4
1 elasticsearch:1q2w3e4r5t
1 ekologia:123456
1 ekoinzynier:ekoinzynier
1 ekkehard:ekkehard
1 ekkehardt:ekkehardt
1 ekalokasari:Ekalokasari
1 ejabberd:ejabberd
1 einstein:einstein
1 eilert:test
1 eilert:eilert
1 eich:ts
1 eich:eich
1 eichinger:test
1 eichinger:qwerty
1 eichinger:pass
1 eichinger:password
1 eichinger:password123
1 eichinger:pass123
1 eichinger:eichinger
1 eichinger:eichinger123
1 eichinger:admin
1 eichinger:abc123
1 eichinger:1234567890
1 eichinger:123456789
1 eichinger:12345678
1 eichinger:1234567
1 eichinger:123456
1 eichinger:123123
1 eichinger:111111
1 eichinger:12345
1 eichinger:1234
1 eichinger:123
1 eichinger:1
1 ehsan:p@ssword
1 ehsan:P@ssword
1 ehsan:123456
1 ehsan:12
1 egor:egor
1 egon:egon
1 egil:qwertyuiop
1 egg:egg
1 eggs:eggs
1 eggbreaker2:whocaresface
1 ege:qwe123
1 ege:q1w2e3
1 ege:q1w2e3r4
1 ege:p@ssword
1 ege:p@ssw0rd
1 ege:password
1 ege:passw0rd
1 ege:ege
1 ege:ege123
1 ege:123456
1 ege:12345
1 ege:1234
1 ege:123
1 ege:123qwe
1 ege:12
1 ege:1
1 ege:1qaz2wsx
1 ege:1q2w3e
1 ege:1q2w3e4r
1 egarcia:test
1 egarcia:password
1 egarcia:egarcia123
1 effectuate:P@ssw0rd1
1 eertink:eertink
1 edwige:eleonore
1 edward:test
1 edward:qwe123
1 edward:password
1 edward:edward1
1 edward:drawde
1 edward:abc123
1 edward:123456
1 edward:12345
1 edward:12345edward
1 edward:1234
1 edward:123
1 edward:123edward
1 edward:1qaz2wsx
1 edvin:qwerty
1 edvin:1qaz2wsx
1 education:education
1 eduard:edwige
1 eduardo:test
1 eduardo:qwerty
1 eduardo:pass
1 eduardo:password
1 eduardo:password123
1 eduardo:passe
1 eduardo:passe123
1 eduardo:pass123
1 eduardo:eduardo
1 eduardo:eduardo123
1 eduardo:admin
1 eduardo:abc123
1 eduardo:1234567890
1 eduardo:123456789
1 eduardo:12345678
1 eduardo:1234567
1 eduardo:123456
1 eduardo:123123
1 eduardo:111111
1 eduardo:12345
1 eduardo:1234
1 eduardo:123
1 eds:vtpieds
1 edouard:edouard
1 edna:edna
1 edmund:edmund
1 edmond:eduard
1 edme:edmond
1 edme:edme
1 edmarg:aldair
1 edi:edi
1 edixfr:olewis
1 edit:qwerty
1 edit:password
1 edit:admin
1 edith:qwertyuiop
1 edith:edme
1 edith:edith
1 edimalmo:edixfr
1 edian:drs1te@Edian
1 edgar:edith
1 ederson:ederson
1 eden:eden
1 eden:eden1
1 eddie:eddie123
1 ecss:ecss!@#ecss
1 ecourse2:ecourse2
1 economist:economist
1 ecn:ecn
1 eckhart:eckhart
1 eckhard:eckhard
1 eckehard:eckehard
1 eckbert:eckbert
1 eckart:eckart
1 ecdl20:ecdl20
1 ecastro:ecastro
1 ec2:ec2-user
1 ec2-user:www
1 ec2-user:qwerty
1 ec2-user:pass
1 ec2-user:pass123
1 ec2-user:ec2-user@123
1 ec2-user:ec2-test
1 ec2-user:123456789
1 ec2-user:12345678
1 ec2-user:1234567
1 ec2-user:12345
1 ec2-user:1234
1 ec2-user:1q2w3e
1 ec2-user123:ec2-user
1 ec2-test:ec2-user
1 ebrukson:3bruks0n
1 ebosson:ebosson
1 eberhard:eberhard
1 ebbe:test
1 ebbe:ebbe
1 ebba:password
1 ebba:ebba
1 ea:12345678
1 eart:eart
1 earthdrilling:password
1 earl:123456
1 eagle:eagle
1 eaglewiz:mysqldata
1 eaglewiz:eaglewiz
1 d:d
1 d.teranishi:t.takeyama
1 d.hanakawa:k.okuda
1 dzldblog:licongcong
1 dyuliya:dyuliya
1 dylan:test
1 dylan:qwe123
1 dylan:nalyd
1 dylan:dylan123
1 dylan:dylan1
1 dylan:abc123
1 dylan:123456
1 dylan:12345
1 dylan:12345dylan
1 dylan:1234
1 dylan:123
1 dylan:123dylan
1 dylan:1qaz2wsx
1 dydaktyka:dydaktyka
1 dyc:i10veyOu851216
1 dwdev:dwdev
1 dwdevnet:dwdevnet
1 dwaraki:dwaraki
1 dv_lf:test
1 dv_lf:password
1 dv_lf:dv_lf
1 dv_lf:123456
1 dvserver:dvserver
1 dusty:dusty
1 dustin:test
1 dustin:password
1 dustin:dustin
1 dustin:123456
1 duser:duser
1 dup:dup
1 dup:absolon
1 dupont:dupont
1 duplicity:duplicity
1 duncan:duncan123
1 dummy:123456
1 duka:duka
1 dude:dude123
1 duci:test
1 duci:password
1 duci:duci
1 duci:123456
1 dubois:dubois
1 duanxd:jwb
1 duanxd:duanxd
1 duanhw:sysadmin
1 duanhw:duanhw
1 dtedrick:Br0nw3n
1 dsuser:!@#
1 dsuser:!QAZ2wsx
1 dsuser:test
1 dsuser:test123
1 dsuser:qwerty
1 dsuser:qwertyui
1 dsuser:qwerty123456
1 dsuser:qwerty123
1 dsuser:qazwsx
1 dsuser:q1w2e3
1 dsuser:q1w2e3r4
1 dsuser:q1w2e3r4t5y6
1 dsuser:p@ssw0rd
1 dsuser:p@ssw0rd123
1 dsuser:pass
1 dsuser:password
1 dsuser:password321
1 dsuser:password123!@#
1 dsuser:password123
1 dsuser:passwd
1 dsuser:passwd123
1 dsuser:pass123
1 dsuser:dsuser
1 dsuser:dsuser123
1 dsuser:administrator
1 dsuser:P@ssw0rd
1 dsuser:P@ssw0rd123
1 dsuser:Pass
1 dsuser:Password
1 dsuser:Password321
1 dsuser:Password123
1 dsuser:Pass123
1 dsuser:Administrator
1 dsuser:123456
1 dsuser:123321
1 dsuser:111111
1 dsuser:321
1 dsuser:123!@#
1 dsuser:123
1 dsuser:123qwe
1 dsuser:1qaz@WSX
1 dsuser:1qazwsx
1 dsuser:1qaz2wsx
1 dsuser:1q2w3e
1 dsuser:1q2w3e4r
1 dsuser:1q2w3e4r5t6y
1 dst:dst
1 dsrinivas:dsrinivas
1 dspace:password123
1 dspace:dspace1
1 dspace:dpsace
1 dspace:123
1 dsodb:!@#
1 dsodb:!QAZ2wsx
1 dsodb:test
1 dsodb:test123
1 dsodb:qwerty
1 dsodb:qwertyui
1 dsodb:qwerty123456
1 dsodb:qwerty123
1 dsodb:qazwsx
1 dsodb:q1w2e3
1 dsodb:q1w2e3r4
1 dsodb:q1w2e3r4t5y6
1 dsodb:p@ssw0rd
1 dsodb:p@ssw0rd123
1 dsodb:pass
1 dsodb:password
1 dsodb:password321
1 dsodb:password123!@#
1 dsodb:password123
1 dsodb:passwd
1 dsodb:passwd123
1 dsodb:pass123
1 dsodb:dsodb
1 dsodb:dsodb123
1 dsodb:administrator
1 dsodb:P@ssw0rd
1 dsodb:P@ssw0rd123
1 dsodb:Pass
1 dsodb:Password
1 dsodb:Password321
1 dsodb:Password123
1 dsodb:Pass123
1 dsodb:Administrator
1 dsodb:123456
1 dsodb:123321
1 dsodb:111111
1 dsodb:321
1 dsodb:123!@#
1 dsodb:123
1 dsodb:123qwe
1 dsodb:1qaz@WSX
1 dsodb:1qazwsx
1 dsodb:1qaz2wsx
1 dsodb:1q2w3e
1 dsodb:1q2w3e4r
1 dsodb:1q2w3e4r5t6y
1 dsftp:dsftp
1 dsantiago:dsantiago
1 dsadm:!@#
1 dsadm:!QAZ2wsx
1 dsadm:test
1 dsadm:test123
1 dsadm:qwerty
1 dsadm:qwertyui
1 dsadm:qwerty123456
1 dsadm:qwerty123
1 dsadm:qazwsx
1 dsadm:q1w2e3
1 dsadm:q1w2e3r4
1 dsadm:q1w2e3r4t5y6
1 dsadm:p@ssw0rd
1 dsadm:p@ssw0rd123
1 dsadm:pass
1 dsadm:password
1 dsadm:password321
1 dsadm:password123!@#
1 dsadm:password123
1 dsadm:passwd
1 dsadm:passwd123
1 dsadm:pass123
1 dsadm:dsadm
1 dsadm:dsadm123
1 dsadm:administrator
1 dsadm:P@ssw0rd
1 dsadm:P@ssw0rd123
1 dsadm:Pass
1 dsadm:Password
1 dsadm:Password321
1 dsadm:Password123
1 dsadm:Pass123
1 dsadm:Administrator
1 dsadm:123456
1 dsadm:123321
1 dsadm:111111
1 dsadm:321
1 dsadm:123!@#
1 dsadm:123
1 dsadm:123qwe
1 dsadm:1qaz@WSX
1 dsadm:1qazwsx
1 dsadm:1qaz2wsx
1 dsadm:1q2w3e
1 dsadm:1q2w3e4r
1 dsadm:1q2w3e4r5t6y
1 ds9918:9918ds
1 ds9918:9656bs
1 drweb:drweb
1 drsbsharma:drsbsharma
1 dropbox:dropbox123
1 dropbox:123456
1 driesa:driesa
1 drh_public:greystar
1 drhhdrhhd:dhrhdhhhh
1 dresden:dresden
1 dream:dream
1 dreamweaver:dreamweaver
1 dreambox:dreambox
1 drcababu:drcababu
1 drai:B6oAGOuj
1 draids:aZ2QScJq
1 dragon:test
1 dragon:password
1 dragon:123456
1 dps_backups:dps_backups
1 dpkg:test
1 dpkg:password
1 dpkg:dpkg
1 dpkg:123456
1 dpi_clean:OEgBGz4tK4RpMq9i
1 dpi:dpi
1 dpi:dpi123
1 dpi:123456
1 dpiftpzh:dpi2zyuc
1 down:down
1 download:test
1 download:qwerty
1 download:pass
1 download:password123
1 download:pass123
1 download:download123
1 download:admin
1 download:abc123
1 download:1234567890
1 download:123456789
1 download:12345678
1 download:1234567
1 download:123456
1 download:123123
1 download:111111
1 download:12345
1 download:1234
1 download:123
1 download:1
1 downloads:hjc
1 downloads:downloads
1 dovecot:dovecot
1 doug:test
1 doug:qwe123
1 doug:password
1 doug:doug123
1 doug:123qwe
1 douglas:test
1 douglas:salguod
1 douglas:qwe123
1 douglas:password
1 douglas:douglas
1 douglas:douglas123
1 douglas:douglas1
1 douglas:abc123
1 douglas:123456
1 douglas:12345
1 douglas:12345douglas
1 douglas:1234
1 douglas:123
1 douglas:123douglas
1 douglas:1qaz2wsx
1 doudou:doudou
1 dos:test
1 dos:password
1 dos:dos
1 dos:ddos
1 dos:123456
1 dosnails_prngkf:hiphop1
1 dorthe:dorthe
1 dorothy:yhtorod
1 dorothy:test
1 dorothy:qwe123
1 dorothy:password
1 dorothy:dorothy1
1 dorothy:abc123
1 dorothy:123456
1 dorothy:12345
1 dorothy:12345dorothy
1 dorothy:1234
1 dorothy:123
1 dorothy:123dorothy
1 dorothy:1qaz2wsx
1 dorothee:edgar
1 dorothea:dorothea
1 dorotea:123456
1 doris:test
1 doris:sirod
1 doris:qwe123
1 doris:password
1 doris:doris123
1 doris:doris1
1 doris:abc123
1 doris:123456
1 doris:12345
1 doris:12345doris
1 doris:1234
1 doris:123
1 doris:123doris
1 doris:1qaz2wsx
1 dorisniu:cherryxue
1 dorian:doriane
1 doriane:dorothee
1 doreen:doreen
1 dorairvi:dorairvi
1 doomdarkrp:doomdarkrp
1 don:don
1 donxo:donxo
1 donq:donq
1 donna:test
1 donna:qwe123
1 donna:password
1 donna:donna123
1 donna:donna1
1 donna:annod
1 donna:abc123
1 donna:123456
1 donna:12345
1 donna:12345donna
1 donna:1234
1 donna:123
1 donna:123donna
1 donna:1qaz2wsx
1 donato:donato
1 donatien:dorian
1 donald:qwe123
1 donald:donald1
1 donald:dlanod
1 donald:abc123
1 donald:12345
1 donald:12345donald
1 donald:1234
1 donald:123
1 donald:123donald
1 donald:1qaz2wsx
1 domitille:donatien
1 dominique:domitille
1 dominic:abc123
1 dominic:123456
1 dominick:dominick
1 doming:doming
1 dolph:dolph
1 dolphin:qwerty
1 dolphin:password
1 dolphin:dolphin
1 dolphin:123456789
1 dolphin:12345678
1 dolphin:1234567
1 dolphin:123456
1 dolphin:12345
1 dolphin:1234
1 dolphin:123
1 dolores:dolores
1 dolibarr:GmBdxWwfqpCTrPBd
1 doku:password
1 doku:doku
1 doku:doku132
1 dokku:qwe123
1 dokku:q1w2e3
1 dokku:q1w2e3r4
1 dokku:p@ssword
1 dokku:p@ssw0rd
1 dokku:password
1 dokku:passw0rd
1 dokku:dokku
1 dokku:dokku123
1 dokku:123456
1 dokku:12345
1 dokku:1234
1 dokku:123
1 dokku:123qwe
1 dokku:12
1 dokku:1
1 dokku:1qaz2wsx
1 dokku:1q2w3e
1 dokku:1q2w3e4r
1 doker:doker
1 doker:123456
1 dog:test
1 dog:password
1 dog:123456
1 dogan:test
1 dogan:password
1 dogan:dogan
1 dogan:123456
1 doc:doc
1 doctor:test
1 doctor:password
1 docker:tcuser
1 docker:qwerty
1 docker:p@ssw0rd
1 docker:123456789
1 docker:12345678
1 docker:1234567
1 docker:12345
1 docker:1234
1 dockerus:dockerus
1 do1:do1
1 dn:dn@123
1 dns:dns
1 dnscache:dnscache
1 dnrd:dnrd
1 dnom:dnom
1 dni:dni
1 dm:dm
1 dm:dm123
1 dms:dms
1 dmpfrmnadlab:root
1 dmitri:qwe123
1 dmitri:q1w2e3
1 dmitri:q1w2e3r4
1 dmitri:p@ssword
1 dmitri:p@ssw0rd
1 dmitri:password
1 dmitri:passw0rd
1 dmitri:dmitri
1 dmitri:dmitri123
1 dmitri:123456
1 dmitri:12345
1 dmitri:1234
1 dmitri:123
1 dmitri:123qwe
1 dmitri:12
1 dmitri:1
1 dmitri:1qaz2wsx
1 dmitri:1q2w3e
1 dmitri:1q2w3e4r
1 dmitriy:test
1 dmitriy:qwerty
1 dmitriy:pass
1 dmitriy:password
1 dmitriy:password123
1 dmitriy:passe
1 dmitriy:passe123
1 dmitriy:pass123
1 dmitriy:dmitriy123
1 dmitriy:admin
1 dmitriy:abc123
1 dmitriy:1234567890
1 dmitriy:123456789
1 dmitriy:12345678
1 dmitriy:1234567
1 dmitriy:123456
1 dmitriy:123123
1 dmitriy:111111
1 dmitriy:12345
1 dmitriy:1234
1 dmitriy:123
1 dmitriy:12
1 dmitriy:1
1 dmitriy:00
1 dmftp:dmftp
1 dmftp:dmftp123
1 dm12:dm12
1 dlzg:75515Rr
1 dlladmin:123456
1 dkhan:dkhan
1 dkauffman:123456
1 dj:dj
1 djy2:djy2@123
1 djoshi:djoshi
1 djmax:1234
1 django:test
1 django:qwe123
1 django:q1w2e3
1 django:q1w2e3r4
1 django:p@ssword
1 django:p@ssw0rd
1 django:passw0rd
1 django:12345
1 django:1234
1 django:123
1 django:123qwe
1 django:12
1 django:1
1 django:1qaz2wsx
1 django:1q2w3e
1 django:1q2w3e4r
1 djallal:djallal
1 dixie:dixie
1 dixia:dixia
1 divya@123:cashier
1 divya:pass
1 divya:divya123
1 divya:123
1 divine:test
1 divine:password
1 divine:123456
1 disttech:4tas
1 distrib:distrib
1 disk:test
1 disk:disk
1 disk:disk123
1 disk:123456
1 discover:test
1 discover:password
1 discover:123456
1 discord:123456
1 discordbot:qwerty
1 discordbot:password
1 discordbot:123456789
1 discordbot:12345678
1 discordbot:1234567
1 discordbot:12345
1 discordbot:1234
1 discordbot:123
1 discordbot123:discordbot
1 diodore:dominique
1 dinsdale:dinsdale12
1 dino:dino
1 dinodominici:dinodominici
1 dinfoo:testsolr
1 dinfoo:hrbcb
1 dineid:dineid
1 dina:dina
1 dimitry:dimitry
1 dilip:dilip
1 digi-user:test
1 digi-user:password
1 digi-user:digi-user
1 digi-user:123456
1 digiusr:test
1 digiusr:test123
1 digiusr:password
1 digiusr:digiusr
1 digiusr:digiusr123
1 digiusr:123456
1 digiusr:321
1 digiusr:123
1 digital:test
1 digital:password
1 digital:ocean
1 digital:digitalocean
1 digital-user:digital-user
1 digitalocean:test
1 digitalocean:password
1 digitalocean:ocean
1 digitalocean:digital
1 digitalocean:123456
1 difficult:password
1 difficult:difficult
1 difficult:difficult123
1 difficult:123456
1 difficult:123
1 dieudonne:dieudonnee
1 dieudonnee:diodore
1 dietrich:dietrich
1 dietmar:dietmar
1 dietlinde:dietlinde
1 diethelm:diethelm
1 dietfred:dietfred
1 dieter:dieter
1 diesel:diesel
1 dierk:dierk
1 diella:test
1 diella:password
1 diella:diella123
1 diego:qwerty
1 diego:password
1 diego:luis
1 diego:123456789
1 diego:12345678
1 diego:1234567
1 diego:123456
1 diego:12345
1 diego:1234
1 diego:123
1 diederich:diederich
1 didier:dieudonne
1 dianzhong:ops
1 dianzhong:ligh
1 dianne:didier
1 diane:test
1 diane:qwe123
1 diane:password
1 diane:enaid
1 diane:dianne
1 diane:diane1
1 diane:abc123
1 diane:123456
1 diane:12345
1 diane:12345diane
1 diane:1234
1 diane:123
1 diane:123diane
1 diane:1qaz2wsx
1 diana:qwe123
1 diana:mark
1 diana:diana1
1 diana:anaid
1 diana:12345
1 diana:12345diana
1 diana:1234
1 diana:123diana
1 diana:1qaz2wsx
1 dialout:dialout
1 diag:diag123
1 diag:danger
1 dhyadm:dhyadm
1 dhcp@abc!:dhcp----@abc!
1 dhcp@ABC!:dhcp----@ABC!
1 dhcp@123!:dhcp----@123!
1 dhcp:!@#$%^qwerty
1 dhcp:!@#$qwerASDF
1 dhcp:!Qwerty!23456!
1 dhcp:qwerty!@#$%^
1 dhcp:qwerty
1 dhcp:qwertyu
1 dhcp:qwertyroot
1 dhcp:qwerty123456
1 dhcp:qwerty255
1 dhcp:qwerty123
1 dhcp:qwerty1
1 dhcp:qwert12345
1 dhcp:domain
1 dhcp:dhcp@#$%^&*()
1 dhcp:dhcp@#$%^&
1 dhcp:dhcp@#$%
1 dhcp:dhcp@#$
1 dhcp:dhcp@#
1 dhcp:dhcp@!@#$%^
1 dhcp:dhcp@!#
1 dhcp:dhcp@vps@
1 dhcp:dhcp@vps123
1 dhcp:dhcp@server
1 dhcp:dhcp@root@
1 dhcp:dhcp@lock
1 dhcp:dhcp@box
1 dhcp:dhcp@abc@
1 dhcp:dhcp@NAME
1 dhcp:dhcp@ABC
1 dhcp:dhcp@654321
1 dhcp:dhcp@2019
1 dhcp:dhcp@2018@
1 dhcp:dhcp@2018#
1 dhcp:dhcp@2017@
1 dhcp:dhcp@2016@
1 dhcp:dhcp@2016#
1 dhcp:dhcp@2015%
1 dhcp:dhcp@2015#
1 dhcp:dhcp@2014#
1 dhcp:dhcp@2013#
1 dhcp:dhcp@2012#
1 dhcp:dhcp@2011#
1 dhcp:dhcp@2010#
1 dhcp:dhcp@2009
1 dhcp:dhcp@2008
1 dhcp:dhcp@2007
1 dhcp:dhcp@2006
1 dhcp:dhcp@2005
1 dhcp:dhcp@2004
1 dhcp:dhcp@2003
1 dhcp:dhcp@2002
1 dhcp:dhcp@2001
1 dhcp:dhcp@1234
1 dhcp:dhcp@0123
1 dhcp:dhcp@000
1 dhcp:dhcp...
1 dhcp:dhcp,,
1 dhcp:dhcp&2015
1 dhcp:dhcp&2014
1 dhcp:dhcp&2013
1 dhcp:dhcp&2012
1 dhcp:dhcp&2011
1 dhcp:dhcp&2010
1 dhcp:dhcp##
1 dhcp:dhcp#123
1 dhcp:dhcp!@#$%^&*()
1 dhcp:dhcp!@#$%^&*
1 dhcp:dhcp!@#$%^
1 dhcp:dhcp!@#$%
1 dhcp:dhcp!@#$
1 dhcp:dhcp!#@123
1 dhcp:dhcp2017@
1 dhcp:dhcp2016@
1 dhcp:dhcp2015@
1 dhcp:dhcp~!@#$
1 dhcp:dhcp~!@#
1 dhcp:dhcp~!@
1 dhcp:Qwert!234
1 dhcp:Qwerty12345
1 dhcp:Qwerty123
1 dhcp:Qwerty1
1 dhcp:Qwerqwer1234
1 dhcp:QwerQwer123
1 dhcp:QWERasdf1234
1 dhcp:QWERTY12345
1 dhcp..:dhcp----..
1 dhcp----:!@#$%^qwerty
1 dhcp----:!@#$qwerASDF
1 dhcp----:!Qwerty!23456!
1 dhcp----:qwerty!@#$%^
1 dhcp----:qwerty
1 dhcp----:qwertyu
1 dhcp----:qwertyroot
1 dhcp----:qwerty123456
1 dhcp----:qwerty255
1 dhcp----:qwerty123
1 dhcp----:qwerty1
1 dhcp----:qwert12345
1 dhcp----:domain
1 dhcp----:dhcp----@#$%^&*()
1 dhcp----:dhcp----@#$%^&
1 dhcp----:dhcp----@#$%
1 dhcp----:dhcp----@#$
1 dhcp----:dhcp----@#
1 dhcp----:dhcp----@!@#$%^
1 dhcp----:dhcp----@!#
1 dhcp----:dhcp----@vps@
1 dhcp----:dhcp----@vps123
1 dhcp----:dhcp----@server
1 dhcp----:dhcp----@root@
1 dhcp----:dhcp----@lock
1 dhcp----:dhcp----@box
1 dhcp----:dhcp----@abc@
1 dhcp----:dhcp----@NAME
1 dhcp----:dhcp----@ABC
1 dhcp----:dhcp----@654321
1 dhcp----:dhcp----@2019
1 dhcp----:dhcp----@2018@
1 dhcp----:dhcp----@2018#
1 dhcp----:dhcp----@2017@
1 dhcp----:dhcp----@2016@
1 dhcp----:dhcp----@2016#
1 dhcp----:dhcp----@2015%
1 dhcp----:dhcp----@2015#
1 dhcp----:dhcp----@2014#
1 dhcp----:dhcp----@2013#
1 dhcp----:dhcp----@2012#
1 dhcp----:dhcp----@2011#
1 dhcp----:dhcp----@2010#
1 dhcp----:dhcp----@2009
1 dhcp----:dhcp----@2008
1 dhcp----:dhcp----@2007
1 dhcp----:dhcp----@2006
1 dhcp----:dhcp----@2005
1 dhcp----:dhcp----@2004
1 dhcp----:dhcp----@2003
1 dhcp----:dhcp----@2002
1 dhcp----:dhcp----@2001
1 dhcp----:dhcp----@1234
1 dhcp----:dhcp----@0123
1 dhcp----:dhcp----@000
1 dhcp----:dhcp----...
1 dhcp----:dhcp----,,
1 dhcp----:dhcp----&2015
1 dhcp----:dhcp----&2014
1 dhcp----:dhcp----&2013
1 dhcp----:dhcp----&2012
1 dhcp----:dhcp----&2011
1 dhcp----:dhcp----&2010
1 dhcp----:dhcp----##
1 dhcp----:dhcp----#123
1 dhcp----:dhcp----!@#$%^&*()
1 dhcp----:dhcp----!@#$%^&*
1 dhcp----:dhcp----!@#$%^
1 dhcp----:dhcp----!@#$%
1 dhcp----:dhcp----!@#$
1 dhcp----:dhcp----!#@123
1 dhcp----:dhcp----2017@
1 dhcp----:dhcp----2016@
1 dhcp----:dhcp----2015@
1 dhcp----:dhcp----~!@#$
1 dhcp----:dhcp----~!@#
1 dhcp----:dhcp----~!@
1 dhcp----:Qwert!234
1 dhcp----:Qwerty12345
1 dhcp----:Qwerty123
1 dhcp----:Qwerty1
1 dhcp----:Qwerqwer1234
1 dhcp----:QwerQwer123
1 dhcp----:QWERasdf1234
1 dhcp----:QWERTY12345
1 dhcp-5-254-132-42@abc!:vpnsvc@abc!
1 dhcp-5-254-132-42@ABC!:vpnsvc@ABC!
1 dhcp-5-254-132-42@123!:vpnsvc@123!
1 dhcp-5-254-132-42:!@#$%^qwerty
1 dhcp-5-254-132-42:!@#$qwerASDF
1 dhcp-5-254-132-42:!Qwerty!23456!
1 dhcp-5-254-132-42:qwerty!@#$%^
1 dhcp-5-254-132-42:qwerty
1 dhcp-5-254-132-42:qwertyu
1 dhcp-5-254-132-42:qwertyroot
1 dhcp-5-254-132-42:qwerty123456
1 dhcp-5-254-132-42:qwerty255
1 dhcp-5-254-132-42:qwerty123
1 dhcp-5-254-132-42:qwerty1
1 dhcp-5-254-132-42:qwert12345
1 dhcp-5-254-132-42:domain
1 dhcp-5-254-132-42:dhcp-5-254-132-422017@
1 dhcp-5-254-132-42:dhcp-5-254-132-422016@
1 dhcp-5-254-132-42:dhcp-5-254-132-422015@
1 dhcp-5-254-132-42:dhcp-5-254-132-42@#$%^&*()
1 dhcp-5-254-132-42:dhcp-5-254-132-42@#$%^&
1 dhcp-5-254-132-42:dhcp-5-254-132-42@#$%
1 dhcp-5-254-132-42:dhcp-5-254-132-42@#$
1 dhcp-5-254-132-42:dhcp-5-254-132-42@#
1 dhcp-5-254-132-42:dhcp-5-254-132-42@!@#$%^
1 dhcp-5-254-132-42:dhcp-5-254-132-42@!#
1 dhcp-5-254-132-42:dhcp-5-254-132-42@vps@
1 dhcp-5-254-132-42:dhcp-5-254-132-42@vps123
1 dhcp-5-254-132-42:dhcp-5-254-132-42@server
1 dhcp-5-254-132-42:dhcp-5-254-132-42@root@
1 dhcp-5-254-132-42:dhcp-5-254-132-42@lock
1 dhcp-5-254-132-42:dhcp-5-254-132-42@box
1 dhcp-5-254-132-42:dhcp-5-254-132-42@abc@
1 dhcp-5-254-132-42:dhcp-5-254-132-42@NAME
1 dhcp-5-254-132-42:dhcp-5-254-132-42@ABC
1 dhcp-5-254-132-42:dhcp-5-254-132-42@654321
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2019
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2018@
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2018#
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2017@
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2016@
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2016#
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2015%
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2015#
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2014#
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2013#
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2012#
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2011#
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2010#
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2009
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2008
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2007
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2006
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2005
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2004
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2003
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2002
1 dhcp-5-254-132-42:dhcp-5-254-132-42@2001
1 dhcp-5-254-132-42:dhcp-5-254-132-42@1234
1 dhcp-5-254-132-42:dhcp-5-254-132-42@0123
1 dhcp-5-254-132-42:dhcp-5-254-132-42@000
1 dhcp-5-254-132-42:dhcp-5-254-132-42...
1 dhcp-5-254-132-42:dhcp-5-254-132-42,,
1 dhcp-5-254-132-42:dhcp-5-254-132-42&2015
1 dhcp-5-254-132-42:dhcp-5-254-132-42&2014
1 dhcp-5-254-132-42:dhcp-5-254-132-42&2013
1 dhcp-5-254-132-42:dhcp-5-254-132-42&2012
1 dhcp-5-254-132-42:dhcp-5-254-132-42&2011
1 dhcp-5-254-132-42:dhcp-5-254-132-42&2010
1 dhcp-5-254-132-42:dhcp-5-254-132-42##
1 dhcp-5-254-132-42:dhcp-5-254-132-42#123
1 dhcp-5-254-132-42:dhcp-5-254-132-42!@#$%^&*()
1 dhcp-5-254-132-42:dhcp-5-254-132-42!@#$%^&*
1 dhcp-5-254-132-42:dhcp-5-254-132-42!@#$%^
1 dhcp-5-254-132-42:dhcp-5-254-132-42!@#$%
1 dhcp-5-254-132-42:dhcp-5-254-132-42!@#$
1 dhcp-5-254-132-42:dhcp-5-254-132-42!#@123
1 dhcp-5-254-132-42:dhcp-5-254-132-42~!@#$
1 dhcp-5-254-132-42:dhcp-5-254-132-42~!@#
1 dhcp-5-254-132-42:dhcp-5-254-132-42~!@
1 dhcp-5-254-132-42:Qwert!234
1 dhcp-5-254-132-42:Qwerty12345
1 dhcp-5-254-132-42:Qwerty123
1 dhcp-5-254-132-42:Qwerty1
1 dhcp-5-254-132-42:Qwerqwer1234
1 dhcp-5-254-132-42:QwerQwer123
1 dhcp-5-254-132-42:QWERasdf1234
1 dhcp-5-254-132-42:QWERTY12345
1 dhcp-5-254-132-42..:vpnsvc..
1 dhcp-5-254-132-42&:vpnsvc&
1 dhcp-5-254-132-42%:vpnsvc%
1 dhcp-5-254-132-42$$2018:vpnsvc$$2018
1 dhcp-5-254-132-42$2018:vpnsvc$2018
1 dhcp-5-254-132-42$2017:vpnsvc$2017
1 dhcp-5-254-132-42$2016:vpnsvc$2016
1 dhcp-5-254-132-42$2015:vpnsvc$2015
1 dhcp-5-254-132-42$2014:vpnsvc$2014
1 dhcp-5-254-132-42$2013:vpnsvc$2013
1 dhcp-5-254-132-42$2012:vpnsvc$2012
1 dhcp-5-254-132-42$2011:vpnsvc$2011
1 dhcp-5-254-132-42$2010:vpnsvc$2010
1 dhcp-5-254-132-42$1983:vpnsvc$1983
1 dhcp-5-254-132-42#2009:vpnsvc#2009
1 dhcp-5-254-132-42#2008:vpnsvc#2008
1 dhcp-5-254-132-42#2007:vpnsvc#2007
1 dhcp-5-254-132-42#2006:vpnsvc#2006
1 dhcp-5-254-132-42#2000:vpnsvc#2000
1 dhcp-5-254-132-42!@#$:vpnsvc!@#$
1 dhcp&:dhcp----&
1 dhcp%:dhcp----%
1 dhcp$$2018:dhcp----$$2018
1 dhcp$2018:dhcp----$2018
1 dhcp$2017:dhcp----$2017
1 dhcp$2016:dhcp----$2016
1 dhcp$2015:dhcp----$2015
1 dhcp$2014:dhcp----$2014
1 dhcp$2013:dhcp----$2013
1 dhcp$2012:dhcp----$2012
1 dhcp$2011:dhcp----$2011
1 dhcp$2010:dhcp----$2010
1 dhcp$1983:dhcp----$1983
1 dhcp#2009:dhcp----#2009
1 dhcp#2008:dhcp----#2008
1 dhcp#2007:dhcp----#2007
1 dhcp#2006:dhcp----#2006
1 dhcp#2000:dhcp----#2000
1 dhcp!@#$:dhcp----!@#$
1 dhana:dhana
1 dgarcia:dgarcia
1 df:df
1 de:de
1 dex:dex
1 dev_test:dev_test
1 dev:@abc123
1 dev:!@#$1234
1 dev:!@#qwe
1 dev:!@#qwerty
1 dev:!@#QWE
1 dev:!@#QWE123qwe
1 dev:!@#123!@#
1 dev:!@#123
1 dev:!qaz@wsx
1 dev:!QAZ@wsx
1 dev:!QAZ@WSX
1 dev:!QAZ2wsx
1 dev:!Q2w3e4r
1 dev:zxcvbn
1 dev:zxcvbnm
1 dev:zaq!xsw@
1 dev:zaqxsw
1 dev:zaq12wsx
1 dev:zaq1xsw2
1 dev:user
1 dev:user123456789
1 dev:user12345678
1 dev:user1234567
1 dev:user123456
1 dev:user12345
1 dev:user1234
1 dev:user123
1 dev:user12
1 dev:user1
1 dev:upload
1 dev:upload123456789
1 dev:upload12345678
1 dev:upload1234567
1 dev:upload123456
1 dev:upload12345
1 dev:upload1234
1 dev:upload123
1 dev:upload12
1 dev:upload1
1 dev:test123456789
1 dev:test12345678
1 dev:test1234567
1 dev:test123456
1 dev:test12345
1 dev:test1234
1 dev:test12
1 dev:test1
1 dev:temp
1 dev:temp123456789
1 dev:temp12345678
1 dev:temp1234567
1 dev:temp123456
1 dev:temp12345
1 dev:temp1234
1 dev:temp123
1 dev:temp12
1 dev:temp1
1 dev:server
1 dev:redhat
1 dev:redhat123
1 dev:qw
1 dev:qwe
1 dev:qwer
1 dev:qwertyui
1 dev:qwertyuiop
1 dev:qwerty12345
1 dev:qwerty1234
1 dev:qwerty123
1 dev:qwerty12
1 dev:qwerty1
1 dev:qwerqwer
1 dev:qwerqaz
1 dev:qwer1234
1 dev:qwer123
1 dev:qweqwe
1 dev:qweqweqwe
1 dev:qwedcxzas
1 dev:qweasd
1 dev:qweasdzxc
1 dev:qweasd123
1 dev:qweQWE123
1 dev:qwe1234
1 dev:qwe123.
1 dev:qwe123!@#
1 dev:qwe123qwe
1 dev:qwe12
1 dev:qwe1
1 dev:qazxsw
1 dev:qazwsx123456
1 dev:qazwsx12345
1 dev:qazwsx1234
1 dev:qazwsx123
1 dev:qazwsx12
1 dev:qazwsx1
1 dev:q1w2e
1 dev:q1w2e3r
1 dev:q1w2e3r4t
1 dev:q1w2e3r4t5
1 dev:q1w2e3r4t5y
1 dev:q1w2e3r4t5y6
1 dev:p@ssw0rd123456
1 dev:p@ssw0rd123
1 dev:pa$$word
1 dev:pa$$w0rd
1 dev:pa$$w0rd123
1 dev:password!@#
1 dev:password!@
1 dev:password!
1 dev:password123456789
1 dev:password12345678
1 dev:password1234567
1 dev:password123456
1 dev:password12345
1 dev:password1234
1 dev:password321
1 dev:password12
1 dev:password1
1 dev:passwOrd
1 dev:passw0rd123
1 dev:passw0rd1
1 dev:passpass
1 dev:passowrd
1 dev:passowrd321
1 dev:passowrd123
1 dev:guest
1 dev:git
1 dev:git123456789
1 dev:git12345678
1 dev:git1234567
1 dev:git123456
1 dev:git12345
1 dev:git1234
1 dev:git123
1 dev:git12
1 dev:git1
1 dev:ftp
1 dev:ftp123456789
1 dev:ftp12345678
1 dev:ftp1234567
1 dev:ftp123456
1 dev:ftp12345
1 dev:ftp1234
1 dev:ftp123
1 dev:ftp12
1 dev:ftp1
1 dev:developer
1 dev:dev123456
1 dev:demo
1 dev:demo123456789
1 dev:demo12345678
1 dev:demo1234567
1 dev:demo123456
1 dev:demo12345
1 dev:demo1234
1 dev:demo123
1 dev:demo12
1 dev:demo1
1 dev:d3v
1 dev:asd
1 dev:asdf
1 dev:asdfgh
1 dev:asdfghj
1 dev:asdfghjkl
1 dev:asdf1234
1 dev:asdf123
1 dev:asdf12
1 dev:asdf1
1 dev:asd123
1 dev:asd12
1 dev:asd1
1 dev:admin
1 dev:admin123456789
1 dev:admin12345678
1 dev:admin1234567
1 dev:admin123456
1 dev:admin12345
1 dev:admin1234
1 dev:admin123
1 dev:admin12
1 dev:admin1
1 dev:abcd-1234
1 dev:abcd-123
1 dev:abcd
1 dev:abcdef
1 dev:abcd123456789
1 dev:abcd12345678
1 dev:abcd1234567
1 dev:abcd123456
1 dev:abcd12345
1 dev:abcd1234
1 dev:abcd123
1 dev:abcd12
1 dev:abcd1
1 dev:abc12345678
1 dev:abc1234567
1 dev:abc123456
1 dev:abc12345
1 dev:abc1234
1 dev:abc123
1 dev:abc12
1 dev:abc1
1 dev:a12345678
1 dev:a123456
1 dev:a1b2c3
1 dev:a1b2c3d4
1 dev:a1b2c3d4e5
1 dev:ZAQ@WSX
1 dev:ZAQ!xsw2
1 dev:ZAQ!XSW@
1 dev:Qwer!234
1 dev:Qwerty
1 dev:Qwerty123
1 dev:Qwerty1!
1 dev:Qwer12345
1 dev:Qwer1234
1 dev:QAZ@WSX
1 dev:QAZ!@#123
1 dev:QAZwsx!@#
1 dev:QAZ2wsx
1 dev:P@$$word
1 dev:P@$$w0rd
1 dev:P@ssword
1 dev:P@ssword123
1 dev:P@ssword1
1 dev:P@ssw0rd!
1 dev:P@ssw0rd123
1 dev:P@ssw0rd1
1 dev:Pa$$word
1 dev:Pa$$w0rd
1 dev:Pa$$w0rd1
1 dev:Password
1 dev:Password123456
1 dev:Password12345
1 dev:Password1234
1 dev:Password123
1 dev:Password12
1 dev:Password1
1 dev:Passw0rd
1 dev:PassW0rd
1 dev:Pass1234
1 dev:Asdfg123
1 dev:Asd123
1 dev:Admin@123
1 dev:Abc123
1 dev:1234567890.
1 dev:1111111111
1 dev:111111111
1 dev:11111111
1 dev:1111111
1 dev:654321
1 dev:123456qwe
1 dev:111111
1 dev:12345qwert
1 dev:11111
1 dev:1234!@#$
1 dev:1234qwer`
1 dev:1234abcd
1 dev:1234Qwer
1 dev:1111
1 dev:123#@!
1 dev:123!@#
1 dev:123wsx
1 dev:123qwe!@#
1 dev:123qwezxc
1 dev:123qwer
1 dev:123qwert
1 dev:123qwerty
1 dev:123qweasd
1 dev:123qweasdzxc
1 dev:123qweASD
1 dev:123qwe123
1 dev:123qaz
1 dev:123asd
1 dev:123abc
1 dev:123Qwe
1 dev:111
1 dev:11
1 dev:1qw23e
1 dev:1qsx2wdc
1 dev:1qsx2waz
1 dev:1qaz@wsx
1 dev:1qaz@WSX
1 dev:1qaz"WSX
1 dev:1qaz!QAZ
1 dev:1qazxsw2
1 dev:1qazxcvb
1 dev:1qazwsx
1 dev:1qaz3edc
1 dev:1qaz3edc5tgb
1 dev:1qaz2wsx3edc
1 dev:1q2w3er4
1 dev:1q2w3e4
1 dev:1q2w3e4r5
1 dev:1q2w3e4r5t
1 dev:1q2w3e4r5t6y
1 dev:1q2w3e4R
1 dev:1a2b3c
1 dev:1a2b3c4d
1 dev:1a2b3c4d5e
1 dev:1QAZ@wsx
1 dev:1QAZ@WSX
1 dev:1QAZ2wsx
1 dev:1QAZ2WSX
1 dev:000000000
1 dev:00000000
1 dev:0000000
1 dev:000000
1 dev:00000
1 dev:0000
1 dev:000
1 dev:00
1 dev:0
1 devthings1:test
1 devthings1:password
1 devthings1:devthings1
1 devthings1:123456
1 devp:devp
1 devops:pass
1 devops:password
1 devops:pass123
1 devops:dev
1 devops:developer
1 devops:123456
1 devops:123
1 devon:devon
1 devlin:devlin
1 devin:devin
1 device:test
1 device:password
1 device:ecived
1 device:device123
1 device:123456
1 devices:test
1 devices:password
1 devices:device
1 devices:devices
1 devices:123456
1 device25:device25
1 develop:dzldblog
1 developer:@abc123
1 developer:!@#$1234
1 developer:!@#qwe
1 developer:!@#qwerty
1 developer:!@#QWE
1 developer:!@#QWE123qwe
1 developer:!@#123!@#
1 developer:!@#123
1 developer:!qaz@wsx
1 developer:!QAZ@wsx
1 developer:!QAZ@WSX
1 developer:!QAZ2wsx
1 developer:!Q2w3e4r
1 developer:zxcvbn
1 developer:zxcvbnm
1 developer:zaq!xsw@
1 developer:zaqxsw
1 developer:zaq12wsx
1 developer:zaq1xsw2
1 developer:user
1 developer:user123456789
1 developer:user12345678
1 developer:user1234567
1 developer:user123456
1 developer:user12345
1 developer:user1234
1 developer:user123
1 developer:user12
1 developer:user1
1 developer:upload
1 developer:upload123456789
1 developer:upload12345678
1 developer:upload1234567
1 developer:upload123456
1 developer:upload12345
1 developer:upload1234
1 developer:upload123
1 developer:upload12
1 developer:upload1
1 developer:test123456789
1 developer:test12345678
1 developer:test1234567
1 developer:test123456
1 developer:test12345
1 developer:test1234
1 developer:test12
1 developer:test1
1 developer:redhat
1 developer:redhat123
1 developer:qw
1 developer:qwe@123
1 developer:qwe
1 developer:qwer
1 developer:qwertyuiop
1 developer:qwerty123456
1 developer:qwerty12345
1 developer:qwerty1234
1 developer:qwerty123
1 developer:qwerty12
1 developer:qwerty1
1 developer:qwerqwer
1 developer:qwerqaz
1 developer:qwer1234
1 developer:qwer123
1 developer:qweqwe
1 developer:qweqweqwe
1 developer:qwedcxzas
1 developer:qweasd
1 developer:qweasdzxc
1 developer:qweasd123
1 developer:qweQWE123
1 developer:qwe1234
1 developer:qwe123.
1 developer:qwe123!@#
1 developer:qwe123qwe
1 developer:qwe12
1 developer:qwe1
1 developer:qazxsw
1 developer:qazwsx123456
1 developer:qazwsx12345
1 developer:qazwsx1234
1 developer:qazwsx123
1 developer:qazwsx12
1 developer:qazwsx1
1 developer:q1w2e
1 developer:q1w2e3r
1 developer:q1w2e3r4t
1 developer:q1w2e3r4t5
1 developer:q1w2e3r4t5y
1 developer:q1w2e3r4t5y6
1 developer:p@ssw0rd123456
1 developer:p@ssw0rd123
1 developer:pa$$word
1 developer:pa$$w0rd
1 developer:pa$$w0rd123
1 developer:password!@#
1 developer:password!@
1 developer:password!
1 developer:password123456789
1 developer:password12345678
1 developer:password1234567
1 developer:password123456
1 developer:password12345
1 developer:password1234
1 developer:password321
1 developer:password12
1 developer:password1
1 developer:passwd
1 developer:passwOrd
1 developer:passw0rd123
1 developer:passw0rd1
1 developer:passpass
1 developer:passowrd
1 developer:passowrd321
1 developer:passowrd123
1 developer:pass1234
1 developer:developer@123
1 developer:developerdeveloper
1 developer:developer1
1 developer:demo
1 developer:demo123456789
1 developer:demo12345678
1 developer:demo1234567
1 developer:demo123456
1 developer:demo12345
1 developer:demo1234
1 developer:demo123
1 developer:demo12
1 developer:demo1
1 developer:default
1 developer:asd
1 developer:asdf
1 developer:asdfgh
1 developer:asdfghj
1 developer:asdfghjkl
1 developer:asdf1234
1 developer:asdf123
1 developer:asdf12
1 developer:asdf1
1 developer:asd123
1 developer:asd12
1 developer:asd1
1 developer:admin123456789
1 developer:admin12345678
1 developer:admin1234567
1 developer:admin123456
1 developer:admin12345
1 developer:admin1234
1 developer:admin123
1 developer:admin12
1 developer:admin1
1 developer:abc
1 developer:abcd-1234
1 developer:abcd-123
1 developer:abcd
1 developer:abcdef
1 developer:abcd123456789
1 developer:abcd12345678
1 developer:abcd1234567
1 developer:abcd123456
1 developer:abcd12345
1 developer:abcd1234
1 developer:abcd123
1 developer:abcd12
1 developer:abcd1
1 developer:abc12345678
1 developer:abc1234567
1 developer:abc123456
1 developer:abc12345
1 developer:abc1234
1 developer:abc12
1 developer:abc1
1 developer:a12345678
1 developer:a123456
1 developer:a1b2c3
1 developer:a1b2c3d4
1 developer:a1b2c3d4e5
1 developer:ZAQ@WSX
1 developer:ZAQ!xsw2
1 developer:ZAQ!XSW@
1 developer:Qwer!234
1 developer:Qwerty
1 developer:Qwerty123
1 developer:Qwerty1!
1 developer:Qwer12345
1 developer:Qwer1234
1 developer:QAZ@WSX
1 developer:QAZ!@#123
1 developer:QAZwsx!@#
1 developer:QAZ2wsx
1 developer:P@$$word
1 developer:P@$$w0rd
1 developer:P@ssword
1 developer:P@ssword123
1 developer:P@ssword1
1 developer:P@ssw0rd!
1 developer:P@ssw0rd
1 developer:P@ssw0rd123
1 developer:P@ssw0rd1
1 developer:Pa$$word
1 developer:Pa$$w0rd
1 developer:Pa$$w0rd1
1 developer:Password
1 developer:Password123456
1 developer:Password12345
1 developer:Password1234
1 developer:Password123
1 developer:Password12
1 developer:Password1
1 developer:Passw0rd
1 developer:PassW0rd
1 developer:Pass1234
1 developer:Asdfg123
1 developer:Asd123
1 developer:Admin@123
1 developer:Abc123
1 developer:1234567890.
1 developer:1111111111
1 developer:111111111
1 developer:11111111
1 developer:1111111
1 developer:123456qwe
1 developer:123123
1 developer:12345qwert
1 developer:11111
1 developer:1234!@#$
1 developer:1234qwer`
1 developer:1234qwer
1 developer:1234abcd
1 developer:1234Qwer
1 developer:1111
1 developer:321
1 developer:123#@!
1 developer:123!@#
1 developer:123wsx
1 developer:123qwe!@#
1 developer:123qwezxc
1 developer:123qwer
1 developer:123qwert
1 developer:123qwerty
1 developer:123qweasd
1 developer:123qweasdzxc
1 developer:123qweASD
1 developer:123qwe123
1 developer:123qaz
1 developer:123asd
1 developer:123abc
1 developer:123Qwe
1 developer:111
1 developer:11
1 developer:1qw23e
1 developer:1qsx2wdc
1 developer:1qsx2waz
1 developer:1qaz@wsx
1 developer:1qaz@WSX
1 developer:1qaz"WSX
1 developer:1qaz!QAZ
1 developer:1qazxsw2
1 developer:1qazxcvb
1 developer:1qazwsx
1 developer:1qaz3edc
1 developer:1qaz3edc5tgb
1 developer:1qaz2wsx3edc
1 developer:1q2w3er4
1 developer:1q2w3e4
1 developer:1q2w3e4r5
1 developer:1q2w3e4r5t
1 developer:1q2w3e4r5t6y
1 developer:1q2w3e4R
1 developer:1a2b3c
1 developer:1a2b3c4d
1 developer:1a2b3c4d5e
1 developer:1QAZ@wsx
1 developer:1QAZ@WSX
1 developer:1QAZ2wsx
1 developer:1QAZ2WSX
1 developer:000000000
1 developer:00000000
1 developer:0000000
1 developer:000000
1 developer:00000
1 developer:0000
1 developer:000
1 developer:00
1 developer:0
1 developer123:zabbix
1 devdata:I2KPwdD4
1 dev123:dev
1 dev123:developer
1 dev123:dev123
1 dev1:dev1
1 dev01:dev01
1 deutsch:deutsch
1 deutchland:deutchland
1 detlef:detlef
1 des:qwerty
1 des:password
1 des:des
1 des:123456789
1 des:12345678
1 des:1234567
1 des:123456
1 des:12345
1 des:1234
1 des:123
1 destory:test
1 destory:password
1 destory:destory
1 destory:destoryer
1 destory:123456
1 destoryer:test
1 destoryer:password
1 destoryer:destory
1 destoryer:destoryer
1 destoryer:123456
1 despina:despina
1 desmond:test
1 desmond:password
1 desmond:desmond
1 desmond:123456
1 desktop:test
1 desktop:support
1 desktop:password
1 desknorm:password
1 deskman:changeme
1 deskalt:password
1 desire:desiree
1 desiree:test
1 desiree:qwerty
1 desiree:pass
1 desiree:password
1 desiree:password123
1 desiree:passe
1 desiree:passe123
1 desiree:pass123
1 desiree:diane
1 desiree:desiree123
1 desiree:admin
1 desiree:abc123
1 desiree:1234567890
1 desiree:123456789
1 desiree:12345678
1 desiree:1234567
1 desiree:123456
1 desiree:123123
1 desiree:111111
1 desiree:12345
1 desiree:1234
1 desiree:123
1 design:test
1 design:password
1 design:123456
1 desenv:desenv
1 desdev:desdev
1 desdev:desdev123
1 desdev:7260444huxiao
1 desarrollo:desarrollo
1 derrick:derrick
1 derek:test
1 derek:password
1 derek:derek123456
1 derek:derek123
1 derek:123456
1 depoy:123456
1 deploy:@abc123
1 deploy:!@#$1234
1 deploy:!@#
1 deploy:!@#qwe
1 deploy:!@#qwerty
1 deploy:!@#QWE
1 deploy:!@#QWE123qwe
1 deploy:!@#123!@#
1 deploy:!@#123
1 deploy:!qaz@wsx
1 deploy:!QAZ@wsx
1 deploy:!QAZ@WSX
1 deploy:!QAZ2wsx
1 deploy:!Q2w3e4r
1 deploy:zxcvbn
1 deploy:zxcvbnm
1 deploy:zaq!xsw@
1 deploy:zaqxsw
1 deploy:zaq12wsx
1 deploy:zaq1xsw2
1 deploy:wasd
1 deploy:user
1 deploy:user123456789
1 deploy:user12345678
1 deploy:user1234567
1 deploy:user123456
1 deploy:user12345
1 deploy:user1234
1 deploy:user123
1 deploy:user12
1 deploy:user1
1 deploy:test123456789
1 deploy:test12345678
1 deploy:test1234567
1 deploy:test123456
1 deploy:test12345
1 deploy:test12
1 deploy:test1
1 deploy:temp
1 deploy:temp123456789
1 deploy:temp12345678
1 deploy:temp1234567
1 deploy:temp123456
1 deploy:temp12345
1 deploy:temp1234
1 deploy:temp123
1 deploy:temp12
1 deploy:temp1
1 deploy:redhat
1 deploy:redhat123
1 deploy:qw
1 deploy:qwe
1 deploy:qwer
1 deploy:qwertyui
1 deploy:qwertyuiop
1 deploy:qwerty123456
1 deploy:qwerty12345
1 deploy:qwerty1234
1 deploy:qwerty123
1 deploy:qwerty12
1 deploy:qwerty1
1 deploy:qwerqwer
1 deploy:qwerqaz
1 deploy:qwer123
1 deploy:qweqwe
1 deploy:qweqweqwe
1 deploy:qwedcxzas
1 deploy:qweasd
1 deploy:qweasdzxc
1 deploy:qweasd123
1 deploy:qweQWE123
1 deploy:qwe1234
1 deploy:qwe123.
1 deploy:qwe123!@#
1 deploy:qwe123qwe
1 deploy:qwe12
1 deploy:qwe1
1 deploy:qazxsw
1 deploy:qazwsx
1 deploy:qazwsx123456
1 deploy:qazwsx12345
1 deploy:qazwsx1234
1 deploy:qazwsx123
1 deploy:qazwsx12
1 deploy:qazwsx1
1 deploy:q1w2e
1 deploy:q1w2e3r
1 deploy:q1w2e3r4t
1 deploy:q1w2e3r4t5
1 deploy:q1w2e3r4t5y
1 deploy:q1w2e3r4t5y6
1 deploy:p@ssword
1 deploy:p@ssw0rd123456
1 deploy:p@ssw0rd123
1 deploy:placecodes
1 deploy:pa$$word
1 deploy:pa$$w0rd
1 deploy:pa$$w0rd123
1 deploy:pass
1 deploy:password!@#
1 deploy:password!@
1 deploy:password!
1 deploy:password123456789
1 deploy:password12345678
1 deploy:password1234567
1 deploy:password123456
1 deploy:password12345
1 deploy:password1234
1 deploy:password321
1 deploy:password12
1 deploy:password1
1 deploy:passwOrd
1 deploy:passw0rd123
1 deploy:passw0rd1
1 deploy:passowrd
1 deploy:passowrd321
1 deploy:passowrd123
1 deploy:pass1234
1 deploy:oracle
1 deploy:deploy@123
1 deploy:deploy!@#
1 deploy:deploy123456
1 deploy:deploy12345
1 deploy:deploy321
1 deploy:demo
1 deploy:demo123456789
1 deploy:demo12345678
1 deploy:demo1234567
1 deploy:demo123456
1 deploy:demo12345
1 deploy:demo1234
1 deploy:demo123
1 deploy:demo12
1 deploy:demo1
1 deploy:d3pl0y
1 deploy:d3pl0y3r
1 deploy:a
1 deploy:asd
1 deploy:asdf
1 deploy:asdfgh
1 deploy:asdfghj
1 deploy:asdfghjkl
1 deploy:asdf1234
1 deploy:asdf123
1 deploy:asdf12
1 deploy:asdf1
1 deploy:asd123
1 deploy:asd12
1 deploy:asd1
1 deploy:administrator
1 deploy:admin123456789
1 deploy:admin12345678
1 deploy:admin1234567
1 deploy:admin123456
1 deploy:admin12345
1 deploy:admin1234
1 deploy:admin12
1 deploy:admin1
1 deploy:abc
1 deploy:abcd-1234
1 deploy:abcd-123
1 deploy:abcd
1 deploy:abcdef
1 deploy:abcd123456789
1 deploy:abcd12345678
1 deploy:abcd1234567
1 deploy:abcd123456
1 deploy:abcd12345
1 deploy:abcd1234
1 deploy:abcd123
1 deploy:abcd12
1 deploy:abcd1
1 deploy:abc12345678
1 deploy:abc1234567
1 deploy:abc123456
1 deploy:abc12345
1 deploy:abc1234
1 deploy:abc123
1 deploy:abc12
1 deploy:abc1
1 deploy:aaaaaa
1 deploy:a12345678
1 deploy:a123456
1 deploy:a1b2c3
1 deploy:a1b2c3d4
1 deploy:a1b2c3d4e5
1 deploy:ZAQ@WSX
1 deploy:ZAQ!xsw2
1 deploy:ZAQ!XSW@
1 deploy:Qwer!234
1 deploy:Qwerty
1 deploy:Qwerty123
1 deploy:Qwerty1!
1 deploy:Qwer12345
1 deploy:Qwer1234
1 deploy:QAZ@WSX
1 deploy:QAZ!@#123
1 deploy:QAZwsx!@#
1 deploy:QAZ2wsx
1 deploy:P@$$word
1 deploy:P@$$w0rd
1 deploy:P@ssword
1 deploy:P@ssword123
1 deploy:P@ssword1
1 deploy:P@ssw0rd!
1 deploy:P@ssw0rd123
1 deploy:P@ssw0rd1
1 deploy:Pa$$word
1 deploy:Pa$$w0rd
1 deploy:Pa$$w0rd1
1 deploy:Password123456
1 deploy:Password12345
1 deploy:Password1234
1 deploy:Password123
1 deploy:Password12
1 deploy:Password1
1 deploy:Passw0rd
1 deploy:PassW0rd
1 deploy:Pass1234
1 deploy:Pass123
1 deploy:Asdfg123
1 deploy:Asd123
1 deploy:Admin@123
1 deploy:Abc123
1 deploy:1234567890.
1 deploy:1234567890
1 deploy:1111111111
1 deploy:111111111
1 deploy:12341234
1 deploy:11111111
1 deploy:1111111
1 deploy:654321
1 deploy:123456qwe
1 deploy:11111
1 deploy:1234!@#$
1 deploy:1234qwer`
1 deploy:1234qwer
1 deploy:1234abcd
1 deploy:1234Qwer
1 deploy:1111
1 deploy:123#@!
1 deploy:123!@#
1 deploy:123wsx
1 deploy:123qwe!@#
1 deploy:123qwezxc
1 deploy:123qwer
1 deploy:123qwert
1 deploy:123qwerty
1 deploy:123qweasd
1 deploy:123qweasdzxc
1 deploy:123qweASD
1 deploy:123qwe123
1 deploy:123qaz
1 deploy:123asd
1 deploy:123abc
1 deploy:123Qwe
1 deploy:111
1 deploy:11
1 deploy:1qw23e
1 deploy:1qsx2wdc
1 deploy:1qsx2waz
1 deploy:1qaz@wsx
1 deploy:1qaz@WSX
1 deploy:1qaz"WSX
1 deploy:1qaz!QAZ
1 deploy:1qazxsw2
1 deploy:1qazxcvb
1 deploy:1qazwsx
1 deploy:1qaz3edc
1 deploy:1qaz3edc5tgb
1 deploy:1qaz2wsx3edc
1 deploy:1q2w3er4
1 deploy:1q2w3e4
1 deploy:1q2w3e4r5
1 deploy:1q2w3e4r5t6y
1 deploy:1q2w3e4R
1 deploy:1a2b3c
1 deploy:1a2b3c4d
1 deploy:1a2b3c4d5e
1 deploy:1QAZ@wsx
1 deploy:1QAZ@WSX
1 deploy:1QAZ2wsx
1 deploy:1QAZ2WSX
1 deploy:000000000
1 deploy:00000000
1 deploy:0000000
1 deploy:000000
1 deploy:00000
1 deploy:0000
1 deploy:000
1 deploy:00
1 deploy:0
1 deployer:test
1 deployer:steam
1 deployer:qwerty
1 deployer:qwertyui
1 deployer:password123
1 deployer:ntp
1 deployer:deployer123
1 deployer:P@ssw0rd
1 deployer:123456789
1 deployer:12345678
1 deployer:1234567
1 deployer:12345
1 deployer:1234
1 deploy3:deploy3
1 deploy1:test
1 deploy1:password
1 deploy1:deploy1
1 deploy1:123456
1 deodat:desire
1 den:test
1 den:password
1 den:den123
1 dennis:test
1 dennis:sinned
1 dennis:qwe123
1 dennis:password
1 dennis:dennis1
1 dennis:abc123
1 dennis:12345
1 dennis:12345dennis
1 dennis:1234
1 dennis:123
1 dennis:123dennis
1 dennis:1qaz2wsx
1 denis:test
1 denis:qwerty
1 denis:pass
1 denis:password
1 denis:password123
1 denis:passe
1 denis:passe123
1 denis:pass123
1 denis:denis123
1 denis:admin
1 denis:abc123
1 denis:1234567890
1 denis:123456789
1 denis:12345678
1 denis:1234567
1 denis:123456
1 denis:123123
1 denis:111111
1 denis:12345
1 denis:1234
1 denis:123
1 denis:12
1 denis:1
1 denis:00
1 denise:test
1 denise:qwe123
1 denise:password
1 denise:esined
1 denise:deodat
1 denise:denise1
1 denise:abc123
1 denise:123456
1 denise:12345
1 denise:12345denise
1 denise:1234
1 denise:123
1 denise:123denise
1 denise:1qaz2wsx
1 deniel:denise
1 dengxq:dengxq
1 dendiki:123456789
1 denah:denah
1 demo:@abc123
1 demo:!@#$1234
1 demo:!@#qwe
1 demo:!@#qwerty
1 demo:!@#QWE
1 demo:!@#QWE123qwe
1 demo:!@#123!@#
1 demo:!@#123
1 demo:!qaz@wsx
1 demo:!QAZ@wsx
1 demo:!QAZ@WSX
1 demo:!QAZ2wsx
1 demo:!Q2w3e4r
1 demo:zxcvbn
1 demo:zxcvbnm
1 demo:zaq!xsw@
1 demo:zaqxsw
1 demo:zaq12wsx
1 demo:zaq1xsw2
1 demo:user123456789
1 demo:user12345678
1 demo:user1234567
1 demo:user123456
1 demo:user12345
1 demo:user1234
1 demo:user123
1 demo:user12
1 demo:user1
1 demo:upload
1 demo:upload123456789
1 demo:upload12345678
1 demo:upload1234567
1 demo:upload123456
1 demo:upload12345
1 demo:upload1234
1 demo:upload123
1 demo:upload12
1 demo:upload1
1 demo:ubuntu
1 demo:ubuntu123456789
1 demo:ubuntu12345678
1 demo:ubuntu1234567
1 demo:ubuntu123456
1 demo:ubuntu12345
1 demo:ubuntu1234
1 demo:ubuntu123
1 demo:ubuntu13svm
1 demo:ubuntu12
1 demo:ubuntu1
1 demo:test123456789
1 demo:test12345678
1 demo:test1234567
1 demo:test123456
1 demo:test12345
1 demo:test1234
1 demo:test123
1 demo:test12
1 demo:test1
1 demo:temp
1 demo:temp123456789
1 demo:temp12345678
1 demo:temp1234567
1 demo:temp123456
1 demo:temp12345
1 demo:temp1234
1 demo:temp123
1 demo:temp12
1 demo:temp1
1 demo:redhat
1 demo:redhat123
1 demo:qw
1 demo:qwe
1 demo:qwer
1 demo:qwertyui
1 demo:qwertyuiop
1 demo:qwerty123456
1 demo:qwerty12345
1 demo:qwerty1234
1 demo:qwerty123
1 demo:qwerty12
1 demo:qwerty1
1 demo:qwerqwer
1 demo:qwerqaz
1 demo:qwer1234
1 demo:qwer123
1 demo:qweqwe
1 demo:qweqweqwe
1 demo:qwedcxzas
1 demo:qweasd
1 demo:qweasdzxc
1 demo:qweasd123
1 demo:qweQWE123
1 demo:qwe1234
1 demo:qwe123.
1 demo:qwe123!@#
1 demo:qwe123qwe
1 demo:qwe12
1 demo:qwe1
1 demo:qazxsw
1 demo:qazwsx123456
1 demo:qazwsx12345
1 demo:qazwsx1234
1 demo:qazwsx123
1 demo:qazwsx12
1 demo:qazwsx1
1 demo:q1w2e
1 demo:q1w2e3r
1 demo:q1w2e3r4t
1 demo:q1w2e3r4t5
1 demo:q1w2e3r4t5y
1 demo:q1w2e3r4t5y6
1 demo:p@ssw0rd123456
1 demo:p@ssw0rd123
1 demo:pico9182
1 demo:pa$$word
1 demo:pa$$w0rd
1 demo:pa$$w0rd123
1 demo:pass
1 demo:password!@#
1 demo:password!@
1 demo:password!
1 demo:password123456789
1 demo:password12345678
1 demo:password1234567
1 demo:password123456
1 demo:password12345
1 demo:password1234
1 demo:password123
1 demo:password12
1 demo:password1
1 demo:passwd
1 demo:passwOrd
1 demo:passw0rd123
1 demo:passw0rd1
1 demo:passpass
1 demo:passowrd
1 demo:passowrd321
1 demo:passowrd123
1 demo:pass1234
1 demo:pass123
1 demo:omed
1 demo:m9ff.QW
1 demo:fuckme
1 demo:ftp
1 demo:ftp123456789
1 demo:ftp12345678
1 demo:ftp1234567
1 demo:ftp123456
1 demo:ftp12345
1 demo:ftp1234
1 demo:ftp123
1 demo:ftp12
1 demo:ftp1
1 demo:dev
1 demo:demo@123
1 demo:demouser
1 demo:demodemo
1 demo:demo123456789
1 demo:demo12345678
1 demo:demo1234567
1 demo:demo123456
1 demo:demo12345
1 demo:demo1234
1 demo:demo12
1 demo:a
1 demo:asd
1 demo:asdf
1 demo:asdfgh
1 demo:asdfghj
1 demo:asdfghjkl
1 demo:asdf1234
1 demo:asdf123
1 demo:asdf12
1 demo:asdf1
1 demo:asd123
1 demo:asd12
1 demo:asd1
1 demo:admin
1 demo:admin123456789
1 demo:admin12345678
1 demo:admin1234567
1 demo:admin123456
1 demo:admin12345
1 demo:admin1234
1 demo:admin123
1 demo:admin12
1 demo:admin1
1 demo:abc
1 demo:abcd-1234
1 demo:abcd-123
1 demo:abcd
1 demo:abcdef
1 demo:abcd123456789
1 demo:abcd12345678
1 demo:abcd1234567
1 demo:abcd123456
1 demo:abcd12345
1 demo:abcd1234
1 demo:abcd123
1 demo:abcd12
1 demo:abcd1
1 demo:abc12345678
1 demo:abc1234567
1 demo:abc123456
1 demo:abc12345
1 demo:abc1234
1 demo:abc123
1 demo:abc12
1 demo:abc1
1 demo:a12345678
1 demo:a123456
1 demo:a1b2c3
1 demo:a1b2c3d4
1 demo:a1b2c3d4e5
1 demo:ZAQ@WSX
1 demo:ZAQ!xsw2
1 demo:ZAQ!XSW@
1 demo:Qwer!234
1 demo:Qwerty
1 demo:Qwerty123
1 demo:Qwerty1!
1 demo:Qwer12345
1 demo:Qwer1234
1 demo:QAZ@WSX
1 demo:QAZ!@#123
1 demo:QAZwsx!@#
1 demo:QAZ2wsx
1 demo:P@$$word
1 demo:P@$$w0rd
1 demo:P@ssword
1 demo:P@ssword123
1 demo:P@ssword1
1 demo:P@ssw0rd!
1 demo:P@ssw0rd
1 demo:P@ssw0rd123
1 demo:P@ssw0rd1
1 demo:Pa$$word
1 demo:Pa$$w0rd
1 demo:Pa$$w0rd1
1 demo:Password
1 demo:Password123456
1 demo:Password12345
1 demo:Password1234
1 demo:Password123
1 demo:Password12
1 demo:Password1
1 demo:Passw0rd
1 demo:PassW0rd
1 demo:Pass1234
1 demo:Asdfg123
1 demo:Asd123
1 demo:Admin@123
1 demo:Abc123
1 demo:1234567890.
1 demo:1234567890
1 demo:1111111111
1 demo:111111111
1 demo:11111111
1 demo:1111111
1 demo:123456qwe
1 demo:12345qwert
1 demo:11111
1 demo:1234!@#$
1 demo:1234qwer`
1 demo:1234qwer
1 demo:1234abcd
1 demo:1234Qwer
1 demo:1111
1 demo:123#@!
1 demo:123!@#
1 demo:123wsx
1 demo:123qwe!@#
1 demo:123qwezxc
1 demo:123qwer
1 demo:123qwert
1 demo:123qwerty
1 demo:123qweasd
1 demo:123qweasdzxc
1 demo:123qweASD
1 demo:123qwe123
1 demo:123qaz
1 demo:123asd
1 demo:123abc
1 demo:123Qwe
1 demo:111
1 demo:11
1 demo:1qw23e
1 demo:1qsx2wdc
1 demo:1qsx2waz
1 demo:1qaz@wsx
1 demo:1qaz@WSX
1 demo:1qaz"WSX
1 demo:1qaz!QAZ
1 demo:1qazxsw2
1 demo:1qazxcvb
1 demo:1qazwsx
1 demo:1qaz3edc
1 demo:1qaz3edc5tgb
1 demo:1qaz2wsx3edc
1 demo:1q2w3er4
1 demo:1q2w3e4
1 demo:1q2w3e4r5
1 demo:1q2w3e4r5t
1 demo:1q2w3e4r5t6y
1 demo:1q2w3e4R
1 demo:1a2b3c
1 demo:1a2b3c4d
1 demo:1a2b3c4d5e
1 demo:1QAZ@wsx
1 demo:1QAZ@WSX
1 demo:1QAZ2wsx
1 demo:1QAZ2WSX
1 demo:000000000
1 demo:00000000
1 demo:0000000
1 demo:000000
1 demo:00000
1 demo:0000
1 demo:000
1 demo:00
1 demo:0
1 demouser:qwe123
1 demouser:q1w2e3
1 demouser:q1w2e3r4
1 demouser:p@ssword
1 demouser:p@ssw0rd
1 demouser:password
1 demouser:passw0rd
1 demouser:demouser123
1 demouser:123456
1 demouser:12345
1 demouser:1234
1 demouser:123
1 demouser:123qwe
1 demouser:12
1 demouser:1
1 demouser:1qaz2wsx
1 demouser:1q2w3e
1 demouser:1q2w3e4r
1 demos:demos123
1 demon:demon123
1 demo3:demo3
1 demo1:test
1 demo1:password
1 demo1:123456
1 del@247@ilabs:pgokhale
1 deluge:password
1 delta:123456
1 dell:test
1 dell:test321
1 dell:test123
1 dell:p@ssw0rd
1 dell:password123456789
1 dell:password123456
1 dell:dell123
1 dell:123456789
1 dell:321
1 dell:123
1 dell123:dell
1 delivery:del@247@ilabs
1 delin:delin
1 delete:test
1 delete:password
1 delete:123456
1 delbert:delbert
1 delami:rondiney
1 dejong:dejong
1 deiveegan:deiveegan
1 defense:TiTFDp
1 defenseKeystore:TiTFDKp
1 default:test
1 default:qwerty
1 default:qwe123
1 default:p@ssword
1 default:pass123
1 default:default123
1 default:cloud-user
1 default:ascend
1 default:antslq
1 default:123456789
1 default:12345678
1 default:1234567
1 default:1234
1 default:123
1 default:1qaz2wsx
1 default:1q2w3e4r
1 default:0
1 deew:deew
1 deepti:deepti
1 deepline:genius22
1 dedicated:123456
1 dede:dede
1 declerckw:declerckw
1 deckelma:deckelma
1 debug:d.e.b.u.g
1 debuf:default
1 debra:test
1 debra:qwe123
1 debra:password
1 debra:debra
1 debra:debra123
1 debra:debra1
1 debra:arbed
1 debra:abc123
1 debra:123456
1 debra:12345
1 debra:12345debra
1 debra:1234
1 debra:123
1 debra:123debra
1 debra:1qaz2wsx
1 debora:deniel
1 deborah:test
1 deborah:qwe123
1 deborah:password
1 deborah:harobed
1 deborah:deborah123
1 deborah:deborah1
1 deborah:abc123
1 deborah:123456
1 deborah:12345
1 deborah:12345deborah
1 deborah:1234
1 deborah:123
1 deborah:123deborah
1 deborah:1qaz2wsx
1 debian:zaq12wsx
1 debian:test123
1 debian:passw0rd
1 debian:muiehack
1 debian:debianpass
1 debian:csgoserver
1 debian:Hehehe!@#$
1 debian:123456789
1 debian:12345678
1 debian:1234567
1 debian:1234
1 debian:321
1 debian-tor:123456789
1 debian-tor:12345678
1 debian-tor:1234567
1 debbie:debbie123
1 debbie:123456
1 dea:deatania89
1 death:death
1 deathrun:test
1 deathrun:password
1 deathrun:deathrun
1 deathrun:123456
1 dean:test
1 dean:password
1 deamon:deamon
1 deamon:deamon123
1 dead:test
1 dead:password
1 dead:dead
1 dead:123456
1 dd:dd
1 ddos:test
1 ddos:password
1 ddos:123456
1 ddd:test
1 ddd:password
1 ddd:123456
1 dcollect:nmsuser
1 dcmar:dcmar
1 dcmadmin:passw0rd
1 dcmadmin:dcmadmin
1 dcmadmin:dcmadmin123
1 dchakrabarti:dchakrabarti
1 dcc:dcc
1 db_test:db_test
1 db_backup:qwertyui
1 db_backup:q1w2e3r4
1 db:test123
1 db:321
1 db:123
1 db-test:db-test
1 db-ecn:password
1 db-ecn:db-ecn
1 db-ecn:123456
1 db-backup:db-backup
1 db-admin:db-admin
1 dbvisa:gfs1
1 dbvisa:dbvisa
1 dbus:subd
1 dbuser:dbpassword
1 dbtest:pass123
1 dbtest:dbtest
1 dbtest:321
1 dbseller:2011#dbimplanta
1 dbroer:dbroer
1 dba:dba
1 dbadmin:qwerty
1 dbadmin:qazwsx
1 dbadmin:q1w2e3
1 dbadmin:kimsh
1 dbadmin:dbadmin123
1 dbadmin:Pass123
1 dbadmin:321
1 db2:test
1 db2:pass123
1 db2usr:db2usr
1 db2inst:!@#
1 db2inst:!QAZ2wsx
1 db2inst:test
1 db2inst:test123
1 db2inst:qwerty
1 db2inst:qwertyui
1 db2inst:qwerty123456
1 db2inst:qwerty123
1 db2inst:qazwsx
1 db2inst:q1w2e3
1 db2inst:q1w2e3r4
1 db2inst:q1w2e3r4t5y6
1 db2inst:p@ssw0rd
1 db2inst:p@ssw0rd123
1 db2inst:pass
1 db2inst:password
1 db2inst:password321
1 db2inst:password123!@#
1 db2inst:password123
1 db2inst:passwd
1 db2inst:passwd123
1 db2inst:pass123
1 db2inst:db2inst1
1 db2inst:administrator
1 db2inst:P@ssw0rd
1 db2inst:P@ssw0rd123
1 db2inst:Pass
1 db2inst:Password
1 db2inst:Password321
1 db2inst:Password123
1 db2inst:Pass123
1 db2inst:Administrator
1 db2inst:123321
1 db2inst:111111
1 db2inst:321
1 db2inst:123!@#
1 db2inst:123
1 db2inst:123qwe
1 db2inst:1qaz@WSX
1 db2inst:1qazwsx
1 db2inst:1qaz2wsx
1 db2inst:1q2w3e
1 db2inst:1q2w3e4r
1 db2inst:1q2w3e4r5t6y
1 db2install:test123
1 db2inst3:qwerty123
1 db2inst3:db2inst3
1 db2inst3:123321
1 db2inst3:321
1 db2inst2:test
1 db2inst2:test123
1 db2inst1:zaq12wsx
1 db2inst1:vagrant
1 db2inst1:test
1 db2inst1:test123
1 db2inst1:system
1 db2inst1:nginx
1 db2inst1:nagios
1 db2inst1:matt
1 db2inst1:hadoop
1 db2inst1:git
1 db2inst1:frappe
1 db2inst1:db2pass
1 db2inst1:db2inst1123
1 db2inst1:db2fenc1
1 db2inst1:321
1 db2inst1:123
1 db2inst1:1
1 db2fenc:test123
1 db2fenc:db2fenc
1 db2fenc:123456
1 db2fenc1123:db2fenc1
1 db2fenc2:pass123
1 db2fenc2:odoo
1 db2fenc2:1qaz2wsx
1 db2fenc1:www
1 db2fenc1:ubuntu
1 db2fenc1:root
1 db2fenc1:qwerty
1 db2fenc1:frappe
1 db2fenc1:db2fenc2
1 db2fenc1:123456789
1 db2fenc1:12345678
1 db2fenc1:1234567
1 db2fenc1:12345
1 db2fenc1:1234
1 db2fenc1:1qaz2wsx
1 db2das:qwerty
1 db2das:123456
1 db2adm:qwerty123456
1 db2adm:db2adm
1 db2adm:Pass
1 db2admin:db2admin123
1 db2admin:P@ssw0rd
1 db2adm1:qwerty
1 db2adm1:qazwsx
1 db2adm1:password123
1 day:day
1 days:days
1 days:123456
1 davon:davon
1 davis:davis123
1 davis:123456
1 david:qwerty
1 david:qwe123
1 david:divad
1 david:discordbot
1 david:debora
1 david:david1
1 david:admin
1 david:1234567890
1 david:123456789
1 david:1234567
1 david:123123
1 david:111111
1 david:12345david
1 david:321
1 david:123david
1 david:1qaz2wsx
1 davidz:davidz
1 davids:test
1 davids:password
1 davids:123456
1 davids123:david
1 davide:davide
1 david123:caddy
1 dave:test
1 dave:qwe123
1 dave:password
1 dave:123qwe
1 dattesh:dattesh12
1 date:date
1 data_copy:test
1 data_copy:qwerty
1 data_copy:pass
1 data_copy:password
1 data_copy:password123
1 data_copy:pass123
1 data_copy:data_copy
1 data_copy:data_copy123
1 data_copy:admin
1 data_copy:abc123
1 data_copy:1234567890
1 data_copy:123456789
1 data_copy:12345678
1 data_copy:1234567
1 data_copy:123456
1 data_copy:123123
1 data_copy:111111
1 data_copy:12345
1 data_copy:1234
1 data_copy:123
1 data_copy:1
1 data:qazwsx
1 data:p@ssw0rd
1 data:password123
1 data:Password
1 dataiku:test
1 dataiku:qwerty
1 dataiku:pass
1 dataiku:password
1 dataiku:password123
1 dataiku:pass123
1 dataiku:dataiku
1 dataiku:dataiku123
1 dataiku:admin
1 dataiku:abc123
1 dataiku:1234567890
1 dataiku:123456789
1 dataiku:12345678
1 dataiku:1234567
1 dataiku:123456
1 dataiku:123123
1 dataiku:111111
1 dataiku:12345
1 dataiku:1234
1 dataiku:123
1 dataiku:1
1 datacenter:datacenter
1 database:test123
1 database:321
1 database-backup:database-backup
1 dasusr3:dasusr3
1 dash:359180
1 dashboard:dashboard
1 darren:darren
1 darren:darren123
1 darla:darla
1 dark:qwe123
1 dark:q1w2e3
1 dark:q1w2e3r4
1 dark:p@ssword
1 dark:p@ssw0rd
1 dark:password
1 dark:passw0rd
1 dark:antonio
1 dark:123456
1 dark:12345
1 dark:1234
1 dark:123
1 dark:123qwe
1 dark:12
1 dark:1
1 dark:1qaz2wsx
1 dark:1q2w3e
1 dark:1q2w3e4r
1 darkman:darkman
1 darioopen:darioopen
1 daphne:david
1 dan:qwerty
1 dan:pass
1 dan:password123
1 dan:passe
1 dan:passe123
1 dan:pass123
1 dan:admin
1 dan:1234567890
1 dan:123456789
1 dan:12345678
1 dan:1234567
1 dan:123123
1 dan:111111
1 dan:12345
1 dan:1234
1 dan:123
1 dan:12
1 dan:1
1 dan:00
1 dany:dany
1 dante:1234567
1 danp:danp
1 danols:danols
1 danny:test
1 danny:password
1 danny:123456
1 danne:test
1 danne:qwerty
1 danne:12345678
1 dani:test
1 dani:password
1 dani:123456
1 danijel:danijel
1 daniel:qwerty
1 daniel:qwertyuiop
1 daniel:qwe123
1 daniel:pass
1 daniel:password123
1 daniel:pass123
1 daniel:daniele
1 daniel:daniel1234
1 daniel:admin
1 daniel:1234567890
1 daniel:123456789
1 daniel:12345678
1 daniel:1234567
1 daniel:123123
1 daniel:111111
1 daniel:12345daniel
1 daniel:123daniel
1 daniel:1
1 daniel:1qaz2wsx
1 danielle:test
1 danielle:qwe123
1 danielle:password
1 danielle:elleinad
1 danielle:daphne
1 danielle:danielle1
1 danielle:abc123
1 danielle:123456
1 danielle:12345
1 danielle:12345danielle
1 danielle:1234
1 danielle:123
1 danielle:123danielle
1 danielle:1qaz2wsx
1 daniele:palazzo1
1 daniele:danielle
1 daniela:test
1 daniela:password
1 daniela:123456
1 dana:dana
1 dam:dam
1 damri:123
1 damriftp:damri123
1 damoo:damoo
1 damnpoet:mandrak3
1 damien:daniel
1 damien:damien
1 damien:damien123
1 damienvicart:password
1 damienvicart:damienvicart
1 damienvicart:damienvicart123
1 damienvicart:damienvicart2
1 damienvicart:123456
1 damienvicart:123
1 damian:pruebamovi
1 damenna:damenna
1 damemma:damemma
1 damar:syamsul
1 dalnet:dalnet
1 dalim:dalim
1 dale:test
1 dale:password
1 dailianshuang:dailianshuang
1 daichuqu:daichuqu
1 daichuqu123:daichuqu
1 dag:dag
1 dag:1qaz2wsx
1 dagmar:dagmar
1 daemon:test
1 daemon:password
1 daemon:daemon123
1 dacc:dacc
1 d2prd:miodesa2
1 c:!root
1 c:ubnt
1 c:techsupport
1 c:root
1 c:rootpass
1 c:rootme
1 c:public
1 c:password
1 c:par0t
1 c:logon
1 c:letmein
1 c:default
1 c:c2
1 c:b
1 c:a
1 c:QNX
1 c:NeXT
1 c:Cisco
1 c:12
1 c:1
1 cyrus:welcome
1 cyrus:virus
1 cyrus:test
1 cyrus:qwerty
1 cyrus:qazwsx
1 cyrus:cyruspass
1 cyrus:cyruscyrus
1 cyrus:changeme
1 cyrus:1q2w3e
1 cyrus:1q2w3e4r5t6y
1 cyrus:1a2b3c
1 cyril:cyril
1 cyril:cyrille
1 cyrille:damien
1 cyrille:cyrille
1 cyrielle:cyril
1 cynthia:test
1 cynthia:qwe123
1 cynthia:password
1 cynthia:cynthia123
1 cynthia:cynthia1
1 cynthia:aihtnyc
1 cynthia:abc123
1 cynthia:12345
1 cynthia:12345cynthia
1 cynthia:1234
1 cynthia:123
1 cynthia:123cynthia
1 cynthia:1qaz2wsx
1 cybaek:cybaek
1 cxwh:test
1 cxwh:password
1 cxwh:cxwh
1 cxwh:123456
1 cxh:cxh
1 cxf:cxf
1 cv:cv
1 cvs:qwerty
1 cvs:password
1 cvs:adaptus
1 cvs:123456
1 cvsroot:test
1 cvsroot:password
1 cvsadmin:cvsadmin@123
1 cvsadmin:123456
1 cutter:cutter
1 cust:custpw
1 customware:customware
1 customer:password
1 curtis:curtis
1 cups:cups
1 cunegonde:cyrielle
1 cuesta:cuesta
1 cubswin:Password:
1 cube:mine
1 ctrmax:ctrLX,clng.
1 ctrac:$$hCtrac2016
1 ctmag:ctmag
1 cs:test
1 cs:password
1 cs:csgoserver
1 cs:123
1 csw:csw
1 cstrike:cstrike
1 cstrike:cstrike123
1 cstrike:123456
1 css:test
1 css:password
1 css:css123
1 css:csgo
1 css:csgoserver
1 css:Pass123
1 cssserver:r3mixdrama
1 cssserver:111111
1 cssever:cssever
1 csserver:test
1 csserver:csserverts
1 csserver:csgoserver
1 csserver:1
1 csgo:test
1 csgo:server
1 csgo:qazwsx
1 csgo:123
1 csgo-server:csgo-server
1 csgosrv:csgosrv
1 csgosrv:csgosrv1
1 csgosrv:123
1 csgoserver@123:ftpuser
1 csgoserver:!@#
1 csgoserver:!QAZ2wsx
1 csgoserver:test123
1 csgoserver:server
1 csgoserver:qwerty
1 csgoserver:qwertyui
1 csgoserver:qwerty123456
1 csgoserver:qwerty123
1 csgoserver:qazwsx
1 csgoserver:q1w2e3
1 csgoserver:q1w2e3r4
1 csgoserver:q1w2e3r4t5y6
1 csgoserver:p@ssword
1 csgoserver:p@ssw0rd
1 csgoserver:p@ssw0rd123
1 csgoserver:pass
1 csgoserver:password123!@#
1 csgoserver:password123
1 csgoserver:passwd
1 csgoserver:passwd123
1 csgoserver:debian
1 csgoserver:csgoserver!
1 csgoserver:csgoserver1234
1 csgoserver:csgoserver1
1 csgoserver:csgo123
1 csgoserver:administrator
1 csgoserver:P@ssw0rd
1 csgoserver:P@ssw0rd123
1 csgoserver:Pass
1 csgoserver:Password
1 csgoserver:Password321
1 csgoserver:Password123
1 csgoserver:Pass123
1 csgoserver:Administrator
1 csgoserver:123321
1 csgoserver:123123
1 csgoserver:111111
1 csgoserver:1234
1 csgoserver:321
1 csgoserver:123!@#
1 csgoserver:123qwe
1 csgoserver:1qaz@WSX
1 csgoserver:1qazwsx
1 csgoserver:1q2w3e
1 csgoserver:1q2w3e4r5t6y
1 csgo4ever:kiyofumi
1 cse:cse
1 cscoserver:cscoserver
1 crystal:crystal
1 crowiel:crowiel
1 cron:qwerty
1 cron:cr0n
1 cron:123456789
1 cron:12345678
1 cron:1234567
1 cron:12345
1 cron:321
1 crontab:wybiftp
1 crontab:crontab
1 cron123:cron
1 cristo:cristo
1 cristobal:cristobal
1 cristina:cristina123
1 cristian:cristian
1 cristian:chocorrol
1 cristiane:cristiane123
1 crisley:joser
1 crimson:123456
1 cretzu:cretzu
1 crescent:crescent
1 crescentia:crescentia
1 creep:creep
1 crawler:crawler
1 craig:test
1 craig:password
1 craig:craig123
1 craig:123456
1 craft:craft
1 craft:craftpw
1 crack:qwe123
1 crack:q1w2e3
1 crack:q1w2e3r4
1 crack:p@ssword
1 crack:p@ssw0rd
1 crack:password
1 crack:passw0rd
1 crack:crack123
1 crack:123456
1 crack:12345
1 crack:1234
1 crack:123
1 crack:123qwe
1 crack:12
1 crack:1
1 crack:1qaz2wsx
1 crack:1q2w3e
1 crack:1q2w3e4r
1 cpu:test
1 cpu:password
1 cpu:cpu
1 cpu:123456
1 cpp:cpp
1 cperoot:nasional
1 cperez:cperez
1 cpan:q1w2e3
1 cpan:q1w2e3r4t5y6
1 cpanel:pass123
1 cpanelsolr:test
1 cpanelsolr:test123
1 cpanelsolr:password
1 cpanelsolr:cpanelsolr123
1 cpanelsolr:cistest
1 cpanelsolr:123456
1 cpanelsolr:321
1 cpanelsolr:123
1 cpanelphpmyadmin:qazwsx
1 cpanelphpmyadmin:q1w2e3r4t5y6
1 cpanelphpmyadmin:1q2w3e4r5t6y
1 co:madico123
1 cox:cox
1 cover:cover
1 coupon:coupon
1 county:county
1 counter1:counter1
1 couchpotato:couchpotato
1 couchdb:pass
1 couchdb:couchdb123
1 cottosole:cottosole
1 cosme:cunegonde
1 cosette:cosme
1 corso:corso
1 cornelius:cornelius
1 cornelie:cosette
1 cornelia:cornelia
1 corneille:cornelie
1 corin:corinne
1 corinne:corneille
1 corina:corina
1 core:test
1 core:password
1 core:123456
1 corentin:corin
1 coremail:111111
1 cord:cord
1 cordula:cordula
1 corbinian:corbinian
1 coralie:corentin
1 cooper:password
1 cooper:cooper1
1 cooper:123456
1 cooper:123123
1 coolpad:coolpad_@@@123
1 coolbean:coolbean
1 contry:contry
1 content:content123
1 contec:contec
1 conta:conta
1 contas:contas
1 container:test
1 container:password
1 container:container
1 container:123456
1 contact:test
1 contact:password
1 contact:hostmaster
1 contact:contact123
1 contact:123
1 contabo:test
1 contabo:password
1 contabo:contabo
1 contabo:123456
1 consul:consul
1 consul:consul123
1 consultoria:consultoria
1 consulta:mbs12!*!g#
1 consulta:consulta
1 constructor:123456
1 constanze:constanze
1 constant:coralie
1 constance:constant
1 console:$BLANKPASS
1 console:test
1 console:password
1 console:123456
1 connor:connor
1 connor:connor1
1 connie:connie123
1 conniewang:filemanage
1 connectedmums:1q2w3e4r5t
1 conf:maven-assest
1 confluence:dianzhong
1 confluence:123456
1 confluence2:confluence2
1 confluence1:confluence1
1 config:biodata
1 confa:123456
1 condor:test
1 condor:qwerty
1 condor:pass
1 condor:password
1 condor:password123
1 condor:pass123
1 condor:condor123
1 condor:admin
1 condor:abc123
1 condor:1234567890
1 condor:123456789
1 condor:12345678
1 condor:1234567
1 condor:123123
1 condor:111111
1 condor:12345
1 condor:1234
1 condor:123
1 condor:1
1 conciergerie:conciergerie
1 computer:computer
1 compta:compta123
1 comptabilite:comptabilite
1 compras:fernando
1 compras:compras
1 compose:qwerty
1 compose:password
1 compose:compose
1 compose:123456789
1 compose:12345678
1 compose:1234567
1 compose:123456
1 compose:12345
1 compose:1234
1 compose:123
1 composer:gitbak
1 compile:test
1 compile:password
1 compile:compile
1 compile:123456
1 company:company
1 commun:commun
1 communication:communication
1 commercial:commercial
1 commercial:P3480CT
1 coming:test
1 coming:password
1 coming:incoming
1 coming:coming
1 coming:123456
1 come:constance
1 comercial:comercial
1 comercial:Com3rci@l
1 comerce:comerce
1 comba:17518@Comba
1 col:password123
1 color:test
1 color:password
1 color:color
1 color:123456
1 colord:test
1 colord:password
1 colord:123456
1 colombe:come
1 coline:colombe
1 colette:coline
1 colector:colector
1 coin:coin
1 coignet:16qclgb02
1 cohen:cohen
1 coffee:coffee
1 cod:cod1
1 cod:12345
1 cod:1234
1 cod:123
1 codeunbug:123456789
1 cod5:cod5
1 cod4server:cod4server
1 cod3:cod3
1 cod2:cod2
1 cod1:cod1
1 coco:test
1 coco:qwerty
1 coco:password
1 coco:coco123
1 coco:admin
1 coco:abc123
1 coco:1234567890
1 coco:123456789
1 coco:12345678
1 coco:1234567
1 coco:123123
1 coco:111111
1 coco:123
1 cochiloco:pajaro
1 cobra:cobra
1 co2:co2
1 cnt:s0tada
1 cntr:cntr
1 cno:cno
1 cnc:test
1 cnc:password
1 cnc:cnc
1 cnc:123456
1 cmxp:cmxp
1 cmveng:cmveng123
1 cmschine:password123
1 cmschine:cmschine
1 cmschine:cmschine123
1 cmc:cmc
1 cmcoperator:cmcoperator
1 cmb:cmb
1 cmbc:cmbc
1 cmbc123:cmbc
1 clovis:colette
1 clovis:clovis
1 clouthier:clouthier
1 cloud:wocloud
1 cloud:test123
1 cloud:qwerty123
1 cloud:cloudflare
1 cloud:cloudcloud
1 cloud:administrator
1 cloud:Password
1 cloud-user:!QAZ2wsx
1 cloud-user:cpanelsolr
1 cloudypei:cloudypei
1 clouduser:test123
1 clouduser:pass123
1 clouduser:nodejs
1 clouduser:deployer
1 cloudnet:qwe123
1 cloudnet:cloudnet
1 cloudnet:123
1 cloudflare:test
1 cloudflare:password
1 cloudflare:cloud
1 cloudflare:cloudflare
1 cloudflare:123456
1 cloudera:password
1 cloudera:cloud
1 cloudera:cloudera123
1 cloudera:admin
1 cloudera:123456
1 cloudera:123
1 cloudadmin:Pass123
1 clotilde:clovil
1 clothilde:clotilde
1 cloe:clothilde
1 clock:clock
1 clock:123456
1 clinton:clinton123
1 clinipace:clinipace
1 clifford:clifford
1 clifford:clifford123
1 client:test
1 client:qwe123
1 client:q1w2e3
1 client:q1w2e3r4
1 client:p@ssword
1 client:p@ssw0rd
1 client:passw0rd
1 client:fly
1 client:12345
1 client:1234
1 client:123
1 client:123qwe
1 client:12
1 client:1
1 client:1qaz2wsx
1 client:1q2w3e
1 client:1q2w3e4r
1 cleo:cleo
1 cleopatra:cleopatra
1 cleopatra:cleopatra123
1 clement:clementine
1 clementine:cloe
1 clemens:clemens
1 clemence:clement
1 claus:calus
1 claudio:claudio
1 claudine:clemence
1 claudie:claudine
1 claudia:zeus
1 claudia:test
1 claudia:password
1 claudia:Th3Ph03$%nix@#@
1 claude:qwe123
1 claude:q1w2e3
1 claude:q1w2e3r4
1 claude:p@ssword
1 claude:p@ssw0rd
1 claude:password
1 claude:passw0rd
1 claude:claude
1 claude:claudette
1 claude:claude123
1 claude:123456
1 claude:12345
1 claude:1234
1 claude:123
1 claude:123qwe
1 claude:12
1 claude:1
1 claude:1qaz2wsx
1 claude:1q2w3e
1 claude:1q2w3e4r
1 claudette:claudie
1 class:test
1 class:password
1 class:123456
1 clarisse:password
1 clarisse:passe
1 clarisse:claude
1 clarisse:clarisse
1 clarisse:clarisse123
1 clarisse:123456
1 clarisse:123
1 clare:clare
1 clara:clara
1 clamav:test
1 clamav:password
1 clamav:clamav12345
1 clamav:clamav1234
1 clamav:12345
1 clamav:1234
1 clamav:123
1 clamav1:clamav123
1 clair:claire
1 claire:clarisse
1 claire:claire123
1 claes:qwerty
1 claes:123
1 citp:citp
1 cistest:bistel
1 ciserve:123456
1 cisco:qwerty
1 cisco:q1w2e3
1 cisco:password
1 cisco:cisco123
1 cisco:123456789
1 cisco:12345678
1 cisco:1234567
1 cisco:12345
1 cisco:1234
1 cisco:123
1 cisco:1qaz2wsx
1 cirros:cubswin
1 circunvalar:circunvalar
1 cip:cip
1 cindy:cindy123
1 cimp:vtpicimp
1 cilla:password
1 cic:cic!23456789
1 cicile:celeste
1 cib:test
1 cib:password
1 cib:cib
1 cib:123456
1 cibubur:Cibubur
1 cibuburkent:Cibuburkent
1 cibuburap:Cibuburap
1 ciacre:fifi
1 ch:ch
1 ch:ch123
1 chuprinina:orgasm_squad
1 chuprinina:chuprinina
1 chuck:chuck
1 chrony:ynorhc
1 chrony:test
1 chrony:pass
1 chrony:password123
1 chrony:pass123
1 chrony:chrony123
1 chrony:123
1 chrome:chrome@121
1 chris:qwe123
1 chris:q1w2e3
1 chris:q1w2e3r4
1 chris:p@ssword
1 chris:p@ssw0rd
1 chris:passw0rd
1 chris:amy
1 chris:12345
1 chris:1234
1 chris:123qwe
1 chris:12
1 chris:1qaz2wsx
1 chris:1q2w3e
1 chris:1q2w3e4r
1 christoph:christoph
1 christophe:clair
1 christopher:test
1 christopher:rehpotsirhc
1 christopher:qwe123
1 christopher:password
1 christopher:christopher
1 christopher:christopher123
1 christopher:christopher1
1 christopher:abc123
1 christopher:123456
1 christopher:12345
1 christopher:12345christopher
1 christopher:1234
1 christopher:123
1 christopher:123christopher
1 christopher:1qaz2wsx
1 christoffer:123456
1 christi:christi
1 christin:test
1 christin:christin
1 christin:123456
1 christine:qwe123
1 christine:enitsirhc
1 christine:davids
1 christine:christine1
1 christine:abc123
1 christine:123456
1 christine:12345
1 christine:12345christine
1 christine:1234
1 christine:123
1 christine:123christine
1 christine:1qaz2wsx
1 christina:test
1 christina:qwertyuiop
1 christina:qwe123
1 christina:password
1 christina:christina1
1 christina:anitsirhc
1 christina:123456
1 christina:12345
1 christina:12345christina
1 christina:1234
1 christina:123
1 christina:123christina
1 christina:1qaz2wsx
1 christian:test
1 christian:qwe123
1 christian:naitsirhc
1 christian:christiane
1 christian:christian1
1 christian:12345678
1 christian:123456
1 christian:12345
1 christian:12345christian
1 christian:1234
1 christian:123
1 christian:123christian
1 christian:1qaz2wsx
1 christiane:christophe
1 christiane:christiane
1 christer:test
1 christer:qwerty
1 christer:admin
1 christel:christel
1 christelle:christian
1 christelle:christelle
1 christa:christa
1 chrischona:qazwsx
1 chr2014:chr2014!@#
1 chouji:chouji123
1 choff:choff
1 choco:choco
1 chocorrol:damian
1 chocolate:chocolate
1 chmel:chmel
1 chloe:password
1 chloe:christelle
1 chiune:chiune
1 chiudi:chiudi123
1 chisto:balu
1 chipei:chiepi
1 ching:ching
1 chinarb:hantang
1 chinarb:chinarb
1 chimera:chimera
1 chill:chill
1 chiao:chiao
1 chester:chester
1 cheryl:test
1 cheryl:qwe123
1 cheryl:password
1 cheryl:lyrehc
1 cheryl:cheryl
1 cheryl:cheryl123
1 cheryl:cheryl1
1 cheryl:abc123
1 cheryl:123456
1 cheryl:12345
1 cheryl:12345cheryl
1 cheryl:1234
1 cheryl:123
1 cheryl:123cheryl
1 cheryl:1qaz2wsx
1 cherryxue:channyxu
1 chen:#3edc$4rfv
1 chenyu:chenyu
1 chenyj:huangg
1 chenyj:chenyj
1 chenyang:b6lWrx7ykgygZ(bo&<uc
1 chenliang:y3T++bp6-p4wj"8esYzs
1 chenlh:dianzhong
1 cheng:cheng
1 chengtao:zgkTlg1btbt!geEbg2pk
1 chemistry:fr3qu3ncy
1 chef:qwerty123
1 chef:pass
1 chef:password123
1 chef:client
1 chef:Password123
1 chef:123456789
1 chef:12345678
1 chef:1234567
1 chef:12345
1 chef:1234
1 chef:1q2w3e4r
1 chefdev:chefdev123
1 check_mk:check_mk
1 checksys:checksys
1 checkfs:checkfs
1 checkfsys:checkfsys
1 checka:dicianuqwe
1 chava:dark
1 chatnik:chatnik
1 chase:password
1 char:test
1 char:password
1 char:123456
1 charlotte:chloe
1 charlotte:charlotte123
1 charlotte:123456
1 charlotta:12345678
1 charline:charlotte
1 charlie:charlie123
1 charles:thomas
1 charles:selrahc
1 charles:charline
1 charles:charles1
1 charles:abc123
1 charles:12345charles
1 charles:1234
1 charles:123
1 charles:123qwe
1 charles:123charles
1 charles:1qaz2wsx
1 chaps:qwe123
1 chaps:chaps123
1 chaps:123456
1 chaoyi:chaoyi
1 chantal:charels
1 channyxu:tracytang
1 chang:test
1 chang:qwerty
1 chang:qwe123
1 chang:gnahc
1 chang:chang123
1 chang:chang1
1 chang:abc123
1 chang:123456789
1 chang:12345678
1 chang:1234567
1 chang:12345chang
1 chang:123chang
1 chang:1qaz2wsx
1 changming:larrychen
1 changem:123456
1 changeme:fanbom
1 changeme:9824tc
1 chandra:chandra123
1 chandra:123456
1 chanchai:Chanchai
1 chamoun:q1w2e3r4t
1 chafred:chafred
1 chad:qwerty
1 chad:pass
1 chad:password123
1 chad:passe
1 chad:passe123
1 chad:pass123
1 chad:admin
1 chad:abc123
1 chad:1234567890
1 chad:123456789
1 chad:12345678
1 chad:1234567
1 chad:123123
1 chad:111111
1 chad:12345
1 chad:1234
1 chad:123
1 chad:12
1 chad:1
1 chad:00
1 cgi:xxxzcxxx
1 cgi:tester123
1 cgi:cgi
1 cgi:cgi123
1 cgi:123456
1 cgarcia:cgarcia
1 cgadmin:cgadmin
1 cg2:cg2
1 cg1:cg1
1 cftp:vftp
1 cfanude:P@ssw0rd
1 cezar:cezar123
1 cexp:cexp
1 cesar:panasonic
1 cesar:chantal
1 cesar:cesar1234
1 cesarp:cesarp
1 cesar2:github
1 cesaire:cesar
1 cerise:cesaire
1 ceprod:ceprod
1 cent:qwe123
1 cent:q1w2e3
1 cent:q1w2e3r4
1 cent:p@ssword
1 cent:p@ssw0rd
1 cent:password
1 cent:passw0rd
1 cent:cent123
1 cent:123456
1 cent:12345
1 cent:1234
1 cent:123
1 cent:123qwe
1 cent:12
1 cent:1
1 cent:1qaz2wsx
1 cent:1q2w3e
1 cent:1q2w3e4r
1 century:century
1 central:central
1 centos:!QAZ2wsx
1 centos:user
1 centos:root
1 centos:qwerty
1 centos:qazwsxedc369852
1 centos:magnos
1 centos:bluehost
1 centos:admin
1 centos:12345678
1 centos:1234567
1 centos:12345
1 centos:1234
1 centos7:centos7
1 center:center
1 celio:celio
1 celine:cerise
1 celine:celine123
1 celian:celian
1 cele:test
1 cele:password
1 cele:cele123
1 celestin:celestine
1 celestine:celine
1 celeste:celestin
1 celery:pass
1 celery:password
1 celery:passw0rd
1 celery:pass123
1 celery:123123
1 celery:12
1 celeron:supersys
1 celda:celda
1 celda:celda123
1 ceinfo:ceinfo
1 cehost:root
1 cehost:cehost
1 ceduccl:SglYo8YijE
1 cedric:cedric123
1 cecilia:mandb
1 cecilia:cecilia123
1 cecilia:12345678
1 cdr:cdr
1 cdkj:123456
1 cdh:xmtan.@1
1 cdaziel:cdaziel
1 cdavis:cdavis
1 cc:cc
1 ccrusr:ccrusr
1 cclien:cclien
1 cclien:cclien123
1 cce:cce
1 ccc:test
1 ccc:password
1 ccapp:CoolPad@30104
1 cbl333:siblu123
1 cbc:votm!123
1 cba:cba
1 cawi:cawi
1 cavi:cavi
1 cat:test
1 cat:password
1 cat:123456
1 catty:catty
1 cattani:cattani
1 catrin:catrin
1 catrine:catrine
1 catie:catie
1 cathrin:cathrin
1 cathrine:abc123
1 catherine:test
1 catherine:qwe123
1 catherine:password
1 catherine:enirehtac
1 catherine:cecile
1 catherine:catherine1
1 catherine:abc123
1 catherine:123456
1 catherine:12345
1 catherine:12345catherine
1 catherine:1234
1 catherine:123
1 catherine:123catherine
1 catherine:1qaz2wsx
1 catharina:password
1 catharina:1qaz2wsx
1 catego:catego
1 catchall:catchall
1 catalogue:catalogue
1 catalina:catalina
1 catalina:catalina123
1 cat3:cat3
1 cat2:ftpadmin
1 cat1:cat2
1 cas:cas
1 casual:casual
1 casual:casual123
1 cassius:v3lmon@ra
1 cassius:cassius
1 cassis:cassis
1 cassie:cassie
1 cassie:cassie123
1 cassandra:cassandra123
1 casper:casper
1 casper:casper123
1 cashier:malek
1 cashier:cashier123
1 casen:qwe123
1 casen:password123
1 casen:casen123
1 caruso:caruso
1 cartman:cartman
1 cartman:cartman123
1 carter:password
1 carter:carter123
1 cars:far123456
1 carsten:carsten
1 carson:carson
1 carrie:test
1 carrie:password
1 carrie:carrie123
1 carrie:123456
1 carraslo:carraslo
1 carpet:super
1 carol:qwe123
1 carol:lorac
1 carol:carol123
1 carol:carol1
1 carol:abc123
1 carol:12345
1 carol:12345carol
1 carol:1234
1 carol:123
1 carol:123carol
1 carol:1qaz2wsx
1 carolyn:test
1 carolyn:qwe123
1 carolyn:password
1 carolyn:nylorac
1 carolyn:carolyn
1 carolyn:carolyn123
1 carolyn:carolyn1
1 carolyn:abc123
1 carolyn:123456
1 carolyn:12345
1 carolyn:12345carolyn
1 carolyn:1234
1 carolyn:123
1 carolyn:123carolyn
1 carolyn:1qaz2wsx
1 carolin:carolin
1 caroline:password
1 caroline:catherine
1 caroline:caroline123
1 caroline:12345678
1 caroline:1qaz2wsx
1 carolina:carolina123
1 carolina:12345678
1 carola:carola
1 carola:1qaz2wsx
1 carnivores:123456
1 carmen:carmen123
1 carl:test
1 carl:qwe123
1 carl:password
1 carl:lrac
1 carl:carl1
1 carl:abc123
1 carl:123456
1 carl:12345
1 carl:12345carl
1 carl:1234
1 carl:123
1 carl:123carl
1 carl:1qaz2wsx
1 carlo:qwerty
1 carlo:password
1 carlo:123456789
1 carlo:12345678
1 carlo:1234567
1 carlo:123456
1 carlo:12345
1 carlo:1234
1 carlo:123
1 carlos:qwerty
1 carlos:password
1 carlos:chava
1 carlos:123456789
1 carlos:12345678
1 carlos:1234567
1 carlos:12345
1 carlos:1234
1 carlos:123
1 carla:test
1 carla:password
1 carin:12345
1 carine:caroline
1 carina:test
1 carina:password
1 carina:abc123
1 carina:12345678
1 carina:123456
1 cardini:qwe123
1 cara:cara
1 capucine:carine
1 captain:captain
1 captain:captain123
1 capistrano:capistrano
1 cape:carpet
1 capensis:qwe123
1 capensis:capensis123
1 capensis:123456
1 canton:canton
1 canterbury:canterbury
1 canon:canon
1 canna:canna
1 cang:123456
1 candy:candy123
1 candice:candice
1 camille:capucine
1 camille:camille123
1 camile:test
1 camile:qwerty
1 camile:password
1 camile:camile
1 camile:camile123
1 camile:admin
1 camile:abc123
1 camile:1234567890
1 camile:123456789
1 camile:12345678
1 camile:1234567
1 camile:123123
1 camile:111111
1 camile:12345
1 camile:1234
1 camile:123
1 cameron:123456
1 camel:camel
1 calzado:test
1 calzado:password
1 calzado:calzado123
1 calvin:calvin123
1 calvin:abc123
1 callprin:s77SrwR4
1 calixte:camille
1 calenda:qwe123
1 calenda:password
1 calenda:calenda
1 calendar:test
1 calendar:password
1 calendar:calendar
1 calendar:123456
1 caleb:caleb123
1 cajsa:abc123
1 cajsa:12345678
1 cajsa:12345
1 caja:caja
1 caja17:caja17
1 caja08:caja08
1 caja2:caja2
1 caja02:caja02
1 caja1:caja1
1 caitlen:caitlen
1 caisse:caisse
1 cafe:cafe
1 caesar:caesar123
1 caenen:caenen
1 caecilia:caecilia
1 caddy:ubuntu
1 caddy:centos
1 caddy:caddy123
1 caddy:bot
1 caddy:P@ssw0rd
1 cacti:cacti@123
1 cacti:cactiuser
1 cacti:cactiPWD
1 cacti:cacti1
1 cactiuser:yrS22BVr
1 cactiuser:jKRMdB8v
1 cactiuser:jKRMdB8v123
1 cactiuser:cactiuser123
1 cactiuser:Hg1bCY37
1 cactiuser:123
1 cacilie:cacilie
1 cacilia:cacilia
1 cache:test
1 cache:password
1 cache:cache
1 cache:123456
1 cabezon:miguel2
1 cabezon:cabezon
1 c3h3:c3h3
1 b:test
1 b:password
1 b:b123
1 b:b2
1 b:b1
1 b:123456
1 byu:test
1 byu:password
1 byu:byu123
1 byrka:byrka
1 bwdev5:bwdev5
1 bwadmin:shell
1 bwadmin:root
1 bwadmin:password
1 bwadmin:bwadminbwadmin
1 bwadmin:123456789
1 bvishal:bvishal
1 buyo:cochiloco
1 butthead:butthead
1 butter:xuelp
1 butter:test
1 butter:qwerty123
1 butter:password123
1 butter:Pass123
1 butter:Jay56
1 butter:Gandalf1434
1 butter:DoruHacKVaFuTe12@
1 butter:123
1 bus:test
1 bus:password
1 bus:bus
1 bus:123456
1 buster:buster
1 burrero:burrero
1 burn:burn
1 burkhatr:burchart
1 burkhard:burkhard
1 bureau:bureau
1 burchard:burchard
1 bup:bup
1 bunny:bunny
1 bungee:test
1 bungee:password
1 bungee:bungeecord
1 bungee:123456
1 bungeecord:test
1 bungeecord:password
1 bungeecord:bungee
1 bungeecord:bungeecord
1 bungeecord:123456
1 bulletin:bulletin
1 bulletin:bulletin123
1 build:buildbot
1 build:build123
1 builder:qwe123
1 builder:q1w2e3
1 builder:q1w2e3r4
1 builder:p@ssword
1 builder:p@ssw0rd
1 builder:password
1 builder:passw0rd
1 builder:builder123
1 builder:123456
1 builder:12345
1 builder:1234
1 builder:123
1 builder:123qwe
1 builder:12
1 builder:1
1 builder:1qaz2wsx
1 builder:1q2w3e
1 builder:1q2w3e4r
1 bugzilla:test
1 bugzilla:password
1 bugzilla:123456
1 buero:buero
1 buddyv20:ngn123ngn
1 btxs_r:btxs_r
1 bssh:bssh
1 bsoft:bsoft
1 bsnl@123:leshia
1 bsnl:bsnl123
1 bsd:test
1 bsd:password
1 bsd:123456
1 bs9656:9879tb
1 bryan:qwerty
1 bryan:qwe123
1 bryan:pass
1 bryan:password123
1 bryan:passe
1 bryan:passe123
1 bryan:pass123
1 bryan:nayrb
1 bryan:bryan1
1 bryan:admin
1 bryan:1234567890
1 bryan:123456789
1 bryan:12345678
1 bryan:1234567
1 bryan:123123
1 bryan:111111
1 bryan:12345bryan
1 bryan:123bryan
1 bryan:12
1 bryan:1
1 bryan:1qaz2wsx
1 bryan:00
1 brutus:test123aa
1 brunhild:brunhild
1 brunhilde:brunhilde
1 brsp:brsp
1 browse:looker
1 browse:browsepw
1 browser:password
1 brooks:brooks
1 brooke:brooke
1 broadcast:test
1 broadcast:password
1 broadcast:broadcast
1 broadcast:123456
1 britta:britta
1 britta:12345678
1 brittany:yanttirb
1 brittany:test
1 brittany:qwe123
1 brittany:password
1 brittany:brittany
1 brittany:brittany123
1 brittany:brittany1
1 brittany:abc123
1 brittany:123456
1 brittany:12345
1 brittany:12345brittany
1 brittany:1234
1 brittany:123
1 brittany:123brittany
1 brittany:1qaz2wsx
1 britishshop:23f9c13c
1 britemoon:P@55w0rd101
1 britemoon:N0c$#eLl@pT
1 brigitte:calixte
1 brigitta:brigitta
1 brigida:brigida
1 brice:brigitte
1 brian:qwe123
1 brian:niarb
1 brian:brian1
1 brian:abc123
1 brian:12345
1 brian:12345brian
1 brian:1234
1 brian:123
1 brian:123brian
1 brian:1qaz2wsx
1 brianmac:camrib
1 brett:test
1 brett:password
1 brett:123456
1 brent:brent
1 brendon:brendon
1 brenda:test
1 brenda:qwe123
1 brenda:password
1 brenda:brenda123
1 brenda:brenda1
1 brenda:adnerb
1 brenda:abc123
1 brenda:123456
1 brenda:12345
1 brenda:12345brenda
1 brenda:1234
1 brenda:123
1 brenda:123brenda
1 brenda:1qaz2wsx
1 brendap:brendap
1 bred:bred
1 break:break
1 braxton:braxton
1 bravo:bravo
1 braunreuther:braunreuther
1 brands:brands123
1 brandon:test
1 brandon:qwe123
1 brandon:password
1 brandon:nodnarb
1 brandon:nathan
1 brandon:brandon123
1 brandon:brandon1
1 brandon:abc123
1 brandon:123456
1 brandon:12345
1 brandon:12345brandon
1 brandon:1234
1 brandon:123
1 brandon:123brandon
1 brandon:1qaz2wsx
1 bram:bram123
1 bradley:test
1 bradley:password
1 bradley:bradley
1 bradley:123456
1 bpoint:bpoint
1 bpchbeb7:bpchbeb7
1 bpadmin:qwerty
1 bpadmin:p@ssw0rd
1 bpadmin:123456789
1 bpadmin:12345678
1 bpadmin:1234567
1 bpadmin:12345
1 bpadmin:1234
1 bo:bo
1 bo:admin
1 bo:123
1 boy:boy
1 boyurartem:boyurartem
1 boxgrinder:123456
1 bot:user
1 bot:test
1 bot:sinusbot
1 bot:qwe123
1 bot:q1w2e3
1 bot:q1w2e3r4
1 bot:p@ssword
1 bot:pass
1 bot:cape
1 bot:bottest
1 bot:123123
1 bot:123qwe
1 bot:1qaz2wsx
1 bot:1q2w3e
1 bot:1q2w3e4r
1 bots:bots
1 bots:123
1 botnet:test
1 botnet:password
1 botnet:123456
1 botmaster:botmaster
1 botmaster:12345
1 botmaster:1234
1 botmaster:123
1 both:tomcat
1 both:both
1 both:advagrant
1 both:adrole1
1 both:admin
1 both:admanager
1 bot3:password
1 bot3:bot3123
1 bot3:P@ssword
1 bot3:Password
1 bot3:123321
1 bot3:12345
1 bot3:123
1 bot3:1
1 bot2:bot2123
1 bot2:123456
1 bot1:org
1 boss:test
1 boss:password
1 bosse:qwerty
1 bosse:bosse
1 bosse:abc123
1 bose:bose
1 borje:test
1 borje:qwertyuiop
1 borje:borje
1 boris:coup-brok
1 borg:borg
1 borg:admin123
1 borg:123456
1 boot:test
1 boot:password
1 boot:boot
1 boot:booter
1 booter:test
1 booter:password
1 booter:boot
1 booter:booter
1 booter:123456
1 bookings:bookings123
1 bonus:bonus
1 bonnet:bonnet
1 bonifaz:bonifaz
1 boniface:brice
1 bong:bong123
1 bong:123456
1 bolognesi:password123
1 bolognesi:bolognesi
1 bolognesi:123456
1 bolielo:bolielo
1 bokac:tosoigoceebatse
1 bohemio:bohemio
1 bohemio:aguacate
1 bogd:bogd
1 bogdan:bogdan
1 bogdan:123456
1 bogdanov:bogdanov
1 body:body
1 body:body123
1 bodil:12345
1 bodil:123
1 bodega:bodega
1 bodega21:bodega21
1 bocloud:bocloud
1 bocloud:Bocloud@suzhou
1 boc123:boc
1 bob:test
1 bob:qwe123
1 bob:q1w2e3
1 bob:q1w2e3r4
1 bob:p@ssword
1 bob:p@ssw0rd
1 bob:passw0rd
1 bob:12345
1 bob:1234
1 bob:123
1 bob:123qwe
1 bob:12
1 bob:1
1 bob:1qaz2wsx
1 bob:1q2w3e
1 bob:1q2w3e4r
1 bobyn:bobyn
1 bobby:ybbob
1 bobby:qwe123
1 bobby:bobby1
1 bobby:abc123
1 bobby:12345
1 bobby:12345bobby
1 bobby:1234
1 bobby:123
1 bobby:123bobby
1 bobby:1qaz2wsx
1 boat:boat
1 bnq_ops123:rails
1 bng:123456
1 bnetyn:bnetyn
1 bnetwap:bnetwap@)!$
1 bnc:bnc
1 bmx:test
1 bmx:password
1 bmx:123456
1 bmp:bmp
1 bmc:bmc
1 bmakwembere:bmakwembere123
1 blue:bluepw
1 bluehost:ubuntu
1 bluehost:centos
1 bluehost:bluehost123
1 bluehost:123456
1 bluehost123:bluehost
1 blowell:blowell@123
1 blog:test
1 blog:password
1 blog:123456
1 block:test
1 block:password
1 block:block
1 block:123456
1 blmadhavan:blmadhavan
1 blazy:blazy
1 blandine:boniface
1 blanche:blandine
1 blanca:gargu
1 blanca:blanca
1 blaise:blanche
1 black:test
1 black:password
1 blackhat:test
1 blackhat:redhat
1 blackhat:password
1 blackhat:hat
1 blackhat:blackhat
1 blackhat:123456
1 blackfish:blackfish
1 blackbinary:blackbinary
1 bkpuser:bkpuser
1 bjorn:test
1 bjorn:abc123
1 bjoern:qwerty
1 bjoern:bjoern
1 bizf:robot
1 bizf:bizf
1 biuro:biuro
1 bitrix:xirtib
1 bitrix:super
1 bitnami:1q2w3e4r
1 bitcoin:qwe123
1 bitcoin:q1w2e3
1 bitcoin:q1w2e3r4
1 bitcoin:p@ssword
1 bitcoin:p@ssw0rd
1 bitcoin:passw0rd
1 bitcoin:bitcoin123
1 bitcoin:12345
1 bitcoin:1234
1 bitcoin:123
1 bitcoin:123qwe
1 bitcoin:12
1 bitcoin:1
1 bitcoin:1qaz2wsx
1 bitcoin:1q2w3e
1 bitcoin:1q2w3e4r
1 bitcoinj:bitcoinj
1 bitcoind:bitcoind
1 bitbucket:qwerty
1 bitbucket:password
1 bitbucket:123456789
1 bitbucket:12345678
1 bitbucket:1234567
1 bitbucket:123456
1 bitbucket:12345
1 bitbucket:1234
1 bitbucket:123
1 bistel:lextend
1 bistel:bistel
1 birgit:qwertyuiop
1 birgit:12345678
1 birgitta:birgitta
1 birgitta:admin
1 birgitta:1qaz2wsx
1 bird:bird
1 bipashapshukla:bipashapshukla
1 biovitaly:biovitaly1
1 biology:password
1 biology:biology
1 bin:!!(@(*#*))MNNNBHSA{{":**(@
1 bin:xfh3n8xhtn8x34tnhf823tx84
1 bin:traglamue
1 bin:test
1 bin:sys
1 bin:rooth4ck
1 bin:qwerty
1 bin:parolaserif
1 bin:inpulamea
1 bin:fuck0ff369
1 bin:fdsffdhkdfi32io4334234
1 bin:dbus-1
1 bin:astazi12
1 bin:WorldDomination
1 bin:NcUmh<G34x;54K5p=
1 bin:123456789
1 bin:12345678
1 bin:1234567
1 bin:12345
1 bin:1234
1 bin:123
1 bins:ibiza0231
1 bind:bin
1 binary:test
1 binary:password
1 binary:binary
1 binary:123456
1 bimal:bimal
1 bill:billbill
1 bill:abc123
1 bill:123456
1 billy:yllib
1 billy:qwerty
1 billy:qwe123
1 billy:billy1
1 billy:abc123
1 billy:123456789
1 billy:12345678
1 billy:1234567
1 billy:12345billy
1 billy:123billy
1 billy:1qaz2wsx
1 billing:test
1 billing:password
1 billing:isaac
1 billing:123456
1 billina:billina
1 bilal:bilal
1 bikab_drift:Service54
1 bijan:bijan
1 big:123456
1 bigtable:bigtable
1 bianka:bianka
1 bianca:bianca
1 bianca:bianca123
1 biadmin:biadmin
1 bhaskar:bhaskar
1 bhag:bhag
1 bhagirath:bhagirath
1 bgaudito:bgaudito
1 bftp:nftp
1 bftp:bftp
1 bfauto:bfauto
1 bf2:bf2
1 be:pufos1234
1 be:be
1 bezeqint:bezeqint
1 bex:bex
1 bexx:bexx
1 beverly:ylreveb
1 beverly:test
1 beverly:qwe123
1 beverly:password
1 beverly:beverly
1 beverly:beverly123
1 beverly:beverly1
1 beverly:abc123
1 beverly:123456
1 beverly:12345
1 beverly:12345beverly
1 beverly:1234
1 beverly:123
1 beverly:123beverly
1 beverly:1qaz2wsx
1 betty:ytteb
1 betty:qwe123
1 betty:betty123
1 betty:betty1
1 betty:abc123
1 betty:12345
1 betty:12345betty
1 betty:1234
1 betty:123
1 betty:123betty
1 betty:1qaz2wsx
1 betteti:123456
1 better:better
1 beta:beta123
1 bes:bes
1 best:best
1 bestmp:bestmp
1 bestbusca:bestbusca
1 berzins:berzins
1 bertram:bertram
1 bertil:12345
1 bertille:blaise
1 berthold:berthold
1 berthe:bertille
1 bertha:bertha
1 berta:berta
1 bernt:qwerty
1 bernt:admin
1 bernie:bernie
1 bernie:bernie123
1 bernhard:qwerty
1 bernhard:bernhard
1 bernard:bernardine
1 bernard:bernard123
1 bernardo:bernardo
1 bernardine:berthe
1 bernadette:bernard
1 bermuda:bermuda
1 berengere:bernadette
1 ben:test
1 ben:pass
1 ben:password
1 ben:123456
1 beny:123456
1 benutzer:benutzer
1 benutzer:admin
1 benson:benson
1 benson:benson123
1 benoit:benoite
1 benoite:berengere
1 benn:benn
1 benny:benny
1 benno:benno
1 benliu:benliu
1 benkhayi:Elamin#7
1 benj:benj
1 benjamin:test
1 benjamin:qwerty
1 benjamin:qwe123
1 benjamin:pass
1 benjamin:password
1 benjamin:nimajenb
1 benjamin:benjamine
1 benjamin:benjamin1
1 benjamin:abc123
1 benjamin:12345benjamin
1 benjamin:1234
1 benjamin:123
1 benjamin:123benjamin
1 benjamin:1qaz2wsx
1 benjamin!@#:kekana
1 benjamine:benoit
1 benito:benito
1 bengt:password
1 bengt:abc123
1 benedikt:benedikt
1 benedikta:benedikta
1 benedict:benedict
1 benedicte:benjamin
1 beltrami:password123
1 bella:bella123
1 bejgli:asd123
1 beholder:pumpkin
1 beheerder:beheerder
1 bedrich:bedrich
1 becker:becker
1 bea:bea
1 beau:password
1 beau:beau
1 beau:beau1
1 beau:123456
1 beat:beat
1 beatrix:beatrix
1 beatrice:benedicte
1 beate:beate
1 beata:beata
1 beast:beast
1 beam:qwe123
1 beam:q1w2e3
1 beam:q1w2e3r4
1 beam:p@ssword
1 beam:p@ssw0rd
1 beam:password
1 beam:passw0rd
1 beam:beam123
1 beam:123456
1 beam:12345
1 beam:1234
1 beam:123
1 beam:123qwe
1 beam:12
1 beam:1
1 beam:1qaz2wsx
1 beam:1q2w3e
1 beam:1q2w3e4r
1 bd:bd
1 bdos:test
1 bdos:test321
1 bdos:test123
1 bdos:p@ssw0rd
1 bdos:password
1 bdos:bdos123
1 bdos:123456
1 bdos:321
1 bdos:123
1 bdos123:gzw
1 bdb:azimo2319
1 bcnas:bcnaspw
1 bcms:bcmspw
1 bcim:bcimpw
1 bciim:bciimpw
1 bb:123bb
1 bbuser:test
1 bbuser:password
1 bbuser:bbuser
1 bbuser:123456
1 bbj:password
1 bbj:bbj123
1 bbj:123456
1 bbj123:bbj
1 bbeadmin:bbeadmin
1 bbb:test
1 bbb:password
1 bbb:bbb
1 bbb:123456
1 ba:ba
1 baxy:baxy
1 bautista:bautista
1 baudouin:beatrice
1 batyr:batyr123
1 batuhan:batuhan
1 batuhan:batuhan123
1 batch:batch
1 bas:bas
1 basti:basti
1 bastien:baudouin
1 bastard:bastard
1 bastan:bastan
1 bass:bass
1 basile:bastien
1 basian:bastian
1 bash:test
1 bash:password
1 bash:gab98tmd
1 bash:bl3rand,.
1 bash:123456
1 bashnie:123456
1 base:test
1 base:password
1 base:123456
1 bart:bart123
1 bartosz:bartosz
1 bartholomaus:bartholomaus
1 barthelemy:basile
1 bartek:password123
1 barry:barry
1 barney:barney
1 barney:barney123
1 barnabe:barthelemy
1 barnabas:barnabas
1 bareos:bareos
1 barel:barel
1 barcode:barcode
1 barbara:test
1 barbara:qwe123
1 barbara:password
1 barbara:barnabe
1 barbara:barbara1
1 barbara:arabrab
1 barbara:abc123
1 barbara:123456
1 barbara:12345
1 barbara:12345barbara
1 barbara:1234
1 barbara:123
1 barbara:123barbara
1 barbara:1qaz2wsx
1 bara:bara
1 baptist:baptist
1 baptista:baptista
1 bansi:bansi
1 bank:123456
1 bandy:gmuj6491
1 banco:banco
1 bamboo:qwe123
1 bamboo:q1w2e3
1 bamboo:q1w2e3r4
1 bamboo:p@ssword
1 bamboo:p@ssw0rd
1 bamboo:password
1 bamboo:passw0rd
1 bamboo:passsword
1 bamboo:12345
1 bamboo:1234
1 bamboo:123
1 bamboo:123qwe
1 bamboo:12
1 bamboo:1
1 bamboo:1qaz2wsx
1 bamboo:1q2w3e4r
1 balu:root1
1 baluchandran:baluchandran
1 baltasar:baltasar
1 baldur:baldur
1 baldo:baldo
1 balaji:balaji
1 bak_yinniapp:bak_yinniapp
1 bak:bak
1 bakker:bakker
1 bakar:bakar
1 bailey:password
1 bailey:bailey123
1 baiat:baiat
1 baerg:baerg
1 baeksh:a12345
1 bad:bad
1 bad:badserver
1 badsha:badsha
1 bacula:bacula*1
1 backup_user:backup_user
1 backup:qwerty
1 backup:qwe123
1 backup:q1w2e3
1 backup:q1w2e3r4
1 backup:pico9182
1 backup:passw0rd
1 backup:pass123
1 backup:linuxsgop
1 backup:backup@123
1 backup:backup2018
1 backup:backup1234
1 backup:abc123
1 backup:1234567890
1 backup:123456789
1 backup:12345678
1 backup:1234567
1 backup:123123
1 backup:111111
1 backup:123qwe
1 backup:12
1 backup:1qaz2wsx
1 backup:1q2w3e
1 backup:1q2w3e4r
1 backupuser:backupuser
1 backups:qwerty
1 backups:pass
1 backups:password123
1 backups:pass123
1 backups:admin
1 backups:abc123
1 backups:1234567890
1 backups:123456789
1 backups:12345678
1 backups:1234567
1 backups:123123
1 backups:111111
1 backups:12345
1 backups:1234
1 backups:1
1 backupserver:backupserver
1 backuppc:test
1 backupdb:dbvisa
1 backupdb:backupdb
1 backupdb140:backupdb
1 backupdb140:backupdb140
1 backedup:root
1 baby:baby
1 babyboy:babyboy
1 babugovindraj:babugovindraj
1 babty:babty
1 babs:babs
1 babosh:babosh
1 babette:barbara
1 baba:baba
1 b3:b3kuB3d
1 b2:b2
1 a:user
1 a:trainee
1 a:redmine
1 a:qwerty
1 a:p@ssw0rd
1 a:guest
1 a:b
1 a:a2
1 a:a1
1 a:Password
1 a:Pass123
1 a:12345678
1 a:1234567
1 a:123321
1 a:12345
1 a:1234
1 a:1
1 a:1qaz@WSX
1 a:1qazwsx
1 a:1q2w3e
1 a:1q2w3e4r
1 azure:Pass
1 azureuser:qwerty
1 azureuser:p@ssw0rd
1 azureuser:Password123
1 azureuser:123456789
1 azureuser:12345678
1 azureuser:1234567
1 azureuser:123321
1 azureuser:12345
1 azureuser:1234
1 azureadmin:administrator
1 aziz:aziz
1 ayemyathein:ayemyathein
1 aya:qwe123
1 ayanda:ayanda
1 axel:abc123
1 axelle:babette
1 aws:!@#
1 aws:!QAZ2wsx
1 aws:qwerty
1 aws:qwertyui
1 aws:qwerty123456
1 aws:qwerty123
1 aws:qazwsx
1 aws:q1w2e3
1 aws:q1w2e3r4
1 aws:q1w2e3r4t5y6
1 aws:p@ssw0rd123
1 aws:pass
1 aws:password321
1 aws:password123!@#
1 aws:password123
1 aws:passwd
1 aws:passwd123
1 aws:pass123
1 aws:aws123
1 aws:administrator
1 aws:P@ssw0rd
1 aws:P@ssw0rd123
1 aws:Pass
1 aws:Password
1 aws:Password321
1 aws:Password123
1 aws:Pass123
1 aws:Administrator
1 aws:123321
1 aws:111111
1 aws:123!@#
1 aws:123qwe
1 aws:1qaz@WSX
1 aws:1qazwsx
1 aws:1qaz2wsx
1 aws:1q2w3e
1 aws:1q2w3e4r
1 aws:1q2w3e4r5t6y
1 aws-user:test
1 aws-user:test123
1 aws-user:password
1 aws-user:aws-user
1 aws-user:aws-user123
1 aws-user:123456
1 aws-user:321
1 aws-user:123
1 awstats:awstats
1 awanish:test
1 awanish:password
1 awanish:awanish
1 awanish:123456
1 avsethu:saineel2009
1 avril:axelle
1 avito:avito
1 avis:typicalsupport@123
1 avery:avery
1 avery:avery123
1 ava:test
1 ava:password
1 ava:123456
1 avast:avast
1 avalon:avalon
1 avalon:avalon123
1 avahi:test
1 avahi:password
1 avahi:avahi123
1 avahi:123456
1 auto:lifesize
1 autonavi:autonavi
1 automation-user:automation-user
1 autologin:autologin
1 autocad:autocad
1 austin:test
1 austin:qwe123
1 austin:nitsua
1 austin:austin1
1 austin:abc123
1 austin:12345
1 austin:12345austin
1 austin:1234
1 austin:123
1 austin:123austin
1 austin:1qaz2wsx
1 austine:austine
1 ausftp:lync
1 ausftp:ausftp
1 aurore:avril
1 aurora:aurora123
1 aurelie:aurore
1 aurele:aurelie
1 aurea:aurea
1 august:august
1 augustin:augustine
1 augustine:aurele
1 augustine:augustine
1 auguste:augustin
1 augusta:augusta
1 audrey:audrey123
1 audreym:123456
1 audi:audi
1 auditor:auditor
1 auditor:auditor123
1 audio:audio
1 aude:auguste
1 aubin:aude
1 aubert:aubin
1 at:at
1 attic:test
1 attic:password
1 attic:attic
1 attic:123456
1 atomic:atomic
1 atlas:1234
1 atlasadm:atlasadm
1 atk_93k:atk_93k
1 atik:atik
1 athis:Athis@018
1 ather:ather
1 athena:athena
1 athenais:aubert
1 atena:atena
1 atan:atan
1 ast:ast
1 astrolife:astrolife
1 astrid:astrid
1 asterisk:ksiretsa
1 asterisk:asteriskpass
1 asta:qwertyuiop
1 asta:123456
1 associacaovoo1907:qwe123@
1 assest:conf
1 assest:assest
1 assassin:assassin
1 asper:asper
1 asperaadmin:asperaadmin
1 asoto:asoto
1 aslan:aslan
1 askfm:test
1 askfm:password
1 askfm:askfm
1 askfm:123456
1 ashwin:ashwin
1 ashwini:ashwini
1 ashlyn:ashlyn
1 ashlie:ashlie123
1 ashley:yelhsa
1 ashley:qwe123
1 ashley:ashley123
1 ashley:ashley1
1 ashley:abc123
1 ashley:12345
1 ashley:12345ashley
1 ashley:1234
1 ashley:123
1 ashley:123ashley
1 ashley:1qaz2wsx
1 ashish:123456
1 ashiou:ashiou
1 ashasphilip:ashasphilip
1 asbjorn:123
1 asa:1qaz2wsx
1 arvind:arvind
1 arvid:123
1 arundhati:arundhati
1 arumsari:arumsari
1 arully:shannon
1 artscalla:artscalla1234
1 artifactory:test
1 artifactory:password
1 artifactory:artifactory123
1 arthur:test
1 arthur:ruhtra
1 arthur:qwerty
1 arthur:qwe123
1 arthur:arthur1
1 arthur:abstrid
1 arthur:abc123
1 arthur:123456789
1 arthur:12345678
1 arthur:1234567
1 arthur:12345arthur
1 arthur:123arthur
1 arthur:1qaz2wsx
1 arsene:wangzc
1 arsene:arthur
1 arsene:arsene
1 arrezo:arrezo
1 arrezo:123456
1 aroot:novator123!
1 aron:aaron
1 arod:arod
1 arnold:test
1 arnold:password
1 arnfried:arnfried
1 arne:1qaz2wsx
1 arndt:arndt
1 arnborg:arnborg
1 arnborg:1qaz2wsx
1 arnaud:qwerty
1 arnaud:pass
1 arnaud:password123
1 arnaud:pass123
1 arnaud:arnaud123
1 arnaud:admin
1 arnaud:abc123
1 arnaud:1234567890
1 arnaud:123456789
1 arnaud:12345678
1 arnaud:1234567
1 arnaud:123123
1 arnaud:111111
1 arnaud:12345
1 arnaud:1234
1 arnaud:123
1 arnaud:1
1 arnaude:arsene
1 armory:armory
1 armin:armin
1 armel:armelle
1 armelle:arnaude
1 armando:armando
1 arma3:123456
1 arma3:123
1 arma3sync:arma3sync
1 arma3server:123456
1 arma3server:123
1 arlette:armel
1 ark:arkserver
1 ark:arkpass
1 ark:123456
1 ark:123
1 arkserver:qazwsx
1 arkserver:p@ssword
1 arkserver:password
1 arkserver:password321
1 arkserver:ark
1 arkserver:arkserver@123
1 arkserver:1234
1 arkose:arkose
1 aristide:arlette
1 ariel:ariel
1 ariel:arielle
1 arielle:aristide
1 arianne:ariel
1 ariane:arianne
1 ariane:ariane
1 arhive:arhive
1 arhive:arhive1
1 argus_git:test
1 argus_git:qwerty
1 argus_git:pass
1 argus_git:password
1 argus_git:password123
1 argus_git:passe
1 argus_git:passe123
1 argus_git:pass123
1 argus_git:git
1 argus_git:argus_git
1 argus_git:argus_git123
1 argus_git:admin
1 argus_git:abc123
1 argus_git:1234567890
1 argus_git:123456789
1 argus_git:12345678
1 argus_git:1234567
1 argus_git:123456
1 argus_git:123123
1 argus_git:111111
1 argus_git:12345
1 argus_git:1234
1 argus_git:123
1 argus_git:12
1 argus_git:1
1 argus_git:00
1 arfan:ferdous
1 arfan:arfan
1 arend:arend
1 ardunino:ardunino
1 ardei:ardei
1 arc:arc
1 archivo:archivo
1 archive:archive
1 archive3:archive3
1 archive2:archive2
1 archive1:archive
1 archiva:archiva
1 archiva:archiva123
1 arcadia:arcadia
1 arbgirl_phpbb1:I7IVCOivaV
1 aquota.group:aquota.group
1 aquaearth:aquaearth
1 ap:Bw@LF&^Q
1 ap:Abcdef91qaz!@#$
1 apt:test
1 apt:password
1 apt:apt
1 apt:123456
1 aprireunaziendadocumentisicurezzasullavoro:aprireunaziendadocumentisicurezzasull
1 april:april
1 apriadi:password
1 apriadi:apriadi
1 apriadi:123
1 app:qwerty
1 app:q1w2e3
1 app:apps
1 app:Password123
1 app:12345678
1 app:1234567
1 app:12345
1 app:1234
1 app-ohras:qwerty
1 app-ohras:password
1 app-ohras:app-ohras
1 app-ohras:123456789
1 app-ohras:12345678
1 app-ohras:1234567
1 app-ohras:123456
1 app-ohras:12345
1 app-ohras:1234
1 app-ohras:123
1 appuser:test
1 appuser:administrator
1 appuser:1234567
1 appuser:1q2w3e4r
1 apps:test
1 apps:password
1 apps:app
1 appstore:appstore
1 appserver:test
1 appserver:testuser
1 appserver:qwertyui
1 appserver:password
1 appserver:app
1 appserver:123456
1 appserver:1q2w3e4r5t6y
1 appowner:test
1 appowner:password
1 appowner:123456
1 appmlgr:appmlgr
1 appmlgr:123456
1 appluat:ismana2424
1 appluat:appluat123
1 appltest:appltest123
1 applprod:applprod
1 applprod:applprod123
1 applprod:WePeRp@1224
1 applmgr:root
1 applmgr:applmgr11
1 applmgr:123456789
1 apple:password
1 apple:password123
1 apple:apple123
1 apple:1q2w3e4r
1 apple123:apple
1 appimgr:qwerty
1 appimgr:password
1 appimgr:appimgr
1 appimgr:123456789
1 appimgr:12345678
1 appimgr:1234567
1 appimgr:123456
1 appimgr:12345
1 appimgr:1234
1 appimgr:123
1 appconnect:!@#
1 appconnect:!QAZ2wsx
1 appconnect:test
1 appconnect:test123
1 appconnect:qwerty
1 appconnect:qwertyui
1 appconnect:qwerty123456
1 appconnect:qwerty123
1 appconnect:qazwsx
1 appconnect:q1w2e3
1 appconnect:q1w2e3r4
1 appconnect:q1w2e3r4t5y6
1 appconnect:p@ssw0rd
1 appconnect:p@ssw0rd123
1 appconnect:pass
1 appconnect:password
1 appconnect:password321
1 appconnect:password123!@#
1 appconnect:password123
1 appconnect:passwd
1 appconnect:passwd123
1 appconnect:pass123
1 appconnect:appconnect123
1 appconnect:administrator
1 appconnect:P@ssw0rd
1 appconnect:P@ssw0rd123
1 appconnect:Pass
1 appconnect:Password
1 appconnect:Password321
1 appconnect:Password123
1 appconnect:Pass123
1 appconnect:Administrator
1 appconnect:123456
1 appconnect:123321
1 appconnect:111111
1 appconnect:321
1 appconnect:123!@#
1 appconnect:123
1 appconnect:123qwe
1 appconnect:1qaz@WSX
1 appconnect:1qazwsx
1 appconnect:1qaz2wsx
1 appconnect:1q2w3e
1 appconnect:1q2w3e4r
1 appconnect:1q2w3e4r5t6y
1 apparao:apparao
1 appadmin:qwerty
1 appadmin:q1w2e3r4
1 appadmin:password123
1 appadmin:P@ssw0rd
1 appadmin:1q2w3e4r
1 apop:apop
1 apolline:ariane
1 apollinaire:apolline
1 apl:apl
1 aplicacao:aplicacao
1 api:test
1 api:qwe123
1 api:q1w2e3
1 api:q1w2e3r4
1 api:p@ssword
1 api:p@ssw0rd
1 api:passw0rd
1 api:api123
1 api:12345
1 api:1234
1 api:123
1 api:123qwe
1 api:12
1 api:1
1 api:1qaz2wsx
1 api:1q2w3e
1 api:1q2w3e4r
1 api-server:api-server
1 apiserver:apiserver
1 apidoc:apidoc
1 apex:apex
1 apc:apc123
1 apache:test321
1 apache:qwerty
1 apache:qwe123
1 apache:p@ssword
1 apache:pico9182
1 apache:passwd
1 apache:passw0rd
1 apache:noemimaria
1 apache:mesos
1 apache:borat123
1 apache:apachea
1 apache:apache2
1 apache:Dodo0723
1 apache:123456789
1 apache:12
1 apache:1
1 apache:1qaz2wsx
1 apache:1q2w3e
1 apache-tomcat:apache-tomcat
1 apacheds:qwe123
1 apacheds:q1w2e3
1 apacheds:q1w2e3r4
1 apacheds:p@ssword
1 apacheds:p@ssw0rd
1 apacheds:password
1 apacheds:passw0rd
1 apacheds:apacheds
1 apacheds:apacheds123
1 apacheds:123456
1 apacheds:12345
1 apacheds:1234
1 apacheds:123
1 apacheds:123qwe
1 apacheds:12
1 apacheds:1
1 apacheds:1qaz2wsx
1 apacheds:1q2w3e
1 apacheds:1q2w3e4r
1 apache2:test
1 apache2:password
1 apache2:administrator
1 apache2:1234
1 apache2:1q2w3e4r
1 anurag:anurag
1 anupmishra:anupmishra
1 anukis:anukis
1 ant:ant
1 ant:ant123456
1 anton:test
1 anton:admin
1 anton:123456
1 antoni:antoni
1 antonio:diego
1 antonio:123456
1 antonio2:salavdor
1 antonio2:antonio2
1 antonia:pass
1 antonia:julios
1 antoine:qwe123
1 antoine:q1w2e3
1 antoine:q1w2e3r4
1 antoine:p@ssword
1 antoine:p@ssw0rd
1 antoine:password
1 antoine:passw0rd
1 antoine:antoinette
1 antoine:antoine123
1 antoine:123456
1 antoine:12345
1 antoine:1234
1 antoine:123
1 antoine:123qwe
1 antoine:12
1 antoine:1
1 antoine:1qaz2wsx
1 antoine:1q2w3e
1 antoine:1q2w3e4r
1 antoinette:apollinaire
1 antje:antje
1 anti:test
1 anti:password
1 anti:anti
1 anti:123456
1 anthony:ynohtna
1 anthony:test
1 anthony:qwe123
1 anthony:abc123
1 anthony:12345
1 anthony:12345anthony
1 anthony:1234
1 anthony:123
1 anthony:123anthony
1 anthony:1qaz2wsx
1 anson:anson
1 ansible:test
1 ansible:qwerty
1 ansible:pass
1 ansible:password
1 ansible:password123
1 ansible:pass123
1 ansible:ansible@123
1 ansible:admin
1 ansible:abc123
1 ansible:1234567890
1 ansible:123456789
1 ansible:12345678
1 ansible:1234567
1 ansible:123556
1 ansible:123456
1 ansible:123123
1 ansible:111111
1 ansible:12345
1 ansible:1234
1 ansible:123
1 ansible:1
1 ansgar:qwerty
1 ansgar:ansgar
1 ansgar:123
1 ansgar:1qaz2wsx
1 anselm:anselm
1 anselme:antoine
1 anselma:anselma
1 anrryyuan:jacquelineli
1 anouk:test
1 anouk:qwerty
1 anouk:pass
1 anouk:password
1 anouk:password123
1 anouk:passe
1 anouk:passe123
1 anouk:pass123
1 anouk:anselme
1 anouk:anouk
1 anouk:anouk123
1 anouk:admin
1 anouk:abc123
1 anouk:1234567890
1 anouk:123456789
1 anouk:12345678
1 anouk:1234567
1 anouk:123456
1 anouk:123123
1 anouk:111111
1 anouk:12345
1 anouk:1234
1 anouk:123
1 anouk:12
1 anouk:1
1 anouk:00
1 anotherstar:anotherstar
1 anonymous:$BLANKPASS
1 anonymous:janeDoe@contoso.com
1 anonymous:123456
1 anonymen:anonymen
1 ann:test
1 ann:qwe123
1 ann:password
1 ann:nna
1 ann:ann123
1 ann:ann1
1 ann:abc123
1 ann:12345
1 ann:12345ann
1 ann:1234
1 ann:123
1 ann:123ann
1 ann:1qaz2wsx
1 annika:annika
1 annika:abc123
1 annie:annie
1 annick:anouk
1 anne:test
1 anne:qwerty
1 anne:qwe123
1 anne:password
1 anne:annette
1 anne:anne123
1 anne:123qwe
1 annette:annick
1 annette:annette123
1 annette:123
1 annemarie:annemarie
1 annelie:annelie
1 annelie:1qaz2wsx
1 annelies:annelies
1 anneliese:anneliese
1 annegret:annegret
1 anna:!@#
1 anna:!QAZ2wsx
1 anna:test123
1 anna:qwertyui
1 anna:qwerty123456
1 anna:qwerty123
1 anna:qwe123
1 anna:qazwsx
1 anna:q1w2e3
1 anna:q1w2e3r4
1 anna:q1w2e3r4t5y6
1 anna:p@ssword
1 anna:p@ssw0rd123
1 anna:password321
1 anna:password123!@#
1 anna:passwd
1 anna:passwd123
1 anna:passe
1 anna:passe123
1 anna:anna1
1 anna:admin
1 anna:administrator
1 anna:P@ssw0rd
1 anna:P@ssw0rd123
1 anna:Pass
1 anna:Password
1 anna:Password321
1 anna:Password123
1 anna:Pass123
1 anna:Administrator
1 anna:1234567890
1 anna:123456789
1 anna:12345678
1 anna:1234567
1 anna:123321
1 anna:123123
1 anna:12345anna
1 anna:321
1 anna:123!@#
1 anna:123qwe
1 anna:123anna
1 anna:1qaz@WSX
1 anna:1qazwsx
1 anna:1q2w3e
1 anna:1q2w3e4r5t6y
1 anna:00
1 annabelle:anne
1 ankur:ankur
1 anke:anke
1 ankesh:ankesh123
1 ankesh:123456
1 anjireddy:Vedic123
1 anita:123456
1 anis:MohamedAnis21
1 anish:test
1 anish:password
1 anish:123456
1 anina:anina
1 animeshmaitra:animeshmaitra
1 anil:anil
1 aniket:aniket
1 aniket:aniket123
1 anika:anika
1 ania:ania
1 angus:123456
1 angular:angular
1 angularjs:angularjs
1 angie:angie123
1 angga:angga
1 anges:anges
1 angel:test
1 angel:qwerty
1 angel:karina
1 angel:angel123
1 angel:123456789
1 angel:12345678
1 angel:1234567
1 angel:12345
1 angel:1234
1 angel:123
1 angelo:test
1 angelo:password
1 angelique:annabelle
1 angeline:angelique
1 angelina:angelina123
1 angelika:angelika
1 angelica:angelica
1 angelica:angelica123
1 angele:angeline
1 angela:qwerty
1 angela:qwe123
1 angela:pass
1 angela:password123
1 angela:passe
1 angela:passe123
1 angela:pass123
1 angela:angela1
1 angela:alegna
1 angela:admin
1 angela:1234567890
1 angela:123456789
1 angela:12345678
1 angela:1234567
1 angela:123123
1 angela:111111
1 angela:12345angela
1 angela:123angela
1 angela:12
1 angela:1
1 angela:1qaz2wsx
1 angela:00
1 anelie:anelie
1 andy:pass123
1 andy:12345
1 andy:123
1 andrzej:andrzej
1 andre:andree
1 andrey:123
1 andrew:werdna
1 andrew:sage
1 andrew:qwerty
1 andrew:qwe123
1 andrew:andrew1
1 andrew:andr3w
1 andrew:abc123
1 andrew:123456789
1 andrew:12345678
1 andrew:1234567
1 andrew:12345andrew
1 andrew:123andrew
1 andrew:1qaz2wsx
1 andres:andres123
1 andrej:andrej
1 andreia:andreia123
1 andree:angele
1 andreea:andreea
1 andrea:qwerty
1 andrea:qwe123
1 andrea:pass
1 andrea:password123
1 andrea:passe
1 andrea:passe123
1 andrea:pass123
1 andrea:andrea1
1 andrea:aerdna
1 andrea:admin
1 andrea:1234567890
1 andrea:123456789
1 andrea:12345678
1 andrea:1234567
1 andrea:123123
1 andrea:111111
1 andrea:12345andrea
1 andrea:123andrea
1 andrea:1qaz2wsx
1 andreas:123456
1 andra:andra123
1 andra:123456
1 andras:andras
1 andras:123456
1 andoria:qwerty
1 andoria:password
1 andoria:andoria
1 andoria:123456789
1 andoria:12345678
1 andoria:1234567
1 andoria:123456
1 andoria:12345
1 andoria:1234
1 andoria:123
1 andi:adni
1 anders:anders
1 anders:123456
1 anders:123
1 andersson:andersson
1 ancre:ancre
1 ana:123456
1 anatole:andre
1 anatole:anatole
1 anas:anas
1 anastasie:anatole
1 anastacia:123456
1 anara:anara
1 anandan:anandan
1 analy:prueb
1 analytics:123456
1 analytics:321
1 analytics:123
1 anais:anastasie
1 amy:yma
1 amy:test
1 amy:qwe123
1 amy:peter
1 amy:password
1 amy:ftpadmin
1 amy:amy1
1 amy:abc123
1 amy:12345
1 amy:12345amy
1 amy:123
1 amy:123amy
1 amy:1qaz2wsx
1 amvrinseo:amvrinseo
1 ams:test
1 ams:qwerty
1 ams:pass
1 ams:password
1 ams:password123
1 ams:passe
1 ams:passe123
1 ams:pass123
1 ams:backupdb140
1 ams:ams123
1 ams:admin
1 ams:abc123
1 ams:1234567890
1 ams:123456789
1 ams:12345678
1 ams:1234567
1 ams:123456
1 ams:123123
1 ams:111111
1 ams:12345
1 ams:1234
1 ams:123
1 ams:12
1 ams:1
1 ams:00
1 amstest:amstest
1 amssys:password
1 amssys:amssys
1 amsftp:123456
1 amran:oracle
1 amor:amor
1 amorozov:pk57YGseP7ui5aYk
1 amministratore:amministratore
1 ami:ami
1 amix:Akfrjy12
1 amit:@mitkumar
1 amit:123456
1 amity:amity123
1 amittal:amittal
1 amisys:amisys
1 amir:password
1 amir:123
1 amicolla:amicolla
1 amero:amero
1 american:american
1 american:ameerican
1 amendoza:amendoza
1 amember:amember
1 amember:amember123
1 amelie:anais
1 amelia:amelia123
1 amedee:amelie
1 amd:amd
1 amd:amd123
1 ambroise:amedee
1 ambica:ambica
1 amber:test
1 amber:rebma
1 amber:qwe123
1 amber:password
1 amber:amber1
1 amber:abc123
1 amber:123456
1 amber:12345
1 amber:12345amber
1 amber:1234
1 amber:123
1 amber:123amber
1 amber:1qaz2wsx
1 amazon:test
1 amazon:qwerty
1 amazon:password
1 amazon:amazon
1 amazon:123456
1 amavis:p@ssword
1 amavis:pass
1 amavis:password
1 amavis:amavisamavis
1 amavis:123123
1 amavis:123
1 amavis:12
1 amavis:1qaz2wsx
1 amaury:ambroise
1 amarpreet.singh:AgreeYa
1 amaro:amaro
1 amarante:amaury
1 aman:123
1 amand:amand
1 amandine:amarante
1 amanda:qwe123
1 amanda:auhsoj
1 amanda:adnama
1 amanda:abc123
1 amanda:12345
1 amanda:12345amanda
1 amanda:1234
1 amanda:123
1 amanda:123amanda
1 amandabackup:!@#
1 amandabackup:!QAZ2wsx
1 amandabackup:test
1 amandabackup:test123
1 amandabackup:qwerty
1 amandabackup:qwertyui
1 amandabackup:qwerty123456
1 amandabackup:qwerty123
1 amandabackup:qazwsx
1 amandabackup:q1w2e3
1 amandabackup:q1w2e3r4
1 amandabackup:q1w2e3r4t5y6
1 amandabackup:p@ssw0rd
1 amandabackup:p@ssw0rd123
1 amandabackup:pass
1 amandabackup:password
1 amandabackup:password321
1 amandabackup:password123!@#
1 amandabackup:password123
1 amandabackup:passwd
1 amandabackup:passwd123
1 amandabackup:pass123
1 amandabackup:amandabackup
1 amandabackup:amandabackup123
1 amandabackup:administrator
1 amandabackup:P@ssw0rd
1 amandabackup:P@ssw0rd123
1 amandabackup:Pass
1 amandabackup:Password
1 amandabackup:Password321
1 amandabackup:Password123
1 amandabackup:Pass123
1 amandabackup:Administrator
1 amandabackup:123456
1 amandabackup:123321
1 amandabackup:111111
1 amandabackup:321
1 amandabackup:123!@#
1 amandabackup:123
1 amandabackup:123qwe
1 amandabackup:1qaz@WSX
1 amandabackup:1qazwsx
1 amandabackup:1qaz2wsx
1 amandabackup:1q2w3e
1 amandabackup:1q2w3e4r
1 amandabackup:1q2w3e4r5t6y
1 amalie:amalie
1 amalia:amalia
1 amable:amandine
1 al:@\t^
1 alyssa:alyssa
1 alyssa:alyssa123
1 alwin:alwin
1 alvin:oofsbio
1 alvar:test
1 alvaro:alvaro
1 alumno:alumno
1 alumno1:alumno1
1 altibase:altibase
1 altex:altex
1 altagracia:altagracia
1 alshaya:alshaya
1 alryadamisr:123456
1 alphonsine:amable
1 alphonse:alphonsine
1 aloysius:aloysius
1 alonso:alonso
1 alok:alok@123
1 alok:alok
1 alok:alok123
1 alois:alois
1 aloisia:aloisia
1 alma:alma
1 almacen:almacen
1 allison:test
1 allison:password
1 allison:123456
1 alliance:alliance
1 allen:123456
1 alldigitalGE_:alldigitalGE_
1 allan:allan123
1 alkoppar:alkoppar
1 ali:qwe123
1 ali:ila
1 ali:ali123
1 ali:ali1
1 ali:abc123
1 ali:12345
1 ali:12345ali
1 ali:1234
1 ali:123ali
1 ali:1qaz2wsx
1 aliyun:gxkb
1 aliyun:aliyun
1 alix:alphonse
1 alison:alison
1 alison:alison123
1 alisha:alisha
1 alin:alin
1 aline:alix
1 aline:aline
1 aline:123456
1 alina:teadoralina1234
1 alida:alida
1 alicia:alicia123
1 alice:test
1 alice:qwerty
1 alice:qwe123
1 alice:ecila
1 alice:aline
1 alice:alice1
1 alice:abc123
1 alice:123456789
1 alice:12345678
1 alice:1234567
1 alice:12345alice
1 alice:123alice
1 alice:1qaz2wsx
1 alias:recruit
1 aliang:aliang
1 alhadad:alhadad
1 algolum:algolum
1 alfresco:alfresco123
1 alfresco:alfr3sc0
1 alfred:alice
1 alfred:alfred123
1 alfred:123456
1 alfred:12345
1 alfreda:alfreda
1 alfons:alfons
1 alfinur:seagel
1 ale:ale
1 alex:test
1 alex:qwerty123
1 alex:qazwsx
1 alex:changeme
1 alex:alex@123
1 alex:alexey
1 alex:alexandra
1 alex:al3x
1 alex:123456789
1 alex:12345678
1 alex:1234567
1 alex:12345
1 alex:1234
1 alexy:alexy
1 alexyang:alexyang
1 alexyang:9952kh
1 alexxutzu:SUPER@+@
1 alexmarshall:alexmarshall
1 alexis:test
1 alexis:sixela
1 alexis:qwerty
1 alexis:qwe123
1 alexis:alfred
1 alexis:alexis1
1 alexis:abc123
1 alexis:123456789
1 alexis:12345678
1 alexis:1234567
1 alexis:12345alexis
1 alexis:123alexis
1 alexis:1qaz2wsx
1 alexie:alexie
1 alexia:alexia
1 alexandru:alexandru
1 alexandrine:alexandrine
1 alexandrie:alexis
1 alexandre:alexandrie
1 alexandre:alexander
1 alexandra:alexandre
1 alexandra:123456
1 alexander:rednaxela
1 alexander:qwe123
1 alexander:pass
1 alexander:password
1 alexander:alexander1
1 alexander:abc123
1 alexander:123456
1 alexander:12345
1 alexander:12345alexander
1 alexander:1234
1 alexander:123
1 alexander:123alexander
1 alexander:1qaz2wsx
1 alex123:michael
1 ales:ales
1 alessio:alessio
1 alessandro:alessandro
1 alessandro:alessandro123
1 alessandri:alessandri
1 alessandra:alessandra
1 alena:alena
1 alenacci:alenacci
1 aleks:aleks
1 aleksandrs:aleksandrs
1 aleksandersen:aleksandersen
1 alejandro:alejandro123
1 aleit:aleit
1 aleida:aleida
1 aleica:aleica
1 alderic:alex
1 alda:alda
1 aldair:ernanir
1 alcorn:alcorn
1 alcock:alcock
1 alcazar:alcazar
1 alcalde:alcalde
1 alb:375296958678
1 albregtsen:albregtsen
1 albrecht:albrecht
1 alborz:alborz
1 albin:test
1 albine:alderic
1 albine:albine
1 albina:albina
1 albe:albe
1 albert:trebla
1 albert:qwerty
1 albert:qwe123
1 albert:password
1 albert:albertine
1 albert:albert1
1 albert:abc123
1 albert:123456
1 albert:12345
1 albert:12345albert
1 albert:1234
1 albert:123
1 albert:123albert
1 albert:1qaz2wsx
1 albertus:albertus
1 alberto:alberto123
1 albertine:albine
1 albertina:albertina
1 albertha:123456
1 albertet:albertet
1 albercht:albercht
1 alban:albert
1 alban:alban
1 alavi:alavi
1 alauda:alauda
1 alarm:test
1 alarm:password
1 alarm:123456
1 alan:qwe123
1 alan:nala
1 alan:alban
1 alan:alan1
1 alan:abc123
1 alan:12345
1 alan:12345alan
1 alan:1234
1 alan:123
1 alan:123alan
1 alan:1qaz2wsx
1 alain:alan
1 alain:Pitagora78!!
1 alain-cyr:alan
1 alaina:alaina
1 ak:qwerty
1 ak:pass
1 ak:ak47
1 ak:abc123
1 ak:123456789
1 ak:1234
1 akshya:akshya
1 akrawi:akrawi
1 aknowles:aknowles
1 akmnairjrf:akmnairjrf
1 akmal:akmal
1 akio:mlth
1 akim:akim
1 akf:akf
1 ake:1qaz2wsx
1 akadata:test
1 akadata:qwerty
1 akadata:pass
1 akadata:password
1 akadata:password123
1 akadata:passe
1 akadata:passe123
1 akadata:pass123
1 akadata:akadata
1 akadata:akadata123
1 akadata:admin
1 akadata:abc123
1 akadata:1234567890
1 akadata:123456789
1 akadata:12345678
1 akadata:1234567
1 akadata:123456
1 akadata:123123
1 akadata:111111
1 akadata:12345
1 akadata:1234
1 akadata:123
1 akadata:12
1 akadata:1
1 akadata:00
1 ak72:ak72
1 ak72:123456
1 ak47:tk
1 ak47:pass
1 ak47:ak
1 ak47:123
1 aj:aj-web
1 ajut:ajut
1 ajuliana:juliane
1 ajenti:ajenti
1 ajeet:test
1 ajeet:password
1 ajeet:ajeet
1 ajeet:123456
1 ajcq:ajcq
1 ajcq:ajcq123
1 ajanthaindian:123456
1 aiuap:aiuap
1 aiswaria:aiswaria
1 aisawa:aisawa
1 air:qwerty
1 air:password
1 air:air
1 air:123456789
1 air:12345678
1 air:1234567
1 air:123456
1 air:12345
1 air:1234
1 air:123
1 airquality:airquality
1 airflow:qwerty
1 airflow:password
1 airflow:123456789
1 airflow:12345678
1 airflow:1234567
1 airflow:123456
1 airflow:12345
1 airflow:1234
1 airflow:123
1 airbot:qwerty
1 airbot:password
1 airbot:airbot
1 airbot:123456789
1 airbot:12345678
1 airbot:1234567
1 airbot:123456
1 airbot:12345
1 airbot:1234
1 airbot:123
1 airadmin:123456
1 ainun:ainun
1 aink:aink
1 aime:aimee
1 aimee:alain
1 ailey:ailey
1 ailani:ailani
1 aikan_admin:develop
1 aikan:aikan
1 aidarous:aidarous
1 ahmin:ahmin
1 ahmed:ahmed123
1 ahmad:password
1 ahmad:321
1 ahmad:123
1 ahmadi:ahmadi
1 ahlbrandt:ahlbrandt
1 ahkmed:ahkmed
1 ahern:ahern
1 ahav:ahav
1 agus:agus123
1 agungs:agungs
1 aguistin:aguistin
1 aguilar:aguilar
1 aguiar:aguiar
1 aguacate:monito
1 aguacate:aguacate
1 agrotip:agrotip
1 agnete:Kaappo
1 agneta:12345
1 agnes:test
1 agnes:password
1 agnes:aime
1 agnes:abc123
1 aglae:agnes
1 aghili:aghili
1 agermain:ffQRJ848
1 agent:test
1 agent:password
1 agent:123456
1 agentsvr:agentsvr
1 agenda:test
1 agenda:password
1 agenda:agenda
1 agenda:123456
1 agda:admin
1 agathe:aglae
1 agathe:agathe
1 agata:agata
1 agarces:agarces
1 afuri:afuri
1 afshin:afshin
1 africa:africa
1 afirouz:afirouz
1 af1n:af1n
1 adv:adv
1 advent:test
1 advent:password
1 advent:advent
1 advent:123456
1 advance:advance
1 advanced:advanced
1 adrion:adrion
1 adrina:adrina
1 adrien:test
1 adrien:password
1 adrien:adrien
1 adrien:adrienne
1 adrienne:agathe
1 adrian:password
1 adrian:ady
1 adrian:123456
1 adrian:123
1 adriano:password
1 adriano:adriano123
1 adriano:123456
1 adriano:123
1 adriana:adriana123
1 adoo:adoo123
1 adolpho:adolpho
1 adolphe:adrien
1 adolf:test
1 adolf:adolf
1 adobe:123456
1 adm:password
1 admshop:kbpeyxtu
1 admissions:admissions
1 admire:123456
1 admin:____BLANK___
1 admin:_2uyepRE
1 admin:@#$%^&*!()
1 admin:@#$%^&*!
1 admin:@dmn!Amn3t
1 admin:@admin
1 admin:@abc123
1 admin:@P@ssword1
1 admin:@P@ssw0rd
1 admin:@PalangeMazandaran@1010110
1 admin:**NS#18sn!
1 admin:(a1bdf)
1 admin:$Hertz2020
1 admin:$3cr3tFor3tag3andallf3lt2015!#
1 admin:!@#$%^&*()
1 admin:!@#$%^&
1 admin:!@#$%^qwerty
1 admin:!@#$1234
1 admin:!@#qwe
1 admin:!@#qwerty
1 admin:!@#QWE123qwe
1 admin:!@#123!@#
1 admin:!yT496mp
1 admin:!user
1 admin:!qaz@wsx
1 admin:!nter@P1n00
1 admin:!admin
1 admin:!Qwerty!23456!
1 admin:!QAZ@wsx
1 admin:!QAZ@WSX
1 admin:!QAZ@WSX3edc
1 admin:!QAZzaq1
1 admin:!QAZXCDE#@WSX
1 admin:!QAZ2wsx#EDC
1 admin:!Q2w3e4r
1 admin:!Am3fo1!
1 admin:zxcvbn
1 admin:zxcvbnm8
1 admin:zxc88WWyui
1 admin:zaq!xsw@
1 admin:zaqxsw
1 admin:zaq1xsw2
1 admin:year2000
1 admin:xxxx
1 admin:xave1
1 admin:www
1 admin:writ2018!
1 admin:writ2017
1 admin:webmaster
1 admin:vps2017
1 admin:vnpt
1 admin:vagrant
1 admin:utstar
1 admin:user123456789
1 admin:user12345678
1 admin:user1234567
1 admin:user123456
1 admin:user12345
1 admin:user1234
1 admin:user12
1 admin:user1
1 admin:upload
1 admin:upload123456789
1 admin:upload12345678
1 admin:upload1234567
1 admin:upload123456
1 admin:upload12345
1 admin:upload1234
1 admin:upload123
1 admin:upload12
1 admin:upload1
1 admin:unl0ck
1 admin:ubuntu123456789
1 admin:ubuntu12345678
1 admin:ubuntu1234567
1 admin:ubuntu123456
1 admin:ubuntu12345
1 admin:ubuntu1234
1 admin:ubuntu123
1 admin:ubuntu13svm
1 admin:ubuntu12
1 admin:ubuntu1
1 admin:tetra
1 admin:test123456789
1 admin:test12345678
1 admin:test1234567
1 admin:test123456
1 admin:test12345
1 admin:test12
1 admin:test1
1 admin:temp123456789
1 admin:temp12345678
1 admin:temp1234567
1 admin:temp123456
1 admin:temp12345
1 admin:temp1234
1 admin:temp123
1 admin:temp12
1 admin:temp1
1 admin:tegeran43
1 admin:tagoontor
1 admin:sysadm
1 admin:sysadmin
1 admin:starwars
1 admin:starwars123
1 admin:starwars1
1 admin:starwars001
1 admin:ssladmin1234
1 admin:soles2015
1 admin:sha3339#
1 admin:sgate$759957
1 admin:sgate8009
1 admin:sepp
1 admin:sakshi@12
1 admin:routervps123!@#
1 admin:rootpass
1 admin:rootme
1 admin:root123456789
1 admin:root12345678
1 admin:root1234567
1 admin:root123456
1 admin:root12345
1 admin:root12
1 admin:root1
1 admin:rock1234
1 admin:rock123
1 admin:robertradiomirc
1 admin:rmnetlm
1 admin:rjvgfymjy11
1 admin:rhtgjcnm^&1**
1 admin:redline
1 admin:rainbow
1 admin:qw
1 admin:qwe@123
1 admin:qwe
1 admin:qwer
1 admin:qwerty12345
1 admin:qwerty1234
1 admin:qwerqwer
1 admin:qwerqaz
1 admin:qwer1234!@#$
1 admin:qwer123
1 admin:qweqwe
1 admin:qweqweqwe
1 admin:qwepo098)(*
1 admin:qwepo098
1 admin:qwedcxzas
1 admin:qweasd
1 admin:qweQWE123
1 admin:qwe1234
1 admin:qwe123.
1 admin:qwe123qwe
1 admin:qwe12
1 admin:qqqqqq
1 admin:qazwsx123456
1 admin:qazwsx12345
1 admin:qazwsx1234
1 admin:qazwsx123
1 admin:qazwsx12
1 admin:qazwsx1
1 admin:qawsed
1 admin:q1w2e
1 admin:q1w2e3r
1 admin:q1w2e3r4t
1 admin:q1w2e3r4t5
1 admin:q1w2e3r4t5y
1 admin:q1Nfh7rxNIipcjD5XTs2
1 admin:p@$$word
1 admin:p@$$wOrd
1 admin:p@ssword1!
1 admin:p@ssw0rd1
1 admin:p@ss123
1 admin:p@55wOrd
1 admin:p
1 admin:pussy
1 admin:private
1 admin:power0fwe
1 admin:postfix
1 admin:peaches12
1 admin:pa$$w0rd123
1 admin:pass@123
1 admin:password@123
1 admin:password!@#
1 admin:password!@
1 admin:password!
1 admin:password123456789
1 admin:password12345678
1 admin:password1234567
1 admin:password12345
1 admin:password321
1 admin:password12
1 admin:passwOrd
1 admin:passsword
1 admin:passpass
1 admin:passowrd
1 admin:passowrd321
1 admin:passowrd123
1 admin:pass1234
1 admin:pass1
1 admin:paraserver.net
1 admin:paraserver.net123
1 admin:par0t
1 admin:papera123
1 admin:pa55word
1 admin:p5qdeluxe
1 admin:p4$$w0rd
1 admin:p4sSw0rd
1 admin:oracle123456789
1 admin:oracle12345678
1 admin:oracle1234567
1 admin:oracle123456
1 admin:oracle12345
1 admin:oracle1234
1 admin:oracle123
1 admin:oracle12
1 admin:oracle1
1 admin:onl1ne
1 admin:office
1 admin:odroid
1 admin:nospam
1 admin:noro@net
1 admin:noemimaria
1 admin:nisan
1 admin:newdanet1
1 admin:nci0531
1 admin:naotemsenha
1 admin:n447dy38rus
1 admin:n0cand0
1 admin:mrporshad321
1 admin:money
1 admin:mint
1 admin:minecraft
1 admin:minecraft123
1 admin:minecraft1
1 admin:minecraft001
1 admin:mikrotik771
1 admin:lt
1 admin:linga
1 admin:lexusgs300
1 admin:letmein_Apr
1 admin:l00c0rez
1 admin:kx8kx8
1 admin:knight12
1 admin:jvc
1 admin:josh
1 admin:jayshree
1 admin:iranpersian628Mnb@#790
1 admin:intergame
1 admin:inept$cancer_snake
1 admin:import
1 admin:iamadmin
1 admin:iT@27449
1 admin:iBMEwWXADOmF
1 admin:g@m3s!@
1 admin:greystar
1 admin:gon
1 admin:git
1 admin:git123456789
1 admin:git12345678
1 admin:git1234567
1 admin:git123456
1 admin:git12345
1 admin:git1234
1 admin:git123
1 admin:git12
1 admin:git1
1 admin:fuckyou
1 admin:fuckme
1 admin:ftp123456789
1 admin:ftp12345678
1 admin:ftp1234567
1 admin:ftp123456
1 admin:ftp12345
1 admin:ftp1234
1 admin:ftp123
1 admin:ftp12
1 admin:ftp1
1 admin:frappe
1 admin:euskalcm
1 admin:dreams
1 admin:demo123456789
1 admin:demo12345678
1 admin:demo1234567
1 admin:demo123456
1 admin:demo12345
1 admin:demo1234
1 admin:demo123
1 admin:demo12
1 admin:demo1
1 admin:defaul
1 admin:danielle
1 admin:dPZb4GJTu9
1 admin:coy0te
1 admin:comcomcom
1 admin:cocalitro
1 admin:citiesonflame
1 admin:chris
1 admin:chart3rmdu
1 admin:cciadmin
1 admin:bywifi
1 admin:bracnet!@#
1 admin:blank
1 admin:bitcurve1
1 admin:bintec
1 admin:bennalong@021
1 admin:a
1 admin:attack
1 admin:asdf
1 admin:asdfghj
1 admin:asdfghjkl
1 admin:asdfghjS
1 admin:asdf123
1 admin:asdf12
1 admin:asdf1
1 admin:asd12
1 admin:asd1
1 admin:antispywar
1 admin:andrew
1 admin:amir@?0048
1 admin:aligoli123!@#
1 admin:adroot
1 admin:adminpw
1 admin:administartor
1 admin:adminadminadmin
1 admin:admin123456789
1 admin:admin12345678
1 admin:admin1234567
1 admin:admin256
1 admin:admin111
1 admin:admin99
1 admin:admin9
1 admin:admin8
1 admin:admin7
1 admin:admin6
1 admin:admin5
1 admin:admin4
1 admin:admin3
1 admin:abcd.1234
1 admin:abcd-1234
1 admin:abcd-123
1 admin:abcd123456789
1 admin:abcd12345678
1 admin:abcd1234567
1 admin:abcd123456
1 admin:abcd123
1 admin:abcd12
1 admin:abcd1
1 admin:abc12345678
1 admin:abc12345
1 admin:abc12
1 admin:abc1
1 admin:a12345678
1 admin:a1b2c3d4e5
1 admin:ZAQ@WSX
1 admin:ZAQ!XSW@
1 admin:Yfcnhjtxrf044
1 admin:Y7b657n9
1 admin:Verila
1 admin:UD@ch@2018
1 admin:Topdat.0000
1 admin:Test2017
1 admin:Sucio
1 admin:Relaz!99
1 admin:Qwer!234
1 admin:Qwerty
1 admin:Qwerty123
1 admin:Qwerty1!
1 admin:Qwerty1
1 admin:Qwerqwer1234
1 admin:Qwer12345
1 admin:Qwer1234
1 admin:Qq123456qQ
1 admin:Qic23rar!
1 admin:QWElong123
1 admin:QWERasdf1234
1 admin:QAZ@WSX
1 admin:QAZ!@#123
1 admin:QAZwsx!@#
1 admin:QAZ2wsx
1 admin:P@ssword123
1 admin:P@ssword1
1 admin:P@ssw0rd_spm30
1 admin:P@SVVORD
1 admin:P@SSWORD123
1 admin:P@55W0rd!
1 admin:Pa$$w0rd1
1 admin:Password@123
1 admin:Password!@#
1 admin:Passwords
1 admin:Password123456
1 admin:Password12345
1 admin:Password4
1 admin:Password01
1 admin:PasswOrd
1 admin:Passw0rd123
1 admin:PassW0rd
1 admin:Pappai@25
1 admin:PASSWORD
1 admin:P4ssword
1 admin:P2sapKs8xcox
1 admin:OtmpBB3583
1 admin:Nt[gjllth;rf044
1 admin:N3t5hark
1 admin:MyFriend
1 admin:Mori*9788
1 admin:MhA1Zgt5cvnMTY7A3j9C
1 admin:La
1 admin:LatInSoft12
1 admin:L9'R8R~at{%g[,{
1 admin:L0c4l2014
1 admin:Kamisama%roller
1 admin:I0nstj4U8wyz9LVeAUKc
1 admin:H_Hra66semp
1 admin:Htdjk.wbz213
1 admin:Houston
1 admin:H0nfwbz.
1 admin:Gpsk33polnA
1 admin:Gordon
1 admin:Gidlinux20199
1 admin:Gd45K111
1 admin:FRdrenalin229
1 admin:EprvakDE
1 admin:EPt4n3vv121n3!-8214!
1 admin:Dswerfn@6
1 admin:Disney
1 admin:Dhaw3W5t
1 admin:DIAmaster0612
1 admin:D2kDeR7318
1 admin:CgJbVd1@
1 admin:CB@2018#s12
1 admin:CB@2018#router
1 admin:Basebal
1 admin:Asdfg123
1 admin:Asd123
1 admin:Ascend
1 admin:AsDc12zx
1 admin:Alpha777()!!!
1 admin:Ags6bdc5
1 admin:Admin$10*1
1 admin:Abc123
1 admin:A6Xpyse98c
1 admin:09121119798
1 admin:1234567890.
1 admin:880035127
1 admin:0508780503
1 admin:0498421542
1 admin:94629560
1 admin:88833131Ali
1 admin:53165316
1 admin:30051998
1 admin:19091993
1 admin:12345678D
1 admin:06044879
1 admin:05131722
1 admin:4424644
1 admin:2341993
1 admin:1021993
1 admin:696969
1 admin:271192
1 admin:190292
1 admin:170393
1 admin:123456qwe
1 admin:123456qwerty
1 admin:123456a
1 admin:123098
1 admin:102030
1 admin:51096
1 admin:40991
1 admin:09593
1 admin:3196
1 admin:1313
1 admin:1234!@#$
1 admin:1234qwer`
1 admin:1234qwerty
1 admin:1234admin
1 admin:1234abcd
1 admin:1234Qwer
1 admin:1111qqqq
1 admin:123#@!
1 admin:123zxc
1 admin:123wsx
1 admin:123qwezxc
1 admin:123qwer
1 admin:123qwert
1 admin:123qwerty
1 admin:123qweasdzxc
1 admin:123qweASD
1 admin:123qwe123
1 admin:123go
1 admin:123asd
1 admin:123admin123
1 admin:123Qwe
1 admin:111qqq
1 admin:50xtelehas88
1 admin:18
1 admin:18m02g65f-21
1 admin:12qwaszx
1 admin:11
1 admin:010Pfyznsq_G0hn123%
1 admin:3f4d5e62
1 admin:2wsx#edc
1 admin:2wsx#EDC
1 admin:2wsx
1 admin:2wsxzaq1
1 admin:2wsx1qaz
1 admin:02nnsylvania
1 admin:1qsx2wdc
1 admin:1qsx2waz
1 admin:1qaz@WSX3edc
1 admin:1qaz"WSX
1 admin:1qaz
1 admin:1qazxcvb
1 admin:1qazwsx
1 admin:1qazXSW@
1 admin:1qaz3edc5tgb
1 admin:1qaz2wsx#EDC
1 admin:1qaz2wsx3edc
1 admin:1qa2ws
1 admin:1q2w3er4
1 admin:1q2w3e4
1 admin:1q2w3e4r5
1 admin:1q2w3e4R
1 admin:1a2b3c4d
1 admin:1a2b3c4d5e
1 admin:1QAZ@wsx
1 admin:1QAZ@WSX
1 admin:1QAZ2wsx
1 admin:1QAZ2WSX
1 admin:1Ne.vsremos!
1 admin:000000000
1 admin:0000000
1 admin:000
1 admin:00
1 admin:0lvby4tu
1 admin.:Rupesh
1 adminzsc:at58FHVMr6
1 adminuser:useradmin
1 adminuser:admin
1 adminuser:111111
1 adminuser:1q2w3e
1 admins:qwerty
1 admins:password
1 admins:Up5BaRt6
1 admins:123456789
1 admins:12345678
1 admins:1234567
1 admins:12345
1 admins:1234
1 admins:123
1 adminstrator:changeme
1 adminroot:Alpha777()!!!
1 administ:administ
1 administrues:administrues
1 administrator:sysadm
1 administrator:sysadmin
1 administrator:marfiah
1 administrator:hakrz3dmd
1 administrator:adm
1 administrator:111111
1 administrador:test
1 administrador:qwerty
1 administrador:pass
1 administrador:password
1 administrador:password123
1 administrador:passe
1 administrador:passe123
1 administrador:pass123
1 administrador:adm
1 administrador:adm123
1 administrador:abc123
1 administrador:1234567890
1 administrador:123456789
1 administrador:1234567
1 administrador:123123
1 administrador:111111
1 administrador:12345
1 administrador:123
1 administrador:12
1 administrador:1
1 adminek:Gpsk33polnA
1 admincqb:Cqbsistemas2015
1 admina:q1w2e3r4t5y6
1 admina:H0nfwbz.
1 admin3:gaeF2eo
1 admin3:Iu5ohquo
1 admin3:1234
1 admin3:23f9c23c
1 admin2:changeme
1 admin2:123
1 admin1:!root
1 admin1:ubnt
1 admin1:techsupport
1 admin1:root
1 admin1:rootpass
1 admin1:rootme
1 admin1:p@ssword
1 admin1:public
1 admin1:password321
1 admin1:par0t
1 admin1:logon
1 admin1:letmein
1 admin1:default
1 admin1:admin2
1 admin1:QNX
1 admin1:NeXT
1 admin1:Cisco
1 admin1:12345678
1 admin1:1q2w3e4r
1 adi:password
1 adi:123456
1 adi:123
1 adishopfr:adishopfr
1 adie:adie
1 adidas:test
1 adidas:password
1 adidas:123456
1 adham:test
1 adham:password
1 adham:adham
1 adham:123456
1 adferd:adferd
1 aderhold:aderhold
1 adempiere:!@#
1 adempiere:!QAZ2wsx
1 adempiere:test
1 adempiere:test123
1 adempiere:qwerty
1 adempiere:qwertyui
1 adempiere:qwerty123456
1 adempiere:qwerty123
1 adempiere:qazwsx
1 adempiere:q1w2e3
1 adempiere:q1w2e3r4
1 adempiere:q1w2e3r4t5y6
1 adempiere:p@ssw0rd
1 adempiere:p@ssw0rd123
1 adempiere:pass
1 adempiere:password
1 adempiere:password321
1 adempiere:password123!@#
1 adempiere:password123
1 adempiere:passwd
1 adempiere:passwd123
1 adempiere:pass123
1 adempiere:administrator
1 adempiere:adempiere
1 adempiere:adempiere123
1 adempiere:P@ssw0rd
1 adempiere:P@ssw0rd123
1 adempiere:Pass
1 adempiere:Password
1 adempiere:Password321
1 adempiere:Password123
1 adempiere:Pass123
1 adempiere:Administrator
1 adempiere:123456
1 adempiere:123321
1 adempiere:111111
1 adempiere:321
1 adempiere:123!@#
1 adempiere:123
1 adempiere:123qwe
1 adempiere:1qaz@WSX
1 adempiere:1qazwsx
1 adempiere:1qaz2wsx
1 adempiere:1q2w3e
1 adempiere:1q2w3e4r
1 adempiere:1q2w3e4r5t6y
1 ademilton:joseliano
1 ademar:ademar
1 adeline:adolphe
1 adelina:adelina
1 adelheid:adelheid
1 adele:adeline
1 adele:adele
1 adelbert:adelbert
1 adela:test
1 adela:password
1 adela:adela123
1 adela:123
1 adelane:adelane
1 adelane2:adelane2
1 adelaide:adele
1 addona:addona
1 addario:addario
1 ada:123456
1 adam:rootbyfrankfurd
1 adam:qwe123
1 adam:abc123
1 adam:12345
1 adam:12345adam
1 adam:1234
1 adam:123
1 adam:123adam
1 adam:1qaz2wsx
1 adams:adams
1 adamowicz:adamowicz
1 adamk:Dr6m3t@ll
1 adamko:adamko
1 adamich:adamich
1 adambr:adambr
1 adalbert:adalbert
1 aczel:aczel
1 acwrite:q1w2e3
1 act:!@#
1 act:!QAZ2wsx
1 act:test
1 act:test123
1 act:qwerty
1 act:qwertyui
1 act:qwerty123456
1 act:qwerty123
1 act:qazwsx
1 act:q1w2e3
1 act:q1w2e3r4
1 act:q1w2e3r4t5y6
1 act:p@ssw0rd
1 act:p@ssw0rd123
1 act:pass
1 act:password
1 act:password321
1 act:password123!@#
1 act:password123
1 act:passwd
1 act:passwd123
1 act:pass123
1 act:administrator
1 act:act123
1 act:P@ssw0rd
1 act:P@ssw0rd123
1 act:Pass
1 act:Password
1 act:Password321
1 act:Password123
1 act:Pass123
1 act:Administrator
1 act:123321
1 act:111111
1 act:321
1 act:123!@#
1 act:123
1 act:123qwe
1 act:1qaz@WSX
1 act:1qazwsx
1 act:1qaz2wsx
1 act:1q2w3e
1 act:1q2w3e4r
1 act:1q2w3e4r5t6y
1 actualizar:actualizar
1 activity_analyzer:activity_analyzer
1 activemq:password
1 activemq:elearn
1 activemq:123
1 act1:123456
1 acogec:password
1 acke:admin
1 achkinazi:achkinazi
1 achkar:achkar
1 achim:achim
1 achille:adelaide
1 acer:test
1 acer:password
1 acer:123456
1 accumulo:accumulo
1 account:test
1 account:password
1 account:accounts
1 account:123456
1 accounts:test
1 accounts:password
1 accounts:account
1 accounts:accounts1
1 accounts1:accounts1
1 accepted:accepted
1 acas:acas
1 acasmet:acasmet
1 acap:acap
1 ab:ab
1 ab-she.huanbo:nulixuexi2017*
1 abuzar:abuzar
1 abuseio:abuseio
1 abueg:abueg
1 abstrid:athenais
1 absolon:achille
1 abrt:abrt
1 abraham:abraham123
1 abraham:123456
1 abrahamson:abrahamson
1 abi:123456
1 abilova:abilova
1 abilenki:abilenki
1 abilenki:abilenki123
1 abilenki:123456
1 abildskov:abildskov
1 abiko:abiko
1 abike:abike
1 abig:abig
1 abigai:abigali
1 abigail:test
1 abigail:qwe123
1 abigail:liagiba
1 abigail:abigail123456789
1 abigail:abigail12345678
1 abigail:abigail1234567
1 abigail:abigail123456
1 abigail:abigail12345
1 abigail:abigail1234
1 abigail:abigail12
1 abigail:abc123
1 abigail:123456
1 abigail:12345
1 abigail:12345abigail
1 abigail:1234
1 abigail:123
1 abigail:123abigail
1 abigail:1qaz2wsx
1 abigael:abigael
1 abie:abie
1 abies:abies
1 abid:abid
1 abidi:abidi
1 abidin:abidin
1 abidah:abidah
1 abia:password
1 abia:abia
1 abia:abia123
1 abia:abia1
1 abiad:abiad
1 abiad1:abiad1
1 abhiram:abhiram
1 abhinav:abhinav
1 abhijit:abhijit
1 abhijeet:abhijeet
1 abe:tftp
1 abe:password
1 abe:abe
1 abe:abe1
1 abeyta:abeyta
1 abeu:abeu
1 abet:beater
1 abetterheadofhair:abetterheadofhair
1 abete:abete
1 abeni:password
1 abeni:abeni
1 abeni:abeni123
1 abeni:abeni1
1 abel:password
1 abel:abel123
1 abel:abel1
1 abeltje:abeltje
1 abels:abels
1 abelseth:abelseth
1 abelow:abelow
1 abell:abell
1 abello:abello
1 abellera:abellera
1 abella:abella
1 abele:abele
1 abeles:abeles
1 abeler:abeler
1 abelard:abelard
1 abelardo:abelardo
1 abehassera:abehassera
1 abegg:abegg
1 abee:abee
1 abednego:abednego
1 abedi:abedi
1 abdu:abdu
1 abdul:abdul
1 abdrani:abdrani
1 abdo:abdo
1 abdou:abdou
1 abdool:abdool
1 abdol:abdol
1 abdolrahim:abdolrahim
1 abdollahi:abdollahi
1 abdolhamid:abdolhamid
1 abdi:abdi
1 abdin:abdin
1 abderrazek:abderrazek
1 abderraouf:abderraouf
1 abderrahmane:abderrahmane
1 abdenace:abdenace
1 abdelsallam:abdelsallam
1 abdelsalam:abdelsalam
1 abdelsalaam:abdelsalaam
1 abdelrani:abdelrani
1 abdelrahman:abdelrahman
1 abdelrahim:abdelrahim
1 abdeloua:abdeloua
1 abdelmadid:abdelmadid
1 abdellaziz:abdellaziz
1 abdellaue:abdellaue
1 abdellah:abdellah
1 abdelk:abdelk
1 abdelkarim:abdelkarim
1 abdelhamid:abdelhamid
1 abdelhak:abdelhak
1 abdelfettah:abdelfettah
1 abdelfattah:abdelfattah
1 abdelaziz:abdelaziz
1 abdalla:abdalla
1 abdallah:abdallah
1 abc:user
1 abc:qwe123
1 abc:q1w2e3
1 abc:q1w2e3r4
1 abc:p@ssword
1 abc:p@ssw0rd
1 abc:password
1 abc:passw0rd
1 abc:cba
1 abc:abc@123456
1 abc:abc@12345
1 abc:abc@1234
1 abc:abc@123
1 abc:abc@12
1 abc:abc@1
1 abc:abca123
1 abc:abc123456
1 abc:abc12345
1 abc:abc1234
1 abc:abc12
1 abc:abc1
1 abc:1123456
1 abc:12345
1 abc:1234
1 abc:123qwe
1 abc:12
1 abc:1
1 abc:1qaz2wsx
1 abc:1q2w3e
1 abc:1q2w3e4r
1 abcs:abcs
1 abcd:dcba
1 abcde:abcde
1 abcd1234:wq
1 abcabc:abcabc
1 abc123456:wangk
1 abc123456:informix
1 abc123456:grid
1 abc123:wangk
1 abc123:tfs
1 abc123:radware
1 abc123:informix
1 abc123:ftpuser
1 abc123:finance
1 abc123:dbadmin
1 abc123$$$:spark
1 abby:password
1 abby:abby123456789
1 abby:abby12345678
1 abby:abby1234567
1 abby:abby123456
1 abby:abby12345
1 abby:abby1234
1 abby:abby123
1 abby:abby12
1 abby:abby1
1 abby:123456
1 abbye:abbye
1 abbot:abbot
1 abbott:abbott
1 abbi:abbi
1 abbis:abbis
1 abbie:password
1 abbie:abbie
1 abbie:abbie123
1 abbie:abbie1
1 abbiati:abbiati
1 abbe:abbe
1 abbey:password
1 abbey:abbey123
1 abbey:abbey1
1 abbderraouf:abbderraouf
1 abba:test
1 abba:testuser
1 abba:tester
1 abba:test123
1 abba:root
1 abba:qwerty
1 abba:q1w2e3r4t5
1 abba:peanut
1 abba:password
1 abba:passwd
1 abba:passwd123
1 abba:letmain
1 abba:abba123
1 abba:123456
1 abba:12345
1 abbate:abbate
1 abbatantuono:abbatantuono
1 abbasciano:abbasciano
1 abbadi:abbadi
1 abbacuccio:abbacuccio
1 aba:aba
1 abazari:abazari
1 abawah:abawah
1 abate:abate
1 abas:abas
1 abastillas:abastillas
1 abasolo:abasolo
1 abascal:abascal
1 abarca:abarca
1 aban:aban
1 abakus:abakus
1 abahri:abahri
1 abagail:abagail
1 abagael:abagael
1 abad:abad
1 abadines:abadines
1 abadilla:abadilla
1 abacus:abacus
1 abaco:abaco
1 ab69:ab69
1 ab69:123456
1 aaz:aaz
1 aavetsland:aavetsland
1 aavatsmark:aavatsmark
1 aatland:aatland
1 aatef:aatef
1 aas:aas
1 aasvestad:aasvestad
1 aastorp:aastorp
1 aasta:aasta
1 aass:aass
1 aasrum:aasrum
1 aasness:aasness
1 aasmund:aasmund
1 aasmundstad:aasmundstad
1 aasmundseth:aasmundseth
1 aasmundsen:aasmundsen
1 aasland:aasland
1 aasheim:aasheim
1 aashamar:aashamar
1 aasgaard:aasgaard
1 aase:aase
1 aaser:aaser
1 aaserud:aaserud
1 aasen:aasen
1 aasand:aasand
1 aarvold:aarvold
1 aarvik:aarvik
1 aarvig:aarvig
1 aarum:aarum
1 aartjan:aartjan
1 aarti:aarti
1 aarthun:aarthun
1 aars:aars
1 aarsten:aarsten
1 aarstein:aarstein
1 aarstad:aarstad
1 aarsland:aarsland
1 aarsheim:aarsheim
1 aarseth:aarseth
1 aarrestad:aarrestad
1 aarpa:qwe123
1 aarpa:q1w2e3
1 aarpa:q1w2e3r4
1 aarpa:p@ssword
1 aarpa:p@ssw0rd
1 aarpa:password
1 aarpa:passw0rd
1 aarpa:aarpa
1 aarpa:aarpa123
1 aarpa:123456
1 aarpa:12345
1 aarpa:1234
1 aarpa:123
1 aarpa:123qwe
1 aarpa:12
1 aarpa:1
1 aarpa:1qaz2wsx
1 aarpa:1q2w3e
1 aarpa:1q2w3e4r
1 aaron:riki
1 aaron:qwerty
1 aaron:qwe123
1 aaron:pass
1 aaron:password123
1 aaron:passe
1 aaron:passe123
1 aaron:noraa
1 aaron:admin
1 aaron:1234567890
1 aaron:123456789
1 aaron:12345678
1 aaron:1234567
1 aaron:123123
1 aaron:111111
1 aaron:12345aaron
1 aaron:123aaron
1 aaron:12
1 aaron:1
1 aaron:1qaz2wsx
1 aaron:1q2w3e
1 aaron:00
1 aaronson:aaronson
1 aaron2:aaron2
1 aarnes:aarnes
1 aaring:aaring
1 aarika:aarika
1 aarhus:aarhus
1 aareskjold:aareskjold
1 aaren:aaren
1 aarellano:aarellano
1 aarellano:aarellano123
1 aarellano:123456
1 aarefjord:aarefjord
1 aardappel:aardappel
1 aardal:aardal
1 aanund:aanund
1 aanestad:aanestad
1 aanensen:aanensen
1 aando:aando
1 aandjstructural:aandjstructural
1 aanderaa:aanderaa
1 aamo:aamo
1 aamot:aamot
1 aamoot:aamoot
1 aamodt:aamodt
1 aamlid:aamlid
1 aamir:aamir
1 aamdal:aamdal
1 aamad:aamad
1 aamaas:aamaas
1 aal:aal
1 aaltje:aaltje
1 aaliyah:aaliyah123456789
1 aaliyah:aaliyah12345678
1 aaliyah:aaliyah1234567
1 aaliyah:aaliyah123456
1 aaliyah:aaliyah12345
1 aaliyah:aaliyah1234
1 aaliyah:aaliyah123
1 aaliyah:aaliyah12
1 aaliyah:aaliyah1
1 aalien:aalien
1 aalen:aalen
1 aalde:aalde
1 aalbu:aalbu
1 aalberg:aalberg
1 aaland:aaland
1 aakra:aakra
1 aake:aake
1 aakermann:aakermann
1 aakerholt:aakerholt
1 aahie:aahie
1 aaheim:aaheim
1 aag:aag
1 aagt:aagt
1 aagot:aagot
1 aaghie:aaghie
1 aage:aage
1 aageviken:aageviken
1 aagesen:aagesen
1 aagedal:aagedal
1 aagaard:aagaard
1 aae:aae
1 aad:aad
1 aadriano:aadriano
1 aadne:aadne
1 aadland:aadland
1 aade:aade
1 aadel:aadel
1 aaccf:aaccf
1 aaby:aaby
1 aabraham:aabraham
1 aaberg:aaberg
1 aabakken:aabakken
1 aaa:test
1 aaa:password
1 aaabill:aaabill\\#
1 aaUser:pwUser
1 a3:a3
1 a3x:fdsgs
1 a3x:fdeujtd
1 a3x:dsfds
1 a2:a2
1 a1:123456
1 Xing:Xing
1 Xing:Xing123
1 XZGPRS001@:JTls#296
1 Welcome@123:root
1 Waschlappen:Waschlappen
1 WP:HPOFFICE
1 WINSABRE:WINSABRE
1 WINSABRE:SABRE
1 WINDOWS_PASSTHRU:WINDOWS_PASSTHRU
1 WANGTEK:WANGTEK
1 VyOS:vyos123
1 VincentCheng:VincentCheng
1 Vilho:Vilho
1 Vieno:Vieno
1 Victor:Victor
1 Vesa:Vesa
1 VPS:VPS
1 VMware:VMware
1 VMS:VMS
1 VAX:VAX
1 User:1234567890
1 User:12345
1 User:1
1 Ubuntu:password
1 Ubuntu:Ubuntu
1 Ubuntu:Ubuntu123456
1 Ubuntu:Ubuntu123
1 Ubuntu:Mate
1 Ubnt:Ubunt
1 USER_TEMPLATE:USER_TEMPLATE
1 USER:PASSWORD
1 USERP:USERP
1 UMEOX:ume0x!@#
1 UETP:UETP
1 Tuomo:Tuomo
1 Toni:Toni
1 Tnnexus:pluton
1 Test:test
1 Test:Test
1 Test1:test
1 Tauno:Tauno
1 Taimi:db2fenc
1 TRACESRV:TRACE
1 TNSWP:Z8S?lk
1 TEST:TEST
1 TELEDEMO:TELEDEMO
1 Sys:oracle
1 Sysop:Sysop
1 Suvi:Suvi
1 Sujan:masGdokM1
1 Sql293462:admin
1 Sql293462:3f4d5e62
1 Sointu:Sointu
1 Server:P@ssw0rd
1 Server:Pass
1 Server:1qaz2wsx
1 ServerScan:ServerScan
1 Selja:Selja
1 ScryptingTh3cod3r~F|_|LG3r|_|L:root
1 ScryptingTh3cod3r~F|_|LG3r|_|L:oracle
1 SZunicom@123:root
1 SYS:SYS
1 SYS:CHANGE_ON_INSTALL
1 SYSTEST_CLIG:SYSTEST_CLIG
1 SYSTEST_CLIG:SYSTEST
1 SYSTEST:UETP
1 SYSTEM:werfen
1 SYSTEM:SYSTEM
1 SYSTEM:SYSLIB
1 SYSTEM:OPERATOR
1 SYSTEM:MANAGER
1 SYSMAN:werfen
1 SYSMAN:oem_temp
1 SYSMAINT:SYSMAINT
1 SYSMAINT:SERVICE
1 SYSMAINT:DIGITAL
1 SUPERVISOR:SYSTEM
1 SUPERVISOR:NF
1 SUPERVISOR:NFI
1 SUPERVISOR:NETFRAME
1 SUPERVISOR:HARRIS
1 SUPERVISOR:DISCAR
1 STUDENT:STUDENT
1 SPOOLMAN:HPOFFICE
1 SJAF_R:SJAF_R
1 SCOTT:TIGER
1 Rupesh:password
1 Rim:123456
1 Redistoor:aTGM5541a
1 Raspbian:Raspbian
1 Raino:Raino
1 Raija:Raija
1 RSBCMON:SYS
1 RMUser1:password
1 RJE:RJE
1 REPORT:REPORT
1 QAZ@wsx:root
1 QAZ2wsx:root
1 P@ssw0rd:ggc_user
1 P@ssw0rd:caddy
1 PlcmSpIp:PlcmSpIp123
1 PlcmSpIpPlcmSpIp:123456
1 PlcmSpIpPlcmSpIp:1q2w3e4r5t6y
1 Perfect:nagios
1 Password:user10
1 Password:guest
1 Password123:test9
1 Password123:sales
1 Pass123:monitor
1 Pass123:ludescher
1 Pass123:luciano
1 Panu:Panu
1 PRIV:PRIV
1 PRINT:PRINT
1 PRINTER:PRINTER
1 POST:POST
1 POSTMASTER:POSTMASTER
1 PO8:PO8
1 PDP11:PDP11
1 PDP8:PDP8
1 PCUSER:SYS
1 PBX:PBX
1 Ostatki_Discovery:Ostatki_Discovery
1 Orvo:Orvo
1 OVH:OVH
1 OPERVAX:OPERVAX
1 OPERATOR:SYS
1 OPERATOR:SYSTEM
1 OPERATOR:SUPPORT
1 OPERATOR:DISC
1 OPERATOR:COGNOS
1 NpC:o12nu2
1 NpC:NpC
1 Nostromo:root
1 NOC2:sT0rm@g3#mam
1 NISECTC5002:root
1 NICONEX:NICONEX
1 NEWS:NEWS
1 NEWINGRES:NEWINGRES
1 NETSERVER:NETSERVER
1 NETPRIV:NETPRIV
1 NETNONPRIV:NETNONPRIV
1 NETMGR:NETMGR
1 NETCON:NETCON
1 NESTLE_WATERS:GUqh9ZBi
1 MySQL:qwerty123
1 Mika:Mika
1 Mikael:Mikael
1 Mervi:Mervi
1 MaxService:admax5543
1 Massimo:Workstation
1 Management:TestingR2
1 MTYSYS:MTYSYS
1 MICRO:RSX
1 MGR:XLSERVER
1 MGR:WORD
1 MGR:VESOFT
1 MGR:TELESUP
1 MGR:SYS
1 MGR:ROBELLE
1 MGR:RJE
1 MGR:REGO
1 MGR:NETBASE
1 MGR:ITF3000
1 MGR:INTX3
1 MGR:HPP189
1 MGR:HPP187
1 MGR:HPONLY
1 MGR:HPOFFICE
1 MGR:HPDESK
1 MGR:CONV
1 MGR:COGNOS
1 MGR:CNAS
1 MGR:CCC
1 MGR:CAROLIAN
1 MGE:VESOFT
1 MCVEADMIN:password
1 MBWATCH:MBWATCH
1 MBMANAGER:MBMANAGER
1 MANAGER:TELESUP
1 MANAGER:TCH
1 MANAGER:SYS
1 MANAGER:SECURITY
1 MANAGER:ITF3000
1 MANAGER:HPOFFICE
1 MANAGER:COGNOS
1 MAIL:TELESUP
1 MAIL:REMOTE
1 MAIL:MPE
1 MAIL:MAIL
1 MAIL:HPOFFICE
1 MAILER:MAILER
1 LinuxTeam:OwnYou
1 LinuxAdmin:LinuxAdmin
1 Launo:Launo
1 LXLE:qwerty
1 LINK:LINK
1 LASER:LASER
1 LASERWRITER:LASERWRITER
1 LACTALIS_BC:Dchi9Zib
1 Konstantin:funnews24
1 Keimo:Keimo
1 Keijo:Keijo
1 Kaiser:123456
1 Kaappo:test7
1 KDJY:KDJY
1 Justin:123456
1 Jooseppi:Jooseppi
1 Joel:Joel
1 Jaydell123:root
1 Jay123:root
1 Jalo:Jalo
1 Jaakoppi:Jaakoppi
1 Jaakob:Jaakob
1 Iqadmin:Iqadmin
1 IntraSwitch:Asante
1 IntraStack:Asante
1 Immanuel:Immanuel
1 Iivari:Iivari
1 IanX:081690xy
1 INGRES:INGRES
1 INFO:INFO
1 IEIeMerge:eMerge
1 Huawei1234:root
1 Hangfsh:Hfs107150770!@#
1 HPLASER:HPLASER
1 HOST:HOST
1 HELP:HELP
1 HELPDESK:HELPDESK
1 HELLO:OP.OPERATOR
1 HELLO:MGR.SYS
1 HELLO:MANAGER.SYS
1 HELLO:FIELD.SUPPORT
1 Gianni:Melchionna
1 GUEST:TSEUG
1 GUEST:GUESTGUE
1 GUEST:GUESTGUEST
1 GIS:gis
1 GEN2:gen2
1 GEN1:gen1
1 GDCT:GDCT1yp4D20CxL9
1 GATEWAY:GATEWAY
1 F|_|LG3r|_|L:root
1 Flzx3qc:divya
1 Faruk:khalid
1 Faruk:Faruk
1 FTPCDR:FTPCDR
1 FMM:FMM
1 FL:FL
1 FIELD:TEST
1 FIELD:SUPPORT
1 FIELD:MGR
1 FIELD:MANAGER
1 FIELD:LOTUS
1 FIELD:HPONLY
1 FIELD:FIELD
1 FIELD:DIGITAL
1 FDB_DIF:FDB_DIF123
1 FAX:FAX
1 FAXWORKS:FAXWORKS
1 FAXUSER:FAXUSER
1 Ezam:Ezam
1 Eshore:Eshore!!4
1 Epin:Epin
1 Enni:Enni
1 Elisa:Elisa
1 Eini:Eini
1 Eevi:Eevi
1 Eeva:Eeva
1 D:D-Link
1 Dev:Dev
1 Debian:Debian
1 David:David
1 DOP:DOP
1 DEMO:DEMO
1 DEFAULT:USER
1 DEFAULT:DEFAULT
1 DECNET:NONPRIV
1 DECNET:DECNET
1 DECMAIL:DECMAIL
1 DCL:DCL
1 DBSNMP:werfen
1 DBA:SQL
1 Control:controlread
1 Chicago:chicago123
1 CHEY_ARCHSVR:CHEY_ARCHSVR
1 Br0nw3n:Br0nw3n
1 Bali:bali1234`
1 BATCH:BATCH
1 BACKUP:BACKUP
1 B1NARY:B1NARY
1 Avantis:augusti2010
1 Auri:Auri
1 Auno:Auno
1 Any:12345
1 Anti:Anti
1 Anssi:Anssi
1 Alvi:Alvi
1 Alvaro:Alvaro
1 Alphanetworks:wrgn39_dlob.hans_dir645_V1
1 Alphanetworks:wrgn22_dlwbr_dir615
1 Alphanetworks:wrgg19_c_dlwbr_dir300
1 Alphanetworks:wapnd03cm_dkbs_dap2555
1 Alma:Alma
1 Ali:Ali
1 Aku:Aku
1 Admin:wago
1 Admin:atc456
1 Admin:admin1
1 Admin:Su
1 Admin:No
1 Admin:123
1 Admin:1
1 Administrator:@WSX3edc
1 Administrator:!@#qweasd
1 Administrator:!@#qweASD
1 Administrator:!QAZxsw2
1 Administrator:!QAZ2wsx#EDC
1 Administrator:!123qwe
1 Administrator:zaq1@WSX
1 Administrator:temp@12345
1 Administrator:temp@1234
1 Administrator:temp12345
1 Administrator:temp1234
1 Administrator:temp123
1 Administrator:support@123
1 Administrator:support
1 Administrator:support123
1 Administrator:root@12345
1 Administrator:root@1234
1 Administrator:root@123
1 Administrator:root.123
1 Administrator:root
1 Administrator:root123456!
1 Administrator:root12345!
1 Administrator:root12345
1 Administrator:root1234
1 Administrator:root123
1 Administrator:qwe@123
1 Administrator:qwe.123
1 Administrator:qwe#123
1 Administrator:qwer@123
1 Administrator:qwer123.
1 Administrator:qwe123.
1 Administrator:qwe123!@#
1 Administrator:qwe123
1 Administrator:qazwsx@123
1 Administrator:qazwsx
1 Administrator:qazwsx123
1 Administrator:qazwsx12
1 Administrator:ganteng
1 Administrator:dell@12345
1 Administrator:dell@1234
1 Administrator:dell@123
1 Administrator:dell
1 Administrator:dell123456
1 Administrator:dell1234
1 Administrator:dell123
1 Administrator:changeme
1 Administrator:admin.123
1 Administrator:abc_123
1 Administrator:abc@123
1 Administrator:abc.123
1 Administrator:abcd@123
1 Administrator:abcd.123
1 Administrator:abcd123
1 Administrator:abc123@
1 Administrator:abc123
1 Administrator:Temp@12345
1 Administrator:Temp@1234
1 Administrator:Temp12345
1 Administrator:Temp1234
1 Administrator:Temp123
1 Administrator:Support@123
1 Administrator:Support
1 Administrator:Support123
1 Administrator:Root@12345
1 Administrator:Root@1234
1 Administrator:Root@123
1 Administrator:Root.123
1 Administrator:Root
1 Administrator:Root12345
1 Administrator:Root1234
1 Administrator:Root123
1 Administrator:Qwer1234
1 Administrator:Dell@12345
1 Administrator:Dell@1234
1 Administrator:Dell@123
1 Administrator:Dell
1 Administrator:Dell123456
1 Administrator:Dell1234
1 Administrator:Dell123
1 Administrator:Admin.123
1 Administrator:Abc@asd123
1 Administrator:Abc@123
1 Administrator:Abcd@123
1 Administrator:Abcd.123
1 Administrator:Abcd123
1 Administrator:Abc123
1 Administrator:123456789
1 Administrator:1234567
1 Administrator:123456
1 Administrator:12345
1 Administrator:1234
1 Administrator:1234qwer!@#$
1 Administrator:123.qwe
1 Administrator:123.com
1 Administrator:123*qwe
1 Administrator:123!@#qwe
1 Administrator:123!@#qweQWE
1 Administrator:123
1 Administrator:123qwe,./
1 Administrator:123qwe!@#
1 Administrator:123qwe!@#QWE
1 Administrator:123qweQWE!
1 Administrator:123qweQWE
1 Administrator:123qweQWE123
1 Administrator:123qweASD!@#
1 Administrator:123qweASD
1 Administrator:123QWEqwe
1 Administrator:123QWEasd
1 Administrator:1
1 Administrator:1qaz@wsx
1 Administrator:1qaz@wsx3edc
1 Administrator:1qaz@WSX#
1 Administrator:1qaz@WSX
1 Administrator:1qaz!QAZ
1 Administrator:1qazzaq1
1 Administrator:1qazwsx
1 Administrator:1qazZAQ!
1 Administrator:1qazXSW@
1 Administrator:1qazWSX
1 Administrator:1qaz2wsx#EDC
1 Administrator:1qaz2wsx
1 Administrator:1qaz2WSX
1 Administrator:1qaz1qaz
1 Administrator:1q2w3e4r!
1 Adameve:9904yy
1 Abel:Abel
1 Abel:Abel123
1 Aba:Aba
1 Aba:123456
1 Aatu:Aatu
1 Aatto:Aatto
1 Aatos:Aatos
1 Aarto:Aarto
1 Aarre:Aarre
1 Aaro:Aaro
1 Aaron:Aaron123
1 Aaron:123456
1 Aarno:Aarno
1 Aarni:Aarni
1 Aarne:Aarne
1 Aappo:Aappo
1 Aapeli:Aapeli
1 Aamu:Aamu
1 Aaliyah:Aaliyah
1 Aaliyah:Aaliyah123
1 Aaliyah:123456
1 Aadolf:Aadolf
1 AURORA@ORB@UNAUTHENTICATED:INVALID
1 ART:art
1 ARISBP95:ARISBP
1 ARCHIVIST:ARCHIVIST
1 APPLSYS:APPLSYS
1 ALLINONE:ALLINONE
1 ALLIN1:ALLIN1
1 ALLIN1MAIL:ALLIN1MAIL
1 ALLGZDX:8ju6$#k9*%lp
1 ADVMAIL:HP
1 ADONIS:BPMS
1 ADMIN:AIMS
1 ADMIN:12345
1 2014060902:2014060902
1 1234567890:bloggs
1 1029384756:rukasah
1 123456789:user
1 123456789:root
1 123456789:git
1 22222222:22222222
1 12345678:user
1 12345678:user1
1 12345678:root
1 12345678:licongcong
1 11111111:11111111
1 1234567:user
1 1234567:root
1 654321:cirros
1 123456:@\t^
1 123456:z
1 123456:www-data
1 123456:www
1 123456:weblogic
1 123456:wangk
1 123456:vsftpd
1 123456:vps
1 123456:vnc
1 123456:vagrant
1 123456:uwsgi
1 123456:user1
1 123456:user0
1 123456:tssbot
1 123456:tsbot
1 123456:ts3bot
1 123456:tom
1 123456:tomcat
1 123456:testuser
1 123456:teamspeak
1 123456:teamspeakbot
1 123456:teamspeak3bot
1 123456:solr
1 123456:solrs
1 123456:root
1 123456:robert
1 123456:riki
1 123456:redis
1 123456:radware
1 123456:osm
1 123456:ohh
1 123456:odoo
1 123456:nginx
1 123456:nexus
1 123456:nagios
1 123456:mysql
1 123456:minecraft
1 123456:matt
1 123456:lzj
1 123456:linuxacademy
1 123456:licongcong
1 123456:letter
1 123456:kyed
1 123456:kumpf
1 123456:jira
1 123456:jean-baptiste
1 123456:informix
1 123456:grid
1 123456:gpadmin
1 123456:git-administrator2
1 123456:ftpuser
1 123456:elastic
1 123456:elasticsearch
1 123456:docker
1 123456:discordbot
1 123456:deploy
1 123456:deployer
1 123456:dell
1 123456:db2fenc1
1 123456:data
1 123456:content
1 123456:cmbc
1 123456:centos
1 123456:cacti
1 123456:bpadmin
1 123456:boc
1 123456:bluehost
1 123456:bdos
1 123456:backups
1 123456:azure
1 123456:azureuser
1 123456:azureadmin
1 123456:aws
1 123456:app
1 123456:apple
1 123456:apache
1 123456:angus
1 123456:admin
1 123456:Administrator
1 123321:jan
1 123123:developer
1 111111:luebs
1 31994:31994
1 12345:user
1 12345:root
1 12345:postgres
1 12345:jms
1 9952kh:kh9952
1 9879tb:tb9879
1 9824tc:loveyou4ever
1 9646hb:kosova1
1 6355:test
1 6355:password
1 6355:123456
1 6355:6355
1 2006:test
1 2006:password
1 2006:123456
1 2006:2006
1 1970:test
1 1970:password
1 1970:123456
1 1970:1970
1 1235:12345
1 1234:zxcvbnm
1 1234:webmaster
1 1234:vDirect
1 1234:user
1 1234:test
1 1234:root
1 1234:qwerty
1 1234:qwertyuiop
1 1234:qwe123
1 1234:q1w2e3
1 1234:q1w2e3r4
1 1234:p@ssword
1 1234:p@ssw0rd
1 1234:postgres
1 1234:passw0rd
1 1234:mynoob
1 1234:lzj
1 1234:licongcong
1 1234:kinal
1 1234:informix
1 1234:google
1 1234:ftpuser
1 1234:987654321
1 1234:123456789
1 1234:12345678
1 1234:7777777
1 1234:1234567
1 1234:666666
1 1234:654321
1 1234:555555
1 1234:123
1 1234:18atcskd2w
1 1234:12
1 1234:3rjs1la7qe
1 1234:1
1 1234:1qaz2wsx
1 1234:1q2w3e4r5t
1 1234rewq:H\213\005\316HO
1 1111:root
1 321:zabbix
1 321:www
1 321:www1
1 321:wangk
1 321:vsftpd
1 321:vnc
1 321:user
1 321:ubuntu
1 321:tom
1 321:tomcat
1 321:test
1 321:testuser
1 321:solr
1 321:redis
1 321:radware
1 321:osm
1 321:ohh
1 321:odoo
1 321:nginx
1 321:nexus
1 321:nagios
1 321:mysql
1 321:mongo
1 321:lzj
1 321:linuxacademy
1 321:licongcong
1 321:kafka
1 321:jira
1 321:jenkins
1 321:informix
1 321:hadoop
1 321:grid
1 321:gpadmin
1 321:git-administrator2
1 321:git
1 321:ftpuser
1 321:elastic
1 321:elasticsearch
1 321:ec2-user
1 321:dev
1 321:deploy
1 321:dell
1 321:data
1 321:content
1 321:chef
1 321:centos
1 321:cacti
1 321:bpadmin
1 321:bdos
1 321:backup
1 321:backups
1 321:a
1 321:azure
1 321:azureuser
1 321:azureadmin
1 321:aws
1 321:apache
1 206.189.32.171:206.189.32.24
1 206.189.32.149:206.189.32.189
1 206.189.32.139:206.189.32.229
1 206.189.32.133:206.189.32.167
1 206.189.32.100:206.189.32.17
1 206.189.32.91:206.189.32.18
1 206.189.32.62:206.189.32.184
1 206.189.32.58:206.189.32.97
1 206.189.32.26:206.189.32.102
1 206.189.32.25:206.189.32.41
1 206.189.32.22:206.189.32.27
1 206.189.32.16:206.189.32.31
1 206.189.32.15:206.189.32.44
1 206.189.32.12:206.189.32.122
1 206.189.32.9:206.189.32.117
1 206.189.31.251:206.189.31.252
1 206.189.31.248:206.189.31.243
1 206.189.31.244:206.189.31.245
1 206.189.31.242:206.189.31.227
1 206.189.31.239:206.189.31.241
1 206.189.31.237:206.189.31.238
1 206.189.31.234:206.189.31.236
1 206.189.31.232:206.189.31.225
1 206.189.31.231:206.189.31.247
1 206.189.31.223:206.189.31.224
1 206.189.31.221:206.189.31.214
1 206.189.31.220:206.189.31.230
1 206.189.31.219:206.189.31.205
1 206.189.31.216:206.189.31.218
1 206.189.31.213:206.189.31.215
1 206.189.31.210:206.189.31.212
1 206.189.31.208:206.189.31.209
1 206.189.31.206:206.189.31.211
1 206.189.31.203:206.189.31.204
1 206.189.31.201:206.189.31.202
1 206.189.31.197:206.189.31.199
1 206.189.31.196:206.189.31.193
1 206.189.31.194:206.189.31.195
1 206.189.31.191:206.189.31.192
1 206.189.31.189:206.189.31.190
1 206.189.31.183:206.189.31.184
1 206.189.31.181:206.189.31.182
1 206.189.31.179:206.189.31.180
1 206.189.31.176:206.189.31.178
1 206.189.31.172:206.189.31.173
1 206.189.31.170:206.189.31.171
1 206.189.30.125:206.189.31.188
1 123:!@#123
1 123:zabbix
1 123:www
1 123:web
1 123:weblogic
1 123:wangk
1 123:vsftpd
1 123:vps
1 123:vnc
1 123:vagrant
1 123:tom
1 123:tomcat
1 123:testuser
1 123:solr
1 123:redis
1 123:radware
1 123:postgres
1 123:password
1 123:osm
1 123:ohh
1 123:odoo
1 123:nginx
1 123:nexus
1 123:nagios
1 123:mysql
1 123:mongo
1 123:mongodb
1 123:marrara
1 123:lzj
1 123:linuxacademy
1 123:licongcong
1 123:kafka
1 123:jira
1 123:jenkins
1 123:informix
1 123:hadoop
1 123:grid
1 123:git-administrator2
1 123:git
1 123:elastic
1 123:elasticsearch
1 123:ec2-user
1 123:docker
1 123:dev
1 123:deploy
1 123:dell
1 123:db2fenc1
1 123:data
1 123:content
1 123:chef
1 123:centos
1 123:cacti
1 123:bpadmin
1 123:bdos
1 123:backups
1 123:azure
1 123:azureuser
1 123:azureadmin
1 123:aws
1 123:app
1 123:apache
1 123:H\213\005&\211O
1 123:123456
1 123:123123
1 123:1q2w3e4r
1 123!@#:root
1 123!@#:elastic
1 123!:ubuntu
1 123qwe:ubuntu
1 123qwezxc:oradev
1 123abc:abc
1 0101:0101
1 100:100
1 69:123456
1 69:69
1 30:games
1 24x7:YYFJAdkx0SGVEiKBam7O
1 13:13
1 12:user
1 12:root
1 12:leader
1 12:jaime
1 11d05:11d05
1 9:9
1 8:8
1 7:maintain
1 6yhnmju7*:nk@
1 5:games
1 5:5
1 4Dgifts:4Dgifts
1 3:10
1 3:2
1 3:1
1 3bruks0n:gsim
1 2:test
1 2:syslib
1 2:password
1 2:operator
1 2:manager
1 2:maintain
1 2:123
1 2:10
1 02:02
1 2:1
1 1:user
1 1:test
1 1:syslib
1 1:root
1 1:operator
1 1:manager
1 1:321
1 1:123
1 1:10
1 1:2
1 1.1:SYSTEM
1 1q:1q
1 1qaz@WSX:ubuntu
1 1qaz@WSX:root
1 1qaz@WSX3edc:root
1 1qazxsw2:root
1 1qazxsw2:ativemq
1 1qaz2wsx:root
1 1q2w3e:db2
1 1q2w3e4r5t6y:test2
1 1p:zxcvbnm
1 1p:qwerty
1 1p:qwertyuiop
1 1p:password
1 1p:mynoob
1 1p:google
1 1p:1234567890
1 1p:987654321
1 1p:123456789
1 1p:12345678
1 1p:7777777
1 1p:1234567
1 1p:666666
1 1p:654321
1 1p:555555
1 1p:123456
1 1p:123321
1 1p:123123
1 1p:111111
1 1p:123qwe
1 1p:18atcskd2w
1 1p:3rjs1la7qe
1 1p:1q2w3e
1 1p:1q2w3e4r
1 1p:1q2w3e4r5t
1 0s6r0@ical:pramod
1 0admin:0admin
1 ~1qazxsw2~:yufanzhou
1 ~1qazxsw2~:duanxiaokang