diff --git a/CHANGES b/CHANGES index d947321d..d6a02471 100644 --- a/CHANGES +++ b/CHANGES @@ -10,6 +10,8 @@ Release 8.4-dev * New command line options: -y : disables -x 1aA interpretation, thanks to crondaemon for the patch -I : ignore an existing hydra.restore file (dont wait for 10 seconds) +* Fixed dpl4hydra to be able to update from the web again +* Updated default password lists * The protocols vnc, xmpp, telnet, imap, nntp and pcanywhere got accidentially long sleep commands due a patch in 8.2, fixed * Added special error message for clueless users :) diff --git a/dpl4hydra.sh b/dpl4hydra.sh index 94f9aab3..33601625 100755 --- a/dpl4hydra.sh +++ b/dpl4hydra.sh @@ -64,7 +64,7 @@ refresh () echo "done." echo - cat $INDEXSITE | grep td | awk -F"\"" '{ print $8 }' | grep http > $SUBSITES + cat $INDEXSITE | grep -i 'href=./passwd-' | sed 's/.*href=.\/passwd-/\/passwd-/' | sed 's/".*//' > $SUBSITES rm $INDEXSITE if [ -r $FULLFILE ]; then @@ -74,14 +74,13 @@ refresh () fi for SUBSITE in `cat $SUBSITES`; do - VENDOR=`echo $SUBSITE | awk -F"-" '{ print $3 }' | sed 's/.htm//'` - echo "Downloading default passwords for ${VENDOR}... " | tr -d "\n" - $FETCH $SUBSITE | grep -i tr | grep -i td | grep -i celltext | sed 's/<[^>]*>/,/g' | sed 's/,,*/,/g' | sed 's/^,//g' | tr -d "\r" >dpl4hydra_${VENDOR}.tmp || { echo "not found - skipping... " | tr -d "\n" ; } - - while read SYSTEM; do - echo "${VENDOR}," | tr -d "\n" >> $FULLFILE - echo "$SYSTEM" >> $FULLFILE - done < dpl4hydra_${VENDOR}.tmp + VENDOR=`echo $SUBSITE | sed 's/\.htm*//' | sed 's/.*-//'` + echo "Downloading default passwords for ${VENDOR} ... " | tr -d "\n" + $FETCH "${SITE}${SUBSITE}" | tr -d '\n\r' | sed 's//,/i' | sed 's/<\/td>/,/g' | sed 's/<[a-z =/":;-]*>//gi' | \ + sed 's/[\t ]*,[\t ]*/,/g' | sed 's/&[a-z]*;//gi' | sed 's/(unknown)//gi' | sed 's/(none)//gi' | sed 's/,unknown,/,,/gi' | sed 's/,none,/,,/gi' > dpl4hydra_${VENDOR}.tmp + + cat dpl4hydra_${VENDOR}.tmp | awk -F, '{print"'$VENDOR',"$2","$3","$4","$5","$6","$7","$8","$9}' >> $FULLFILE rm dpl4hydra_${VENDOR}.tmp echo "done." @@ -163,7 +162,7 @@ LOCALFILE="$DPLPATH/dpl4hydra_local.csv" INDEXSITE="$DPLPATH/dpl4hydra_index.tmp" SUBSITES="$DPLPATH/dpl4hydra_subs.tmp" CLEANFILE="$DPLPATH/dpl4hydra_clean.tmp" -SITE="http://open-sez.me/passwd.htm" +SITE="http://open-sez.me" case $# in 0) usage diff --git a/dpl4hydra_full.csv b/dpl4hydra_full.csv index 8edeb417..032c4c61 100644 --- a/dpl4hydra_full.csv +++ b/dpl4hydra_full.csv @@ -1,5 +1,13 @@ +1net1,R-90,,,admin,1,Admin,, +2wire,2071-A,All,gateway.2wire.net or 10.0.0.138,,,Admin,, +2wire,2700HG B,4.25.19,http://192.168.1.254,,,,, +2wire,2701HGV,All,,admin,,Admin,, +2wire,2701HGV-W,All,http://10.0.0.138 or http://gateway.2wire.net or http://home,,(printed on the bottom of the device),Admin,, 2wire,Wireless Routers (most models),,http,,Wireless,Admin,, +2wire,Wireless Routers,,,http,,,, 360systems,Image Server 2000,,,factory,factory,,, +3bb,NT3BB-1PWN-124,,,admin,3bb,Admin,, +3bb,NT3BB-4PWN,,,admin,3bb,Admin,, 3com,,,,adm,,,, 3com,,,,admin,synnet,,, 3com,,,,manager,manager,,, @@ -16,8 +24,12 @@ 3com,3C16406,,Multi,admin,,Admin,telnet or serial, 3com,3C16450,,,admin,,,, 3com,3C16450,,Multi,admin,,Admin,telnet or serial, +3com,3CR414492,All,192.168.200.254,root,!root,Root,, 3com,3CRADSL72 ,1.2,Multi,,1234admin,Admin,snmp open by default with public / private community, +3com,3CRADSL72,1.2,Multi,,1234admin,Admin,snmp open by default with public / private community, +3com,3CRWDR101A75,All,http://192.168.1.1,,admin,Admin,, 3com,3CRWE52196,,,,admin,,, +3com,3CRWE554G72,All,http://192.168.1.1,,admin,Admin,, 3com,3Com SuperStack 3 Switch 3300XM,,,security,security,,, 3com,3Com SuperStack 3 Switch 3300XM,,Admin,security,security,,, 3com,3c16405,,,,,,, @@ -30,6 +42,7 @@ 3com,AirConnect Access Point,01.50-01,Multi,,,Admin,, 3com,Boson router simulator,3.66,HTTP,admin,admin,User,, 3com,CB9000 / 4007,3,Console,Type User: FORCE,,Admin,This will recover a lost password and reset the switch config to Factory Default, +3com,Cable Managment System SQL Database (DOCSIS DHCP),,,DOCSIS_APP,3com,,Win2000 MS, 3com,Cable Managment System SQL Database (DOSCIC DHCP),,,DOCSIS_APP,3com,,Win2000 & MS, 3com,CellPlex,,,admin,synnet,,, 3com,CellPlex,,7000,,,,, @@ -145,6 +158,7 @@ 3com,SuperStack III Switch,4XXX,Multi,admin,,Admin,, 3com,SuperStack III Switch,4XXX,Multi,monitor,monitor,User,, 3com,SuperStack III Switch,4xxx (4900 - sure),Telnet,recovery,recovery,resets_all_to_default,u need to power off unit. tbl_ , +3com,SuperStack III Switch,4xxx (4900 - sure),Telnet,recovery,recovery,resets_all_to_default,u need to power off unit. tbl_, 3com,SuperStack III Switch,4xxx (4900 - sure),console,recover,recover,Admin,, 3com,Superstack 3 switch,,4900,recover,recover,,, 3com,Switch 3000/3300,,,Admin,3com,,, @@ -164,6 +178,7 @@ 3com,cellplex,,7000,operator,,,, 3com,cellplex,,Admin,admin,admin,,, 3com,corebuilder,,7000,operator,admin,,, +3com,e960,,,Admin,Admin,,, 3com,e960,3CRWDR100-72,Admin,Admin,Admin,HTTP,http://192.168.1.1, 3com,hub,,,,,,, 3com,hub,,Admin,,,,, @@ -176,19 +191,36 @@ 3com,super,,,admin,,,, 3com,superstack II,,1100/3300,3comcso,RIP000,,, 3com,superstack II,,initialize,3comcso,RIP000,,, +3go,3GO11,All,http://80.1.64.217,administrator,246810,Admin,, 3m,VOL-0215 etc.,,,volition,volition,,, 3m,VOL-0215 etc.,,Admin,volition,volition,,, 3m,VOL-0215 etc.,,SNMP,volition,volition,Admin,Volition fiber switches, +3m,Voliton,,,VOL-0215,,,, +3m,Voliton,,,volition,volition,,, 3ware,3DM,,HTTP,Administrator,3ware,Admin,, +abocom,AP900,,192.168.1.240,,,Admin,, +abocom,ARM904,,192.168.1.254,,,Admin,, +abocom,ARM914,,192.168.1.1,admin,admin,Admin,, +abocom,SWB500,,,,public,,, +abocom,WAP253,,192.168.1.254,admin,,Admin,, +abocom,WAP404,,192.168.1.252,,,Admin,, +abocom,WP102,,192.168.100.252,,,Admin,, +abocom,WR5201,,10.10.10.254,admin,admin,Admin,, +abocom,WR5204,,192.168.1.254,admin,admin,Admin,, +abocom,WR5207,,192.168.1.1,admin,password,Admin,, +abocom,WR5560,,192.168.1.254,admin,password,Admin,, acc,Any router,,,netman,netman,,all, acc,Congo/Amazon/Tigris,,,netman,netman,,All versions, acc,Tigris Platform,All,Multi,public,,Guest,, accelerated networks,DSL CPE and DSLAM,,,sysadm,anicust,,, acceleratednetworks,DSL CPE and DSLAM,,Telnet,sysadm,anicust,,, +acconet,Router,,,Admin,admin,Admin,, accton t_online,accton,,,,0,,, accton,CheetahChassis Workgroup Switch,3714,SNMP/HTTP/Telnet,admin,,,, accton,CheetahChassis Workgroup Switch,3714,SNMP/HTTP/Telnet,manager,manager,,, accton,CheetahChassis Workgroup Switch,3714,SNMP/HTTP/Telnet,monitor,monitor,,, +accton,Gigabit Switches,,,__super,(caclulated),,, +accton,MR3202A router,,192.168.1.1,root,,Admin,SSID is Wireless Network 1, accton,T-ONLINE,,aaaaaaa,,0,,, accton,Wireless Router,T-online,HTTP,,0,Admin,, accton,Wireless Router,T-online,HTTP,,0000,Admin,, @@ -196,30 +228,80 @@ accton,Wirelessrouter,,T-online,,0,,, aceex,Modem ADSL Router,,,admin,,,, aceex,Modem ADSL Router,,HTTP,admin,,Admin,, acer,517te,,,,,,, +acer,AT2617MF LCD TV,,console,,0000,Unlock the TV,, +acer,AT2617MF LCD TV,,console,,0423,Super Password,Cannot be changed!, +acer,AT3217MF LCD TV,,console,,0000,Unlock the TV,, +acer,AT3217MF LCD TV,,console,,0423,Super Password,Cannot be changed!, +acer,AT3265,,Onscreen Menu,,0000,Unlock the TV,, +acer,Aspire EasyStore,,,,admin,Admin,, acer,BIOS,,,,,,, acer,BIOS,,Console,,,Admin,, acer,Phoenix,,,,,,, +acer,Veriton 5900,,,,admin,Acer-000000,, +acer,Veriton 5900,,,,admin,Admin,, +acer,WLANGRU2,,,admin,password,Admin,, acer,acer,,,acer,acer,,, +acer,eRecovery,,,,000000,Admin,, acorp,all routers,,http,Admin,Admin,,, +acti,Most Camera Models,,192.168.0.100,admin,123456 or 12345,administrative,, actiontec,,,192.168.1.1,admin,password1,Admin,This the password commonly set by VZ Techs., +actiontec,802AA,,192.168.0.250,Admin,,Admin,SSID is ACTIONTEC_11A, +actiontec,AU802C,,192.168.1.240,Admin,Admin,Admin,, +actiontec,F2250,,192.168.254.254,,,Admin,, actiontec,GE344000-01 Router,,,,,,, +actiontec,GT701,,http://192.168.0.1,admin,,,, actiontec,GT701-GW,,Multi,admin,admin,,, actiontec,GT701-WG,,192.168.1.1,admin,password,,, actiontec,GT701-WG,,HTTP,admin,password,192.168.1.1,, +actiontec,GT701GW,,Multi,admin,admin,,, +actiontec,GT701WG,,192.168.0.1,,,Admin,, +actiontec,GT701WG,,HTTP,admin,password,192.168.1.1,, +actiontec,GT704,,192.168.0.1,admin,,Admin,, +actiontec,GT704WG,,192.168.1.1,admin,password,Admin,, +actiontec,GT704WGRV,,192.168.0.1,,,Admin,, +actiontec,GT724WG,,192.168.0.1,,,Admin,, +actiontec,GT784WN,,192.168.0.1,,,Admin,, +actiontec,M1000 modem,,192.168.0.1,,,Admin,SSID is like myqwestXXXX, +actiontec,M1424WR,,,admin,password,,, +actiontec,MI424WR modem,,192.168.1.1,,,Admin,, +actiontec,PK5000 modem,,192.168.0.1,,,Admin,SSID is like myqwestXXXX, +actiontec,R1520SU,,,admin,,Admin,, +actiontec,R1524 modem,,192.168.0.1,,,Admin,SSID is ACTIONTEC, +actiontec,R3000 router,,192.168.0.1,,,Admin,SSID is ACTIONTEC, +actiontec,R3010UW router,,192.168.0.1,,,Admin,SSID is ACTIONTEC, +actiontec,R3010UW(AP),,192.168.0.1,,,Admin,SSID is ACTIONTEC, +actiontec,V1000H,Telus,http://192.168.1.254,admin,telus,,, +actiontec,W1424WR FiOS router,,,admin,password,Admin,Verizon, actiontec,gt701,,http://192.168.0.1,admin,,,, actiontec,gt701-gw,,,admin,admin,,, +adaptec,AWN-8060,AP,,admin,,Admin,SSID is Adaptec, +adaptec,AWN-8084,router,192.168.8.1,admin,,Admin,SSID is Adaptec, adaptec,RAID Controller,,,Administrator,adaptec,,, +adaptec,Storage Manager Pro,,,Administrator,adaptec,,All, adaptecraid,Storage Manager Pro,,,Administrator,adaptec,,All, +adb,DV2211 modem,,192.168.1.1,admin,admin,Admin,, +adb,P.DG A2100N modem,,192.168.1.1,admin,password,Admin,, adc kentrox,Pacesetter Router,,,,secret,,, adckentrox,Pacesetter Router,,Telnet,,secret,,, adcompletecom,Ban Man Pro,,,Admin1,Admin1,,, +addtron,ADR-E200P,router,192.168.1.1,root,,Admin,SSID is WLAN, +addtron,AWS-100,AP,,default,WLAN_AP,Admin,SSID is WLAN, adic,24,,HTTP,admin,password,,, adic,Scalar 100/1000,,HTTP,admin,secure,Admin,, adic,Scalar i2000,,Multi,admin,password,Admin,, +adobe,CQ,,,admin,admin,,, +adobe,CQ,,,author,author,,, +adobe,Experience Manager,,,admin,admin,,, +adobe,Experience Manager\CQ,,,anonymous,anonymous,,, +adobe,Experience Manager\CQ,,,aparker@geometrixx.info,aparker,,, +adobe,Experience Manager\CQ,,,jdoe@geometrixx.info,jdoe,,, +adobe,Experience Manager\CQ,,,replication-receiver,replication-receiver,,, +adobe,Vignette Connector,,,vgnadmin,vgnadmin,,, adp,ADP Payroll Database,,,sys,adpadmin,,, adp,ADP Payroll HR database,,Admin,sysadmin,master,,, adp,ADP Payroll HR database,,All,sysadmin,master,,, adp,ADP Payroll HR database,All,Multi,sysadmin,master,Admin,, +adt,Safewatch Pro3000,,,,2580,,, adtech,AX4000,,,root,ax400,,, adtech,AX4000,,,root,ax400,Admin,, adtran,Agent Card,,,,ADTRAN,,, @@ -232,6 +314,7 @@ adtran,MX2800,,,,adtran,,, adtran,MX2800,,Telnet,,adtran,Admin,hit enter a few times, adtran,NetVanta 7100,,,admin,password,,, adtran,NetVanta 7100,,Multi,admin,password,,, +adtran,NetVanta,,,admin,password,,, adtran,NxIQ,,,,adtran,,, adtran,NxIQ,,Telnet,,adtran,Admin,hit enter a few times, adtran,Smart 16/16e,,,,PASSWORD,,, @@ -247,19 +330,61 @@ advanced integration,PC BIOS,,,,Advance,,, advanced integration,PC BIOS,,Admin,,Advance,,, advancedintegration,PC BIOS,,Console,,Advance,Admin,, advanteknetworks,Wireless LAN 802.11 g/b,,Multi,admin,,Admin,, +aerohive,HiveAP 350,AP,,admin,aerohive,Admin,SSID is like AH-XXXXXX_ac, aethra,Starbridge EU,,HTTP,admin,password,Admin,, +agasio,A502W,Camera,DHCP,admin,,Admin,, +agasio,A502W-B,Camera,DHCP,admin,,Admin,, +agasio,A503W,Camera,DHCP,admin,,Admin,, +agasio,A503W-B,Camera,DHCP,admin,,Admin,, +agasio,A503W-W,Camera,DHCP,admin,,Admin,, +agere,AP-2000,AP,10.0.0.1,,public,Admin,, +agere,ORiNOCO AP-200,AP,169.254.0.2,admin,,Admin,, +airaya,Corp AIRAYA WirelessGRID,,,Airaya,Airaya,,, airlink plus,RTW026,,V0.80.0010 (firmware),,admin,,, +airlink101,AP311W,repeater,192.168.1.250,admin,admin,Admin,, +airlink101,AP411W,AP,10.0.0.1,admin,admin,Admin,, +airlink101,AP671W,AP,192.168.2.250,admin,password,Admin,, +airlink101,AR315W,router,192.168.1.1,admin,admin,Admin,, +airlink101,AR325W,router,192.168.1.1,,admin,Admin,, +airlink101,AR550W3G,hotspot,192.168.2.1,,,Admin,, +airlink101,AR570W,V2,192.168.2.1,,admin,Admin,, +airlink101,AR570W,router,192.168.2.1,admin,admin,Admin,, +airlink101,SkyIPCam AICN1500W,v2,DHCP,admin,admin,Admin,, +airlink101,SkyIPCam AICN1620PoE,wired camera,DHCP,admin,admin,Admin,, +airlink101,SkyIPCam AICN1620W,camera,DHCP,admin,admin,Admin,, +airlink101,SkyIPCam AICN1747W,camera,DHCP,admin,admin,Admin,, +airlink101,SkyIPCam AICN1777W,camera,DHCP,admin,admin,Admin,, +airlink101,SkyIPCam AICN500,night vision camera,DHCP,admin,admin,Admin,, +airnet,AWR014G8,router,192.168.1.1,admin,admin,Admin,, aironet,(All),,,,,,, aironet,all products,all vers,,,,,, +airtightnetworks,C-75,AP,192.168.1.245,,,Admin,, +airtightnetworks,C-75-E,AP,192.168.1.245,,,Admin,, +airvast,WA-1300,AP,192.168.1.90,,,Admin,, +airvast,WR-2000,AP,192.168.62.1,admin,1234,Admin,, +airway,Transport,,,,0,admin,, airway,Transport,,,,0000,admin,, aladdin,eSafe Appliance,,,root,kn1TG7psLu,,, aladdin,eSafe Appliance,,Console/SSH,root,kn1TG7psLu,root,, +alaxala,AX780R,router,,operator,,Admin,, alcatel thomson,SpeedTouch580,,,admin,admin,,, alcatel,4400,,Console,mtcl,,User,, alcatel,4400,,Superuser,superuser,superuser,,, +alcatel,4400,PBX,Port 2533,adfexc,adfexc,,, +alcatel,4400,PBX,Port 2533,at4400,at4400,,, +alcatel,4400,PBX,Port 2533,client,client,,, +alcatel,4400,PBX,Port 2533,dhs3mt,dhs3mt,,, +alcatel,4400,PBX,Port 2533,dhs3pms,dhs3pms,,, +alcatel,4400,PBX,Port 2533,halt,tlah,shutdown,, +alcatel,4400,PBX,Port 2533,install,llatsni,,, +alcatel,4400,PBX,Port 2533,kermit,kermit,,, +alcatel,4400,PBX,Port 2533,mtch,mtch,,, +alcatel,4400,PBX,Port 2533,mtcl,mtcl,,, +alcatel,4400,PBX,Port 2533,root,letacla,,, alcatel,6224-24p,,console,admin,switch,,, alcatel,OS6850-24p,,console,admin,switch,,, alcatel,OXO,1.3,Multi,,admin,User,, +alcatel,OXO,7,,installer,pbxk1064,,, alcatel,Office 4200,,,,1064,,, alcatel,Office 4200,,Admin,,1064,,, alcatel,Office 4200,,Multi,,1064,Admin,, @@ -267,6 +392,7 @@ alcatel,OmniPCX Office,,Admin,ftp_admi,kilo1987,,, alcatel,OmniPCX Office,,Installer,ftp_inst,pbxk1064,,, alcatel,OmniPCX Office,,NMC,ftp_nmc,tuxalize,,, alcatel,OmniPCX Office,,Operator,ftp_oper,help1954,,, +alcatel,OmniPCX Office,4.1,FTP,ftp_admi,kilo1987,,, alcatel,OmniPCX Office,4.1,FTP,ftp_admi,kilo1987,Admin,, alcatel,OmniPCX Office,4.1,FTP,ftp_inst,pbxk1064,Installer,, alcatel,OmniPCX Office,4.1,FTP,ftp_nmc,tuxalize,NMC,, @@ -315,11 +441,42 @@ alcatel,PBX,4400,Port 2533,kermit,kermit,unknown,, alcatel,PBX,4400,Port 2533,mtch,mtch,unknown,, alcatel,PBX,4400,Port 2533,mtcl,mtcl,unknown,, alcatel,PBX,4400,Port 2533,root,letacla,unknown,, +alcatel,ST2030,All,10.1.24.88,administrator,784518,Admin,, +alcatel,SpeedTouch 510,,192.168.1.254/24,,,,Default IP 192.168.1.254/24, alcatel,SpeedTouch 510,,HTTP/Telnet,,,,Default IP 192.168.1.254/24, +alcatel,SpeedTouch 530,All,10.0.0.138,,,Admin,, +alcatel,SpeedTouch 536,Bigpond firmware,192.168.1.254 or 10.0.0.138,admin,admin,Admin,Bigpond-issued devices, +alcatel,SpeedTouch 536,Most,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch 536,v6 Telstra firmware,192.168.1.254 or 10.0.0.138,admin,admin,Admin,Telstra-issued devices, +alcatel,SpeedTouch 536,v6,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch 546,Most,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch 546,v6,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch 570,All,10.0.0.138,,,Admin,, alcatel,SpeedTouch 580,4.3.19,HTTP,admin,admin,,, +alcatel,SpeedTouch 580,Most,192.168.1.254,Administrator,,2012-01-08,, +alcatel,SpeedTouch 585,Most,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch 585,v6,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch Home,All,10.0.0.138,(no default),(no default),Admin,, +alcatel,SpeedTouch Pro,4-Port FW,10.0.0.138,,,Admin,, +alcatel,SpeedTouch Pro,4-Port,10.0.0.138,,,Admin,, +alcatel,SpeedTouch Pro,All,10.0.0.138,admin,admin,Admin,, +alcatel,Speedtouch 585,V6,,Admin,23698,,, alcatel,Speedtouch,,500 series,,,,, +alcatel,TG585,v7,192.168.1.254,Administrator,,Admin,, +alcatel,TG782T,All,10.0.0.138 or 192.168.1.254 or bigpond.bigpond,admin,,Admin,Modem locked to Bigpond or Telstra, +alcatel,Technicolor TG587n,v3,admin,admin,Admin,2012-01-08,, alcatel,Timestep VPN 1520,3.00.026,Permit config and console,root,permit,Admin,Perm/Config port 38036, alcatel,Timestep VPN Gateway 15xx/45xx/7xxx,,,root,permit,,Any, +alcatel,iptouch,all,phone,,0000,push i key,, +alcatellucent,CellPipe 7130 RG,5Ae.A2010,192.168.1.1,admin,admin,Admin,, +alcatellucent,RG200E-CA,router,192.168.1.1,,,Admin,SSID is like ChinaNet-XXXX, +alfanetwork,AIP-W411,router,192.168.2.1,admin,admin,Admin,, +alfanetwork,AIP-W505,router,192.168.2.1,admin,admin,Admin,, +alfanetwork,AIP-W610H,router,192.168.2.1,admin,admin,Admin,, +alfanetwork,AP51,AP,10.0.0.1,admin,admin,Admin,, +alfanetwork,R36,router,192.168.2.1,admin,admin,Admin,, +alice,IAD WLAN 4421,modem,192.168.1.1,,,Admin,SSID is like ALICE-WLANXX, +alientechnology,ALR-9900,,,root,alien.,,, allan,ass,,tool,tool,face,,, allied telesyn,8326G,,,,,,, allied telesyn,AT-8024(GB),,,,admin,,, @@ -341,6 +498,54 @@ allied,Telesyn,,Admin,manager,friend,,, allied,Telesyn,,Admin,secoff,secoff,,, allied-telesyn,AT-8550GB,,,manager,friend,,, allied-telesyn,AT-RG613LH,,,manager,friend,,, +allieddata,CopperJet 1610,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1612,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1614,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1616,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1620,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1622,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1624,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1626,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 408,5.16,172.19.3.1,admin,admin,Admin,, +allieddata,CopperJet 409,5.16,172.19.3.1,admin,admin,Admin,, +allieddata,CopperJet 412,5.16,172.19.3.1,admin,admin,Admin,, +allieddata,CopperJet 416,1.1,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 417,1.1,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 422,5.16,172.19.3.1,admin,admin,Admin,, +allieddata,CopperJet 426,1.1,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 427,1.1,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 810,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 811,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 812,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 813,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 814,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 815,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 816,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 816_2P,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 817,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 820,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 821,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 822,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 823,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 824,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 825,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 826,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 827,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 828,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 829,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,Tornado 110,All,192.168.123.254,,admin,Admin,, +allieddata,Tornado 140,All,192.168.123.254,,admin,Admin,, +allieddata,Tornado 2440,All,192.168.1.1,admin,admin,Admin,, +allieddata,Tornado 2440,All,192.168.1.1,user,user,Display device status,, +allieddata,Tornado 2441,All,192.168.1.1,admin,admin,Admin,, +allieddata,Tornado 2441,All,192.168.1.1,user,user,Display device status,, +allieddata,Tornado 810,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,Tornado 820,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,Tornado 822,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,Tornado 830,All,192.168.123.254,,admin,Admin,, +allieddata,Tornado 831,All,192.168.123.254,,admin,Admin,, +allieddata,Tornado 840,All,192.168.123.254,,admin,Admin,, +allieddata,Tornado 841,All,192.168.123.254,,admin,Admin,, alliedtelesyn,ALAT8326GB,,Multi,manager,manager,Admin,, alliedtelesyn,AT Router,,HTTP,root,,Admin,, alliedtelesyn,AT-8024(GB),,Console,,admin,Admin,, @@ -362,16 +567,21 @@ alliedtelesyn,Various,,Multi,manager,friend,Admin,, alliedtelesyn,Various,,Multi,secoff,secoff,Admin,, alliedtelesyn,at-img634w,a+,multi,manager,friend,,, alliedtelesyn,windows xp, AR410,http://192.168.1.174,admin,admin,user,HACK, +alliedtelesyn,windows xp,AR410,http://192.168.1.174,admin,admin,user,HACK, allnet,ALL0275 802.11g AP,,1.0.6,,admin,,, allnet,ALL0275 802.11g AP,1.0.6,HTTP,,admin,Admin,, +allnet,ALL0305,,192.168.1.1,root,admin,Admin,, allnet,ALL129DSL,,,admin,admin,,, allnet,ALL129DSL,,,admin,admin,Administrator,Likely the default on all routers, allnet,T-DSL Modem,,Software Version: v1.51,admin,admin,,, allnet,T-DSL Modem,Software Version: v1.51 ,HTTP,admin,admin,Admin,, +allnet,T-DSL Modem,Software Version: v1.51,HTTP,admin,admin,Admin,, allot,Netenforcer,,,admin,allot,,, allot,Netenforcer,,,admin,allot,Admin,, allot,Netenforcer,,,root,bagabu,,, allot,Netenforcer,,,root,bagabu,Admin,, +alpha,3100-4G,,192.168.1.1,,,Admin,, +alpha,AFW-GR50,,192.168.1.1,admin,admin,Admin,SSID is 'Default', alteon,ACEDirector3,,,admin,,,, alteon,ACEDirector3,,console,admin,,,, alteon,ACEswitch 180e (telnet),,,admin,blank,,, @@ -383,6 +593,11 @@ alteon,ACEswitch,180e,HTTP,admin,admin,Admin,, alteon,ACEswitch,180e,HTTP,admin,linga,Admin,, alteon,AD4,9,Console,admin,admin,Admin,Factory default, alteon,All hardware releases,,,,admin,,Web OS 5.2, +alvarion,TE1088,All,192.168.1.1,(no username),installer,Admin,, +alvarion,TE1088,All,192.168.1.1,(no username),public,User,, +alvarion,WIXFBR-103X187,,,admin,admin,Admin,, +ambicom,WL1100B-AR,,192.168.1.1,,default,Admin,, +ambicom,WL151N-AR,,192.168.0.1,admin,admin,Admin,, ambit,,,,admin,cableroot,root,, ambit,ADSL,,,root,,,, ambit,ADSL,,Admin,root,,,, @@ -439,13 +654,64 @@ ami,PC BIOS,,Console,,PASSWORD,Admin,, ami,PC BIOS,,Console,,aammii,Admin,, ami,at 49,,,,,,, amigo,ADSL Router,,,admin,epicrouter,,, +amigo,BRB72n,router,192.168.1.1,admin,admin,Admin,, +amigo,BRC70n,router,192.168.1.1,admin,admin,Admin,, +amigo,BRC76n,router,192.168.1.1,admin,admin,Admin,, +amigo,BRD70n,router,192.168.1.1,admin,admin,Admin,, +amigo,BRE70n,router,192.168.1.1,admin,admin,Admin,, +amigo,BRF70n,router,192.168.1.1,admin,admin,Admin,, +amino,AmiNET Set Top Box,,,,leaves,,, +amino,AmiNET Set Top Box,,,,snake,,, +amit,BDW463AM,router,192.168.123.254,admin,admin,Admin,, +amit,CDD531AM U02,modem,192.168.123.254,admin,admin,Admin,, +amit,CDE530AM,router,192.168.123.254,admin,admin,Admin,, +amit,CDE570AM,router,192.168.123.254,admin,admin,Admin,, +amit,CDM530AM,router,192.168.123.254,,admin,Admin,, +amit,CDM531AM,hotspot,192.168.123.254,,admin,Admin,, +amit,CDM532AM-001,router,192.168.123.254,,admin,Admin,, +amit,CDW531AM,router,192.168.123.254,,admin,Admin,, +amit,CDW68AAM-U01,router,192.168.123.254,,admin,Admin,, +amit,WIMQ137AM,router,192.168.123.254,,admin,Admin,, +amit,WIP-301,router,192.168.123.254,,admin,Admin,, +amit,WIP181AM,router,192.168.123.254,,admin,Admin,, amitech,wireless router and access point 802.11g 802.11b,any,HTTP,admin,admin,Admin,Web interface is on 192.168.1.254 available on the LAN ports of the AP., +ampedwireless,AP20000G,router,192.168.80.240,admin,admin,2016-10-30,, +ampedwireless,AP300,AP,192.168.1.240,,,2016-10-30,, +ampedwireless,AP600EX,AP,192.168.1.240,,,2016-10-30,, +ampedwireless,R10000,router,192.168.3.1,admin,admin,2016-10-30,, +ampedwireless,R10000G,router,192.168.3.1,admin,admin,2016-10-30,, +ampedwireless,R20000G,router,192.168.3.1,admin,admin,2016-10-30,, +ampedwireless,REC10,repeater,192.168.1.240,,,2016-10-30,, +ampedwireless,RTA15,router,192.168.3.1,admin,admin,2016-10-30,, +ampedwireless,SR10000,repeater,192.168.1.240,admin,admin,2016-10-30,, +ampedwireless,SR20000G,repeater,192.168.1.240,admin,admin,2016-10-30,, +ampedwireless,SR300,repeater,192.168.1.240,,,2016-10-30,, amptron,PC BIOS,,,,Polrty,,, amptron,PC BIOS,,Admin,,Polrty,,, amptron,PC BIOS,,Console,,Polrty,Admin,, +amx,CSG,,,admin,1988,,, +amx,Endeleo UDM-0102,,,,admin,,, +amx,Endeleo UDM-0404,,,,admin,,, +amx,Endeleo UDM-0808-SIG,,,administrator,password,,, +amx,Environmental Controls ENV-VST-C,,,,1988,,, +amx,IS-SPX-1000,,,,,,, +amx,MAX Server,,,root,mozart,,, +amx,MAX-CSD10,,,administrator,password,,, +amx,MET-ECOM\=D,,,admin,1988,,, +amx,NI Series,,,NetLinx,password,,, +amx,NI Series,,,administrator,password,,, +amx,NXA-ENET24,,,Admin,1988,,, +amx,NXA-ENET24,,,guest,guest,,, +amx,NXA-ENET8POE,,,admin,1988,,, +amx,NXA-WAP200G,,192.168.1.240,admin,1988,Admin,, +amx,NXA-WAP250G,,,admin,1988,,, +amx,NXA-WAP250G,,192.168.1.240,admin,1988,Admin,, andover controls,Infinity,,any,acc,acc,,, andovercontrols,Infinity,any,Console,acc,acc,Admin,Building managment system, +anker,Uspeed,300Mbps dual band router,192.168.0.1,admin,admin,Admin,SSID is Wireless or Wireless(5G), +anker,Uspeed,600Mbps dual band router,192.168.0.1,admin,admin,Admin,SSID is Anker N600 2.4G or Anker N600 5G, aoc,zenworks 4.0,,Multi,,admin,Admin,, +aopen,!OI-891,,192.168.1.1,admin,admin,Admin,, apache project,,,Apache,jj,,,, apache,TomCat,,HTTP,admin,admin,,, apache,TomCat,,HTTP,admin,tomcat,,, @@ -469,6 +735,7 @@ apc,AP9606,,,apc,apc,Admin,, apc,Any,,,apcuser,apc,,, apc,Call-UPS,,AP9608,,serial number of the Call-UPS,,, apc,Call-UPS,AP9608,Console,,(Device Serial Number),Admin,, +apc,Galagy 5000,,Browser,MGEUPS,MGEUPS,,, apc,MasterSwitch,,AP9210,apc,apc,,, apc,MasterSwitch,AP9210,,apc,apc,Admin,, apc,PowerChute Bussiness Edition,,Installed program,Pingo,Ura,Admin access,, @@ -481,35 +748,53 @@ apc,Share-UPS,AP9207,Console,,(Device Serial Number),Admin,, apc,Smart UPS,,Multi,apc,apc,Admin,, apc,Smartups 3000,,HTTP,apc,apc,Admin,, apc,Smartups 5000,,HTTP,apc,apc,admin,, +apc,UPS Network Management Card 2,,,device,apc,,, +apc,UPS Network Management Card 2,,,readonly,apc,,, apc,UPS,,,apc,apc,,, apc,UPS,,Admin,apc,apc,,, apc,UPS,,Telnet,apc,apc,Admin,, apc,UPSes (Web/SNMP Mgmt Card),,HTTP,device,device,Admin,Secondary access account (next to apc/apc), apc,USV Network Management Card,,,,TENmanUFactOryPOWER,,, apc,USV Network Management Card,,SNMP,,TENmanUFactOryPOWER ,Admin,nachzulesen unter http://www.heise.de/security/news/meldung/44899 gruss HonkHase, +apc,USV Network Management Card,,SNMP,,TENmanUFactOryPOWER,Admin,nachzulesen unter http://www.heise.de/security/news/meldung/44899 gruss HonkHase, apc,Web/SNMP Management Card,,AP9606,apc,apc,,, apple computer,Airport,,,,public,,, apple computer,Network Assistant,,,,xyzzy,,, apple computer,Remote Desktop,,,,xyzzy,,, +apple,A1034,,10.0.1.1,,,Admin,, apple,AirPort Base Station (Graphite),,2,,public,,, apple,AirPort Base Station (Graphite),2,Multi,,public,public,See Apple article number 58613 for details, apple,Airport Base Station (Dual Ethernet),,2,,password,,, apple,Airport Base Station (Dual Ethernet),2,Multi,,password,Guest,See Apple article number 106597 for details, +apple,Airport Base Station (Graphite),2,Multi,,public,public,See Apple article number 58613 for details, apple,Airport Extreme Base Station,,2,,admin,,, apple,Airport Extreme Base Station,2,Multi,,admin,Guest,see Apple article number 107518 for details, apple,Airport,,,,public,,1.1, apple,Airport,,Administrative,admin,public,,, apple,Airport,,Other,admin,public,Administrative,, apple,Airport,5,1.0.09,Multi,root,admin,, +apple,Airport,5,1.0.09,Multi,root,admin,192.168.1.1, +apple,Airport,Express,10.0.0.1,,,,, +apple,Airport,Extreme,10.0.1.1,,public,,, +apple,Airport,Graphite,192.42.249.13,(no username),public,User,, +apple,AppleTV,2,ssh,root,alpine,root,, +apple,Jailbroken iPad/iPhone,4.3.0+,SSH,root,alpine,root,Only on jailbroken iDevices., +apple,Network Assistant,,,,xyzzy,Admin,3.X, apple,Network Assistant,,,None,xyzzy,Admin,3.X, apple,Remote Desktop,,,,xyzzy,Admin,, +apple,iPhone,,,mobile,dottie,,, +apple,iPhone,,,root,alpine,,, apple,iPod Touch,,,root/mobile,alpine,,, arcor,Easybox,all,http://192.168.2.1,root,123456,Root,, +arcwireless,FreeStation 5 AP,,192.168.10.1,admin,admin,Admin,SSID is arcweb, areca,RAID controllers,,Console,admin,0,Admin,, arescom,modem/router ,10XX,Telnet,,atc123,Admin,, +arescom,modem/router,10XX,Telnet,,atc123,Admin,, arlotto,SG205,,HTTP,admin,123456,https://192.168.2.1,, arlotto,SG205,,https://192.168.2.1,admin,123456,,, armenia,Forum,,No,admin,admin,,, +arris,TG852G,All,192.168.100.1,admin,password,Admin,, +arris,Touchstone Gateway,,,admin,password,,, arrowpoint,Any,,,admin,system,Admin,, arrowpoint,Unknown,,,,,,, arrowpoint,Unknown,,,admin,system,,, @@ -519,6 +804,7 @@ artem,ComPoint - CPD-XT-b,CPD-XT-b,Telnet,,admin,Admin,, asante,FM2008,,Multi,admin,asante,Admin,, asante,FM2008,,Telnet,superuser,,Admin,, asante,FM2008,01.06,Telnet,superuser,asante,Admin,, +asante,FM2008,1.06,Telnet,superuser,asante,Admin,, asante,IntraStack,,,IntraStack,Asante,,, asante,IntraStack,,Admin,IntraStack,Asante,,, asante,IntraStack,,multi,IntraStack,Asante,Admin,, @@ -537,6 +823,7 @@ ascend,Yurie,,Multi,readonly,lucenttech2,,, ascend,Yurie,,Multi,readwrite,lucenttech1,,, ascom,Ascotel PBX,,ALL,,3ascotel,,, ascom,Ascotel PBX,ALL,Multi,,3ascotel,Admin,, +ascom,Ascotel,,,,3ascotel,,, asdsa,sadsa,,asdsad,12321,sadsad,,, asmack,router,ar804u,HTTP,admin,epicrouter,Admin,, asmax,AR701u / ASMAX AR6024,,HTTP,admin,epicrouter,Admin,, @@ -563,20 +850,45 @@ asus,6310EV,,Multi,adsl,adsl1234,,, asus,ACPIBIOS,,,,,,, asus,L3800,,,,,,, asus,P5P800,,Multi,,admin,User,, +asus,RT-AC5300,,http://router.asus.com,admin,admin,admin,, +asus,RT-N11,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N12,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N13,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N13U,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N15,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N16,,,admin,admin,,, +asus,RT-N16,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N56U,All,192.168.1.1,admin,admin,Admin,, asus,WL-300,All,HTTP,admin,admin,Admin,, +asus,WL-330g,All,192.168.1.221,admin,admin,Admin,, asus,WL-500G Deluxe,,HTTP,admin,admin,Admin,, asus,WL-500G,,HTTP,admin,admin,Admin,, asus,WL-500G,1.7.5.6,HTTP,admin,admin,Admin,, +asus,WL-500W,All,192.168.1.1,admin,admin,Admin,, asus,WL-503G,All,HTTP,admin,admin,Admin,, +asus,WL-520G,,192.168.1.1,admin,admin,Admin,, asus,WL-520G,,HTTP,admin,admin,Admin,, +asus,WL-520GC,All,192.168.1.1,admin,admin,Admin,, +asus,WL-520GU,All,192.168.1.1,admin,,Admin,, +asus,WL-600G,All,192.168.1.1,admin,admin,Admin,, +asus,WL-AM602,All,192.168.1.1,admin,admin,Admin,, +asus,WL-AM604g,All,192.168.1.1,admin,admin,Admin,, asus,WL-HDD2.5,,,admin,admin,Admin,Default IP 192.168.1.220, aszs,graphick,,jkl,Administrator,admin,,, at&,T,,mcp,Console,,,, at&t,3B2 Firmware,,,,mcp,,, atcom,AG-168FC,,http://192.168.1.100,,12345678,Administration,, +atheros,AR5BAP-0030,,192.168.1.1,Admin,5up,Administration,, +atheros,AR5BAP-0032,,192.168.1.1,Admin,5up,Administration,, +atheros,AR5BAP-0033,,192.168.1.1,Admin,5up,Administration,, atlantis,A02-RA141,,Multi,admin,atlantis,Admin,, atlantis,I-Storm Lan Router ADSL ,,Multi,admin,atlantis,Admin,, +atlantis,I-Storm Lan Router ADSL,,Multi,admin,atlantis,Admin,, atlantis,Web Share RB,Web Share RB,http://192.168.1.1,santus,marika,,, +atlassian,Crowd,,,Crowd,password,,, +atlassian,Crowd,,,Demo,password,,, +atlassian,Crowd,,,Username,password,,, +atlassian,Crowd,,,crowd­-openid-­server,password,,, att,3B2 Firmware,,Console,,mcp,Admin,, att,EP5962 2-Line Cordless Phone System,,by telephone,,5000,Mailbox access,, att,Starlan SmartHUB,,,N/A,manager,,9.9, @@ -612,6 +924,8 @@ avaya,Definity,,Multi,dadmin,dadmin01,Admin,, avaya,Definity,G3Si,Multi,craft,,Admin,, avaya,IMD,,,admin,admin123,Admin,, avaya,IP Office,500, 406,Default IP: 192.168.42.1, you can use ISDN modem to dial into remote systems- try last few numbers of ranges eg. xxxxxxxx99 or xxxxxxxx98, Administrator,Admin, +avaya,IP Office,500,Default IP: 192.168.42.1 - you can use ISDN modem to dial into remote systems- try last few numbers of ranges eg. xxxxxxxx99 or xxxxxxxx98,,Administrator,Administrator (default) - Older versions use ""password"",Downlaod Avaya management software from Avaya.com (free download) if you are on the same network as the phone system; open up manger and it will look for broadcasts from the system; select it and try the default u/p, +avaya,P330 Stackable Switch,,,root,root,,, avaya,Pxxx,,5.2.14,diag,danger,,, avaya,Pxxx,,5.2.14,manuf,xxyyzz,,, avaya,Pxxx,,Admin,diag,danger,,, @@ -619,6 +933,8 @@ avaya,Pxxx,,Admin,manuf,xxyyzz,,, avaya,Pxxx,5.2.14,Multi,diag,danger,Admin,, avaya,Pxxx,5.2.14,Multi,manuf,xxyyzz,Admin,, avaya,Routers,Various,telnet,root,root,Admin,, +avaya,Scopia Gateway,,,admin,password,,, +avaya,Scopia,,,admin,admin,,, avaya,definity,,Admin,craft,crftpw,,, avaya,definity,,up to rev. 6,craft,crftpw,,, avaya,definity,up to rev. 6,any,craft,crftpw,Admin,, @@ -766,6 +1082,10 @@ award,v4.51PG,,Admin,,SY_MB,,, award,v4.51PG,,v4.51PG,,SY_MB,,, award,v4.51PG,v4.51PG,Multi,,SY_MB,Admin,, axent,NetProwler manager,,,administrator,admin,,WinNT, +aximcom,MR-102N,All,,admin,admin,Admin,, +aximcom,MR-105N,All,192.168.0.1,admin,admin,Admin,, +aximcom,MR-108N,All,192.168.1.1:8080,admin,admin,Admin,, +aximcom,PGP-108N,All,192.168.0.1,admin,admin,Admin,, axis,200 Network Camera,,,root,pass,,, axis,200 V1.32,,,admin,,,, axis,200+ Network Camera,,,root,pass,,, @@ -787,14 +1107,25 @@ axis,StorPoint CDE100,,,root,pass,,, axis,StorPoint NAS 100,,,root,pass,,, axis,Webcams,,HTTP,root,pass,Admin,, axus,AXUS YOTTA,,Multi,,0,Admin,Storage DAS SATA to SCSI/FC, +axway,SecureTransport,,,setup,setup,,, axway,synchronization gateway,,,admin,Secret1,Admin,, +aztech,DSL-3100R,,192.168.1.1,,,Admin,, aztech,DSL-600E,,HTTP,admin,admin,Admin,, +aztech,DSL-600ER,,192.168.1.1,Admin,Admin,Admin,, aztech,windows xp, all models,38.4.2,192.168.1.1,admin,admin,, backtrack,backtrack 4,,CLI,root,toor,,, +barco,ClickShare,,,,clickshare,,, +barco,ClickShare,,,admin,admin,,, +barracuda,SSL VPN,,,admin,admin,,, +barracuda,SSL VPN,,,ssladmin,ssladmin,,, barracudanetworks,Barracuda Spam Firewall 300,,http://:8000,admin,admin,full admin access,, +barracudanetworks,Barracuda Spam Firewall 300,,http://lt;deviceIPgt;:8000,admin,admin,full admin access,, barracudanetworks,Barracuda Spam Firewall,3.3.01.001 to 3.3.03.053,http://:8080,admin,adminbn99,full admin access,, barracudanetworks,Barracuda Spam Firewall,3.3.01.001 to 3.3.03.053,http://:8080,guest,bnadmin99,guest access - some information disclosure,, +barracudanetworks,Barracuda Spam Firewall,3.3.01.001 to 3.3.03.053,http://lt;deviceIPgt;:8080,admin,adminbn99,full admin access,, +barracudanetworks,Barracuda Spam Firewall,3.3.01.001 to 3.3.03.053,http://lt;deviceIPgt;:8080,guest,bnadmin99,guest access - some information disclosure,, barracudanetworks,Barracuda Spyware Firewall,,http://:8000,admin,admin,full admin access,, +barracudanetworks,Barracuda Spyware Firewall,,http://lt;deviceIPgt;:8000,admin,admin,full admin access,, bauschdatacom,Proxima PRI ADSL PSTN Router4 Wireless,,Multi,admin,epicrouter,Admin,, bay networks,Router,,,Manager,,,, bay networks,Router,,,User,,,, @@ -824,6 +1155,12 @@ bea,WebLogic,,,system,weblogic,,, bea,WebLogic,,Admin,system,weblogic,,, bea,WebLogic,,https,system,weblogic,Admin,, bea,WebLogic,9.0 beta (Diablo),,weblogic,weblogic,,, +bea,Weblogic Process Integrator,2,,admin,security,,, +bea,Weblogic Process Integrator,2,,joe,password,,, +bea,Weblogic Process Integrator,2,,mary,password,,, +bea,Weblogic Process Integrator,2,,system,security,,, +bea,Weblogic Process Integrator,2,,wlcsystem,wlcsystem,,, +bea,Weblogic Process Integrator,2,,wlpisystem,wlpisystem,,, bea,Weblogic Process Integrator,2.0,,admin,security,,, bea,Weblogic Process Integrator,2.0,,joe,password,,, bea,Weblogic Process Integrator,2.0,,mary,password,,, @@ -833,9 +1170,17 @@ bea,Weblogic Process Integrator,2.0,,wlpisystem,wlpisystem,,, bea,Weblogic,,,system,weblogic,,5.1, becu,accpints summary,,,musi1921,Musii%1921,,, beetal,220x ADSL router,any,http://192.168.1.1,admin,password,admin,should be same for all routers, +belkin,,,192.168.2.1,,,guest,, belkin,Belkin_N+_61F980,,Password,Belkin_N+_61F980,,,, belkin,F1PG200ENau,,,,admin,,, +belkin,F1PG200ENau,,10.1.1.1,,admin,Admin,, +belkin,F1PG210ENau,,10.1.1.1,,admin,Admin,, +belkin,F1PI241EGau,,10.1.1.1,,admin,Admin,, +belkin,F1PI241ENau,,10.1.1.1,,admin,Admin,, +belkin,F1PI242EGau,,10.1.1.1,,admin,Admin,, belkin,F5D5231-4,,http://192.168.2.1,,,Administration,, +belkin,F5D5630au4,,10.1.1.1,,admin,Admin,, +belkin,F5D5730au,,10.0.0.1 or 10.1.1.1,admin,password,Admin,, belkin,F5D6130,,,,MiniAP,,, belkin,F5D6130,,Admin,,MiniAP,,, belkin,F5D6130,,SNMP,,MiniAP,Admin,Wireless Acess Point IEEE802.11b, @@ -843,12 +1188,31 @@ belkin,F5D6231-4 Router,,,,,,, belkin,F5D6231-4,,V1.0 - 2.0,,,,, belkin,F5D7150,FB,Multi,,admin,Admin,, belkin,F5D7230-4 Router,,,,,,, +belkin,F5D7230-4,,192.168.2.1 or 192.168.2.254,Administrator,,Admin,, belkin,F5D7231-4,,http://192.168.2.1,,,Administration,, belkin,F5D7234 4V1,1002,,insight_wifi_1902,lgibson5405,,, +belkin,F5D7630au4,,192.168.2.1,,,Admin,, +belkin,F5D7633-4,,192.168.2.1,,,Admin,, +belkin,F5D7633au4A,,192.168.2.1,,,Admin,, +belkin,F5D7634au4A,,192.168.2.1,,,Admin,, +belkin,F5D8230-4,,192.168.2.1,,,Admin,, belkin,F5D8230-4,,http://192.168.2.1,,,Administration,, +belkin,F5D8231au4,,192.168.0.2,,,Admin,, +belkin,F5D8232-4,,192.168.2.1,,,Admin,, +belkin,F5D8236-4 V3,V3,192.168.0.1,,NONE,ADMIN,, +belkin,F5D8236au4,,192.168.2.1,admin,,Admin,, +belkin,F5D8632au4A,,192.168.2.1,,,Admin,, +belkin,F5D8633au4A,,192.168.2.1,,,Admin,, +belkin,F5D8635au4A,,192.168.2.1,,,Admin,, +belkin,F5D8636au4A,,192.168.2.1,,,Admin,, +belkin,F5D9230-4,,192.168.2.1,admin,admin,,, belkin,F5D9230-4,,http://192.168.2.1,user:,,Administration,, belkin,F5U025 USB Flash drive,,,,1111,,, +belkin,F6D4630au4A,,192.168.2.1,,(no default - user required to choose a password on setup),,, +belkin,F7D1301 v1,10011zb,192.168.2.1,belkin.3ebc,d4bba6ec,root,, +belkin,F7D2401au,,192.168.2.1,,,Admin,, belkin,F8T030 Bluetooth AP,,,guest,guest,,Bluetooth passkey: belkin, +belkin,N300 Wireless N Router,all versions,192.168.2.1,belkin.f5c,,admin,, belkin,P74476au,,http://10.0.0.2,admin,password,,, belkin,PRO 3 KVM switch,,Console,admin,belkin,Admin,, belkin,Wireless ADSL Modem/Router,,Full,admin,,,, @@ -857,18 +1221,65 @@ belkin,f5d9230-4,,192.168.2.1,admin,admin,,, benq,awl 700 wireless router,1.3.6 Beta-002,Multi,admin,admin,Admin,, bestpractical,RT,,,root,password,,, bestpractical,RT,,HTTP,root,password,Admin,, +bestpracticalsolutions,Request Tracker,,,root,password,,, betabrite,1026,,,,LLLLLL,Sign programming,Reset sign password, betabrite,1036,,,,LLLLLL,Sign programming,Reset sign password, betabrite,1040,,,,LLLLLL,Sign programming,Reset sign password, betabrite,Prism 1196,,,,LLLLLL,Sign programming,Reset sign password, betabrite,Prism full-colour LED sign,,,,,Sign programming,The sign has no password by default but if it does you can reset it by entering LLLLLL then a new password at the password prompt. Password is always 6 characters., bewan,Wireless Routers,,,bewan,bewan,Admin,, +billion,5100W,,192.168.1.254,admin,admin,Admin,, +billion,5102S,,192.168.1.254,admin,admin,Admin,, +billion,5200,,192.168.1.254,admin,admin,Admin,, +billion,5200G,,192.168.1.254,admin,admin,Admin,, +billion,5200N,,192.168.1.254,admin,admin,Admin,, +billion,5200SRD,,192.168.1.254,admin,admin,Admin,, +billion,5210S,,192.168.1.254,admin,admin,Admin,, +billion,6200NXL,,192.168.1.254,admin,admin,Admin,, +billion,6404VGP,,192.168.1.254,admin,admin,Admin,, +billion,6404VP,,192.168.1.254,admin,admin,Admin,, +billion,6500,,192.168.1.254,admin,,Admin,, +billion,7000,,10.0.0.2,admin,epicrouter,Admin,, +billion,7100G,,192.168.1.254,admin,admin,Admin,, +billion,7100Pro,,192.168.1.254,admin,password,Admin,, +billion,7100S,,192.168.1.254,admin,admin,Admin,, +billion,711CE,,192.168.1.254,admin,password,Admin,, +billion,7202,,192.168.1.254,admin,admin,Admin,, +billion,7202G,,192.168.1.254,admin,admin,Admin,, +billion,7300,,192.168.1.254,admin,admin,Admin,, +billion,7300G,,192.168.1.254,admin,admin,Admin,, +billion,7300GRA,,192.168.1.254,admin,admin,Admin,, +billion,7300GX,,192.168.1.254,admin,admin,Admin,, +billion,7300N,,192.168.1.254,admin,admin,Admin,, +billion,7300RA,,192.168.1.254,admin,admin,Admin,, +billion,7301VGP,,192.168.1.254,admin,admin,Admin,, +billion,7400,,192.168.1.254,admin,admin,Admin,, +billion,7401VGP,,192.168.1.254,admin,admin,Admin,, +billion,7401VGP-M,,192.168.1.254,admin,admin,Admin,, +billion,7404VGPX,,192.168.1.254,admin,admin,Admin,, +billion,7404VNOX,,192.168.1.254,admin,admin,Admin,, +billion,7404VNPX,,192.168.1.254,admin,admin,Admin,, +billion,741GE,,192.168.1.254,admin,admin,Admin,, +billion,741GE,USB,192.168.1.254,admin,admin,Admin,, +billion,743GE,,192.168.1.254,admin,admin,Admin,, +billion,7500G,,192.168.1.254,admin,admin,Admin,, +billion,7700N,,192.168.1.254,admin,admin,Admin,, +billion,7700NR2,,192.168.1.254,admin,admin,Admin,, +billion,7800GZ,,192.168.1.254,admin,admin,Admin,, +billion,7800N,,192.168.1.254,admin,admin,Admin,, +billion,BiGuard 30,,192.168.1.254,admin,admin,Admin,, +billion,BiGuard 50G,,,admin,admin,Admin,, +billion,BiGuard S20,,192.168.1.254,admin,admin,Admin,, +billion,BiGuard S6000,,192.168.1.254,admin,admin,Admin,, +billion,BiGuard,,,admin,admin,,, +billion,BiPAC 5100,,192.168.1.254,admin,admin,Admin,, billion,BiPAC 5100,,HTTP,admin,admin,Admin,, billion,BiPAC 5102,,http://192.168.1.254,admin,admin,Administration,, billion,BiPAC 640 AC,640AE100,HTTP,,,Admin,, billion,BiPAC 6600,,http://192.168.1.254,,,Administration,, billion,BiPAC 7202G,,http://192.168.1.254,admin,admin,Administration,, billion,BiPAC 7402VGP,,http://192.168.1.254,admin,admin,Administration,, +billion,MyGuard 7500GL,,192.168.1.254,admin,admin,Admin,, bintec,Bianca/Brick,,XM-5.1,,snmp-Trap,,, bintec,Bianca/Brick,,read/write,,snmp-Trap,,, bintec,Bianca/Brick,XM-5.1,SNMP,,snmp-Trap,read/write,, @@ -889,21 +1300,26 @@ biostar,PC BIOS,,Admin,,Biostar,,, biostar,PC BIOS,,Admin,,Q54arwms,,, biostar,PC BIOS,,Console,,Biostar,Admin,, biostar,PC BIOS,,Console,,Q54arwms,Admin,, +biscom,Biscom Delivery Server (BDS),,,admin,admin,,, bizdesign,ImageFoliio,,2.2,Admin,ImageFolio,,, bizdesign,ImageFolio Pro,,2.2,Admin,ImageFolio,,, bizdesign,ImageFolio Pro,2.2,HTTP,Admin,ImageFolio,Admin,default admin page is:/cgi-bidmidmin.cgi, bizdesign,ImageFolio,2.2,HTTP,Admin,ImageFolio,Admin,, +blackberry,Pearl,,,,,Password Keeper,By default has no password, blackberry,Pearl,,,Password Keeper,By default has no password, blackbox,BLACK BOX ServSensor JR,,,Administrator,public,,, blackbox,BLACK BOX ServSensor JR,v2.0,HTTP,Administrator,public,,, blackwidowwebdesignltd,Saxon,5.4,http,admin,nimda,Admin,, +blitzztechnologies,BWA711,,,admin,admin,,, bluecoatsystems,ProxySG,3.x,HTTP,admin,articon,Admin,access to command line interface via ssh and web gui, bmc software,Patrol,,Admin,Administrator,the same all over,,, bmc software,Patrol,,all,Administrator,the same all over,,, bmc,Patrol,,6,patrol,patrol,,, bmc,Patrol,,User,patrol,patrol,,, +bmc,Patrol,6,Multi,patrol,patrol,User,, bmc,Patrol,6.0,Multi,patrol,patrol,User,, bmc,Patrol,all,BMC unique,Administrator,the same all over,Admin,this default user normally for ALL system in this area with one Password, +bmc,Software Performance Assurance for Microsoft Servers,,,Best1_User,BackupU$r,,, borland,Interbase,,,,,,, borland,Interbase,,,,,,Any, borland,Interbase,,,SYSDBA,masterkey,,any, @@ -942,6 +1358,7 @@ brother,HL-1270n,,,,access,,, brother,HL-1270n,,Multi,,access,network board access,, brother,HL-1270n,,network board access,,access,,, brother,HL-3040CN,,,admin,access,,, +brother,HL-5370DW,Firmware 1.18 Network Firmware 1.03,Web interface,admin,access,allows network configuration,, brother,MFC Network-capable printers,all versions,http,admin,access,,, brother,MFC-8860DB,,,admin,access,,, brother,NC-3100h,,,,access,,, @@ -951,25 +1368,46 @@ brother,NC-4100h,,,,access,,, brother,NC-4100h,,,,access,network board access,, brother,NC-4100h,,network board access,,access,,, brother,QL-580N,,,admin,access,,, +brother,ql580N,,,admin,access,,, bt,HomeHub,,192.168.1.254,admin,admin,Admin,, bt,Voyager 2000,,,admin,admin,,, bt,Voyager 2000,,,admin,admin,Admin,, bt,Voyager 240,,,admin,admin,Admin,, buffalo,AirStation WLA-L11,,,root,,,Root acct cannot be changed, no password by default, +buffalo,AirStation WLA-L11,,,root,,,Root acct cannot be changed,no password by default buffalo,BBR-4MG and BBR-4HG,ALL,HTTP,root,,Admin,, +buffalo,WBMR-G300N,,192.158.11.1 or 192.168.1.251,root,,Admin,, +buffalo,WHR-HP-G54,,192.158.11.1 or 192.168.11.100,root,,Admin,, buffalo,WHR3-G54 Router,,,root,,,, +buffalo,WZR-HP-G300NH,,192.158.11.1 or 192.168.1.100,root,,Admin,, buffalo,Wireless Broadband Base Station-g ,WLA-G54 WBR-G54,HTTP,root,,Admin,http://192.168.11.1, buffalo,Wireless Broadband Base Station-g,,WLA-G54 WBR-G54,root,,,, +buffalo,Wireless Broadband Base Station-g,WLA-G54 WBR-G54,HTTP,root,,Admin,http://192.168.11.1, buffalo/melco,AirStation,,,root,,,, cableandwireless,ADSL Modem/Router,,Multi,admin,1234,Admin,, cabletron,Netgear modem/router and SSR,,,netman,,,, cabletron,Netgear modem/router and SSR,,,netman,,Admin,, cabletron,Netgear modem/router and SSR,,Admin,netman,,,, +cabletron,routers switches,,,,,,, cabletron,routers & switches,,,,,,, cabletron,routers &,,,,,,, +calldirect,CDM 882seu,All,192.168.1.50,admin,password,Admin,, +calldirect,CDR-780seu,All,192.168.1.50,admin,password,Admin,, +canon,2525i,,,7654321,7654321,,, +canon,2535i,,,7654321,7654321,,, +canon,IR 1025,,IP,,,Administrator,Administrator access does not need a password, +canon,MB5360,all versions,http,ADMIN,canon,Admin,, +canon,iFP650,all versions,http,,,admin,, +canon,iR-ADV C2020L,,https,7654321,7654321,Device Info,Supply Levels,Jobs Print Status +canon,iR-ADV C5035,,http,7654321,7654321,Admin,, canon,iR1023,,Administrator,,0000,,, canyon,router,,Multi,Administrator,admin,Admin,, +capricorninfotechindia,eToken Pro,,,,1234567890,,, +carestream,Health Spectrum,,,KeyOperator,DV5800,,, +carestream,Health Spectrum,,,LocalService,DV5800,,, +carstenschmitz,LimeSurvey,,,admin,password,,, castlenet,,,http,MSO,changeme,ROOT,, +cayman,3200,,,admin,admin,2015-06-21,, cayman,3220-H DSL Router,,,Any,,,GatorSurf 5., cayman,Cayman DSL,,,,,,, cayman,Cayman DSL,,,,,Admin,, @@ -985,8 +1423,11 @@ celerity,Mediator,,Multi,mediator,mediator,,, celerity,Mediator,,Multi,root,Mau'dib,Admin,Assumption: the password is Mua'dib, celerity,Mediator,,User,mediator,mediator,,, celerity,Mediator,Multi,Multi,mediator,mediator,User,, +cellit,CCPro,,,cellit,cellit,,, cellit,CCPro,,Multi,cellit,cellit,Admin,, +ceragonnetworks,FibeAir,,,root,tooridu,,, cgi world,Poll It,,v2.0,,protection,,, +cgiworld,Poll It,2,HTTP,,protection,User/Admin over package,http://server.com/ScriptName.cgi?load=login, cgiworld,Poll It,2.0,HTTP,,protection,User/Admin over package,http://server.com/ScriptName.cgi?load=login, chase research,Iolan,,,,iolan,,, chaseresearch,Iolan,,,,iolan,,, @@ -1008,17 +1449,29 @@ cisco,1100,,,,Cisco,Admin,, cisco,1200,,,Cisco,Cisco,Admin,, cisco,1300,,,Cisco,Cisco,Admin,, cisco,1400,,,,Cisco,Admin,, +cisco,1801,,10.10.10.1,cisco,cisco,Admin,Fixed Configuration, +cisco,1841,,10.10.10.1,cisco,cisco,Admin,Modular Configuration, cisco,2100 aka DPX2100,all versions (comcast-supplied),http://192.168.100.1,,W2402,,password case sensitive, cisco,2600,,Telnet,Administrator,admin,Admin,, +cisco,2811,,,cisco,cisco,Admin,, +cisco,857,,10.10.10.1,cisco,cisco,Admin,, +cisco,857W,,192.168.1.1,,cisco,Admin,, +cisco,877,,10.10.10.1,cisco,cisco,,, +cisco,877W,,10.10.10.1,cisco,cisco,Admin,, +cisco,887,,,cisco,cisco,Admin,, cisco,AIR-AP1231G-A-K9,,,Cisco,Cisco,,, cisco,AIR-AP1231G-A-K9,,,Cisco,Cisco,Admin,Default SSID is tsunami. Username/password are case sensitive., cisco,AP1200,IOS,Multi,Cisco,Cisco,Admin,This is when you convert AP1200 or AP350 to IOS, +cisco,ASA 5505,,,Cisco,Cisco,Admin,, cisco,ATA 186,,,admin,,Admin,, cisco,Aironet 1100,,webadmin,Cisco,Cisco,,, cisco,Aironet 1100,AP1120B-E-K9,HTTP,Cisco,Cisco,webadmin,, +cisco,Aironet 1130AG,,,Cisco,Cisco,Admin,, cisco,Aironet 1200,,,Cisco,Cisco,,, +cisco,Aironet 1200,,10.10.10.1,Cisco,Cisco,Admin,, cisco,Aironet 1200,,HTTP,root,Cisco,Admin,, cisco,Aironet 1200,,Multi,Cisco,Cisco,,, +cisco,Aironet 1230AG,,,Cisco,Cisco,Admin,, cisco,Aironet 1350,,HTTP,admin,tsunami,webadmin,, cisco,Aironet 1350,,webadmin,admin,tsunami,,, cisco,Aironet,,Multi,,_Cisco,Admin,, @@ -1046,6 +1499,7 @@ cisco,Cache Engine,,Console,admin,diamond,Admin,, cisco,Catalyst 4000/5000/6000,,All,,public/private/secret,,, cisco,Catalyst 4000/5000/6000,,RO/RW/RW+change SNMP config,,public/private/secret,,, cisco,Catalyst 4000/5000/6000,All,SNMP,,public/private/secret,RO/RW/RW+change SNMP config,default on All Cat switches running the native CatOS CLI software., +cisco,Catalyst Express 520,,,cisco,cisco,,, cisco,Cisco Broadband Troubleshooter,,,admin,changeme,,, cisco,Cisco Guard,,SNMP,,riverhead,,, cisco,Cisco IDS,,,root,attack,,, @@ -1058,12 +1512,18 @@ cisco,CiscoWorks 2000,,Admin,admin,cisco,,, cisco,CiscoWorks 2000,,User,guest,,,, cisco,CiscoWorks,,Multi,admin,admin,,, cisco,Ciso Aironet 1100 series,Rev. 01,HTTP,,Cisco,Admin,, +cisco,Codec,,,admin,,,, cisco,ConfigMaker Software,,,,cmaker,,any?, cisco,ConfigMaker,,,cmaker,cmaker,,, cisco,ConfigMaker,,,cmaker,cmaker,Admin,, cisco,ConfigMaker,,Admin,cmaker,cmaker,,, cisco,Content Engine,,Telnet,admin,default,Admin,, +cisco,DPC3825,3.02,http://192.168.0.1,admin,W2402,Admin,, +cisco,DPQ3212C,,192.168.100.1,,,Admin,, +cisco,DPQ3925,,192.168.0.1,admin,password,Admin,, cisco,E3000,,192.168.1.1,admin,admin,admin,, +cisco,EPC2425,1.0,http://192.168.0.1,,233897301,Admin,, +cisco,EPC3925,,192.168.100.1 or 192.168.100.1,admin,password,Admin,, cisco,GSR,,Telnet,admin,admin,admin,, cisco,HSE,,Multi,hsa,hsadb,Admin,, cisco,HSE,,Multi,root,blender,Admin,, @@ -1097,7 +1557,9 @@ cisco,IOS,12.1(3),SNMP,,cable-docsis,SNMP read-write,, cisco,IOS,2600 Series,Multi,,c,Admin,, cisco,IP Conference Station,7936,HTTP,End User,7936,,, cisco,MGX,,,superuser,superuser,,*, +cisco,Modeling Labs,,,uwmadmin,password,,, cisco,NA,,,prixadmin,prixadmin,,NA, +cisco,N\A,,,prixadmin,prixadmin,,N\A, cisco,Net Ranger 2.2.1,,,root,attack,,Sol 5.6, cisco,Netranger/secure IDS,,,netrangr,attack,,, cisco,Netranger/secure IDS,,3.0(5)S17,root,attack,,, @@ -1105,41 +1567,72 @@ cisco,Netranger/secure IDS,,Admin,root,attack,,, cisco,Netranger/secure IDS,,Multi,netrangr,attack,,, cisco,Netranger/secure IDS,3.0(5)S17,Multi,root,attack,Admin,must be changed at the first connection, cisco,Network Registrar (CNR),,,admin,changeme,,, +cisco,PIX 501,,192.168.1.1,cisco,cisco,Admin,, cisco,PIX firewall,,Telnet,,cisco,UID=pix,, cisco,PIX,,,,cisco,,, +cisco,RV016,,http://192.168.1.1,admin,admin,Admin,, +cisco,RV082,,http://192.168.1.1,admin,admin,Admin,, +cisco,RVS4000,,http://192.168.1.1,admin,admin,Admin,, +cisco,SG500 Series,,,cisco,cisco,Admin,, +cisco,SPA-502G,,,,,Admin,, +cisco,SPA-504G,,,,,Admin,, +cisco,SPA-508G,,,,,Admin,, +cisco,SPA-509G,,,,,Admin,, +cisco,SRP521W-K9,,192.168.15.1,admin,telstra,Admin,, +cisco,SRP527W-K9,,192.168.15.1,admin,cisco,Admin,, cisco,Traffic Anomaly Detector,,SNMP,,riverhead,,, cisco,Trailhead,,4.0,admin,admin,,, +cisco,Trailhead,4,HTTP,admin,admin,Admin,, cisco,Trailhead,4.0,HTTP,admin,admin,Admin,, cisco,Unity,,,EAdmin,,,, +cisco,Unity,,,EAdminlt;systemidgt;,,,, cisco,Unity,,,ESubscriber,,,, cisco,Unity,,,UAMIS_,,,, +cisco,Unity,,,UAMIS_lt;servernamegt;,,,, cisco,Unity,,,UNITY_,,,, +cisco,Unity,,,UNITY_lt;servernamegt;,,,, cisco,Unity,,,UOMNI_,,,, +cisco,Unity,,,UOMNI_lt;servernamegt;,,,, cisco,Unity,,,UVPIM_,,,, +cisco,Unity,,,UVPIM_lt;servernamegt;,,,, cisco,Unity,,1.3.2,bubba,,,, +cisco,Unity,1.3.2,local,bubba,(unk),,Part numbers imprinted on the installation disks with a local user account bubba default RAID Manager address and DHCP server address:80-7111-01 for the UNITY-SVRX255-1A80-7112-01 for the UNITY-SVRX255-2A, cisco,Unity,1.3.2,local,bubba,(unk),,Part numbers imprinted on the installation disks with a local user account bubba, cisco,VPN 3000 Concentrator,,,admin,admin,,, cisco,VPN Concentrator 3000 series,3,Multi,admin,admin,Admin,, +cisco,VPN3000,,,,changeit,,, +cisco,Video Surveillance Manager (VSM),,,root,secur4u,,, cisco,WLSE,,Multi,root,blender,Admin,, cisco,WLSE,,Multi,wlse,wlsedb,Admin,, +cisco,WRV54G,,192.168.1.1,admin,admin,Admin,, +cisco,WRVS4400N,,192.168.1.1,admin,admin,Admin,, cisco,any,,,no default login,no default password,,any IOS, cisco,cva 122,,,admin,admin,,, cisco,cva 122,,Admin,admin,admin,,, cisco,cva 122,,Telnet,admin,admin,Admin,, cisco-arrowpoint,Arrowpoint,,,admin,system,,, cisco-arrowpoint,Arrowpoint,,Admin,admin,system,,, +citrix,Access Gateway,,,nsroot,nsroot,,, claris,At-Ease,,,,familymacintosh,,, +clearonecommunications,Converge Pro,,,clearone,converge,,, +clearonecommunications,Converge,,,ClearOne,RAV,,, cnet,804-nf,,Admin,Admin,epicrouter,,, cnet,804-nf,,HTTP,Admin,epicrouter,Admin,, cnet,804-nf,,HTTP,admin,password,http://,, +cnet,804-nf,,HTTP,admin,password,http://lt;ip-adressgt;,, cnet,804-nf,,http:// ,admin,password,,, cnet,CNET 4PORT ADSL MODEM,CNAD NF400,Multi,admin,epicrouter,Admin,, cobalt,RaQ * Qube*,,,admin,admin,,Any, +cobalt,RaQ Qube,,,admin,admin,,, cobalt,Unknown,,,admin,admin,,, colubris,MSC,5100,user,admin,admin,admin,continue with https, +colubrisnetworks,MSC 5100,,,admin,admin,,, +colubrisnetworks,MSC 5100,5100,http - https,admin,admin,Admin,make exception for invalid certificate to continue with https, colubrisnetworks,MSC 5100,5100,http -> https,admin,admin,Admin,make exception for invalid certificate to continue with https, +comcast,Xfinity Wireless Gateway,,,admin,password,,, comersus,Comersus Shopping Cart,3.2,,,admin,dmr99,, comersus,Shopping Cart,,,admin,dmr99,,, +comodo,MyDLP,,,mydlp,mydlp,,, compaq,Familiar Linux,,,root,rootme,,, compaq,Familiar Linux,,telnet/ssh/con,root,rootme,Admin,, compaq,Insight Manager,,,PFCUser,240653C9467E45,,, @@ -1166,8 +1659,12 @@ compaq,PC BIOS,,Admin,,Compaq,,, compaq,PC BIOS,,Console,,Compaq,Admin,, compaq,T1010,,@ , ,use ALT+G at boot to reset config,,, compaq,T1010,,Multi,,use ALT+G at boot to reset config,@,, +compaq,T1010,,Multi,lt;no defaultgt;,use ALT+G at boot to reset config,@lt;ALTgt;lt;Ggt;,, compaq,WBEM,,,administrator,administrator,,, compaq,WBEM,,HTTP 2301 / HTTPS 2381,administrator,administrator,Admin,, +compex,MMC543AHV,,http://192.168.168.1,admin,Password,Admin,, +compex,NetPassage 15,,192.168.0.1,admin,password,Admin,, +compex,NetPassage 15B,,192.168.168.1,,password,Admin,, compex,NetPassage 15BR,,http://192.168.168.1,,password,Administration,, compex,NetPassage 18,,http://192.168.168.1,,password,Administration,, compualynx,Cmail Server,,All Versions,administrator,asecret,,, @@ -1180,14 +1677,20 @@ computer associates,ControlIT,,,DEFAULT,default,,, computer associates,ControlIT,,Desktop/console access,DEFAULT,default,,, computerassociates,ControlIT,,ControlIT,DEFAULT,default,Desktop/console access,, comtrend,CT-5361T,,192.168.1.1,root,12345,,, +comtrend,CT-5361T,,http192.168.2.1,user,12345,View Device Info Statistics and Error Log.,, comtrend,CT-5361T,,http192.168.2.1,user,12345,View Device Info, and Error Log., +comtrend,CT5361T,,http://192.168.1.1,admin,admin,user,, comtrend,CT560,,http://192.168.1.1,aolbb,setup,Admin,, +comtrend,CT812M,all,192.168.30.1,admin,admin,Admin,web, +comtrend,CT812M,all,192.168.30.1,root,NetC0mmV3oo,Admin,telnet, +comtrend,Nexuszlink 3100u,,192.168.2.1,,,,, comtrend,ct536+,,Multi,admin,,Admin,, conceptronic,C100BRS4H,,,admin,1234,,, conceptronic,C100BRS4H,,HTTP,admin,1234,,, conceptronic,CADSLR4,,HTTP/telnet,admin,password,Admin,Default IP 192.168.1.254, conceptronic,CADSLR4,,HTTP/telnet,anonymous,password,anon,Default IP 192.168.1.254, conceptronic,CFULLHDMAi,,telnet port 4836,,conceptronic2008,,, +conceptronic,cdeskcam,1,,conceptronic,,,camera, conceptronic,cdeskcam,1.0,,conceptronic,,,camera, concord,PC BIOS,,,,last,,, concord,PC BIOS,,,,last,Admin,, @@ -1204,12 +1707,16 @@ conexant,Router,,HTTP,admin,password,Admin,, conexant,four port ethernet switch,,,admin,epicrouter,,, conitec,3D Gamestudio,,Capek,Adam,29111991,,, conitec,3D Gamestudio,6.22,Serial,Adam,29111991,Capek,, +control4,Home Theater Controller AVMHTC1B,,,,ducati900ss,,, +control4,Home Theater Controller AVMHTC1B,,,root,t0talc0ntr0l4!,,, corecess,3113,,Multi,admin,,Admin,, corecess,6808 APC,,Telnet,corecess,corecess,User,, corecess,Corecess 3112,,HTTP,Administrator,admin,Admin,, +covertix,SmartCipher,,,Admin,Admin,,, coyotepoint,Equaliser 4,,,eqadmin - Serial port only,equalizer,,Free BSD, coyotepoint,Equaliser 4,,,look,look,,Free BSD - Web Browser only, coyotepoint,Equaliser 4,,,root ,,,Free BSD - Serial port only, +coyotepoint,Equaliser 4,,,root,,,Free BSD - Serial port only, coyotepoint,Equaliser 4,,,touch,touch,,Free BSD - Web Browser only, creative,2015U,,Multi,,,Admin,, crystalview,OutsideView 32,,,,Crystal,,, @@ -1227,6 +1734,13 @@ cyberguard,all firewalls,all,console + passport1,cgadmin,cgadmin,Admin,, cybermax,PC BIOS,,,,Congress,,, cybermax,PC BIOS,,Admin,,Congress,,, cybermax,PC BIOS,,Console,,Congress,Admin,, +cyberoam,CR100ia,All,172.16.16.16,cyberoam,cyber,Admin,, +cyberoam,CR15i,All,172.16.16.16,cyberoam,cyber,Admin,, +cyberoam,CR25ia,All,172.16.16.16,cyberoam,cyber,Admin,, +cyberoam,CR50ia,All,172.16.16.16,cyberoam,cyber,Admin,, +cyberoam,Multiple,,,admin,admin,,, +cyberoam,iView,,,admin,admin,,, +cyberoam,iView,,,root,admin,,, cyclades,Cyclades-TS800,,TS800,root,tslinux,,, cyclades,MP/RT,,,super,surt,,, cyclades,PR-1000,,,super,surt,,, @@ -1264,11 +1778,13 @@ daewoo,PC BIOS,,Console,,Daewuu,Admin,, dallas semiconductors,TINI embedded JAVA Module,,<= 1.0,root,tini,,, dallas semiconductors,TINI embedded JAVA Module,,Admin,root,tini,,, dallas semiconductors,TINI embedded JAVA Module,,tini,Telnet,root,,, +dallassemiconductors,TINI embedded JAVA Module,1,Telnet,root,tini,Admin,, dallassemiconductors,TINI embedded JAVA Module,1.0 or lower,Telnet,root,tini,Admin,, dallassemiconductors,TINI embedded JAVA Module,1.0,Telnet,root,tini,Admin,, dallassemiconductors,TINI embedded JAVA Module,below 1.0,Telnet,root,tini,Admin,, darkman,ioFTPD,,root,ioFTPD,ioFTPD,,, darkman,ioFTPD,all,Other,ioFTPD,ioFTPD,root,, +dassaultsystemes,Enovia V6,,,Test Everything,,,, data general,AOS/VS,,,op,operator,,, data general,AOS/VS,,,operator,operator,,, datacom,BSASX/101,,,,letmein,,, @@ -1283,6 +1799,7 @@ datawizard.net,FTPXQ server,,,anonymous,any@,,, datawizard.net,FTPXQ server,,read/write,anonymous,any,,, datawizardtechnologiesinc,FtpQX server,,FTP,anonymous,(any),Read only on C: by default,, datawizardtechnologiesinc,FtpQX server,,FTP,test,test,Test user has R/W permission on C: drive by default,, +davolink,DV2020,,,user,user,,, davolink,DV2020,,Http://192.168.1.1,user,user,user settings,, davox,Unison,,Multi,admin,admin,User,, davox,Unison,,Multi,davox,davox,User,, @@ -1299,13 +1816,16 @@ deerfield,MDaemon,,HTTP,MDaemon,MServer,Admin,web interface to manage MDaemon. deerfield,WorldClient and MDaemon,,5.0.5.0,MDaemon,MServer,,, deerfield,WorldClient,5.0.5.0,,MDaemon,MServer,,Can be used to send/recv mail remotely, dell latitude cpx,dell,,,admin,admin,,, +dell,B1260dn,,Web Console Via IP address,admin,dell00000,,, dell,CSr500xt,,,,admin,,, dell,CSr500xt,,Admin,,admin,,, dell,CSr500xt,,Multi,,admin,Admin,, +dell,DRAC,,,root,calvin,,, dell,DRAC,,,root,calvin,management,, dell,ERA,,,root,calvin,,, dell,ERA,,,root,calvin,Admin - Embedded remote access,, dell,Inspiron,,Multi,,admin,Admin,, +dell,Kace K2000,,,admin,admin,,, dell,Laser Printer 3000cn / 3100cn,,HTTP,admin,password,Admin,, dell,Latitude CMOS,CPi,console,,nx0nu4bbe,,Enter password then CTRL+Enter, dell,Latitude,,Admin,,1RRWTTOOI,,, @@ -1318,6 +1838,7 @@ dell,OpenManage Server Console,,Console,root,calvin,Admin,, dell,PC BIOS,,,,Dell,,, dell,PC BIOS,,Admin,,Dell,,, dell,PC BIOS,,Console,,Dell,Admin,, +dell,PowerConnect 2708,,192.168.2.1,admin,,Admin,, dell,PowerEdge 1655MC,,,admin,admin,Admin,, dell,PowerEdge 2650 RAC,,,root,calvin,,, dell,PowerEdge 2650 RAC,,HTTP,root,calvin,,, @@ -1331,9 +1852,14 @@ dell,Remote Access Card,,HTTP,root,calvin,Admin,, dell,Switch PowerConnect,,,admin,admin,,, dell,Switch PowerConnect,,,admin,admin,Admin,, dell,TrueMobile 1184 Wireless Broadband Gateway Router,,Admin,admin,admin,,, +dell,TrueMobile 1184 Wireless Broadband Gateway Router,,HTTP,admin,admin,Admin,, dell,TrueMobile 1184 Wireless Broadband Gateway Router,,unknown,admin,admin,,, dell,TrueMobile 1184 Wireless Broadband Gateway Router,unknown,HTTP,admin,admin,Admin,, dell,TrueMobile 2300 Router,,,admin,admin,,, +dell,Winterm,,,,Fireport,,, +dell,Winterm,,,VNC,winterm,,, +dell,Winterm,,,root,wyse,,, +dell,Wyse Rapport,,,rapport,r@p8p0r+,,, dell,inspiron,,,,admin,,, dell,inspiron,,Admin,,admin,,, dell,latitude,,a05,,admin,,, @@ -1352,6 +1878,7 @@ develcon,Orbitor Default Console,,Admin,,password,,, dictaphone,ProLog,,,NETOP,,,, dictaphone,ProLog,,,NETWORK,NETWORK,,, dictaphone,ProLog,,,PBX,PBX,,, +digiboard,Portserver 8 16,,,root,dbps,,any, digiboard,Portserver 8 & 16,,,root,dbps,,any, digicom,Michelangelo,,Multi,admin,michelangelo,Admin,, digicom,Michelangelo,,Multi,user,password,User,, @@ -1476,6 +2003,16 @@ digital equipment,VMS,,,USER,PASSWORD,,, digital equipment,VMS,,,USERP,USERP,,, digital equipment,VMS,,,VAX,VAX,,, digital equipment,VMS,,,VMS,VMS,,, +digitalequipment,10-Dec,,Multi,1,manager,Admin,, +digitalequipment,10-Dec,,Multi,1,operator,Admin,, +digitalequipment,10-Dec,,Multi,1,syslib,Admin,, +digitalequipment,10-Dec,,Multi,2,maintain,Admin,, +digitalequipment,10-Dec,,Multi,2,manager,Admin,, +digitalequipment,10-Dec,,Multi,2,operator,Admin,, +digitalequipment,10-Dec,,Multi,2,syslib,Admin,, +digitalequipment,10-Dec,,Multi,30,games,User,, +digitalequipment,10-Dec,,Multi,5,games,User,, +digitalequipment,10-Dec,,Multi,7,maintain,User,, digitalequipment,DEC-10,,Multi,1,manager,Admin,, digitalequipment,DEC-10,,Multi,1,operator,Admin,, digitalequipment,DEC-10,,Multi,1,syslib,Admin,, @@ -1562,14 +2099,49 @@ digitalequipment,VMS,,Multi,USERP,USERP,,, digitalequipment,VMS,,Multi,VAX,VAX,,, digitalequipment,VMS,,Multi,VMS,VMS,,, digitalequipment,decnet,,Multi,operator,admin,Guest,, +digium,AsteriskNOW,,,admin,password,,, discar,PMC30,,,SUPERVISOR,DISCAR,,, discar,PMC30,TODAS,Multi,SUPERVISOR,DISCAR,,, +divar,XF,,,admin,,,, +divar,XF,,,viewer,,,, dlink,,dir 655,,admin,blank,,, +dlink,AC1200 Amplifi,gigabit model,192.168.0.1,,,Admin,, +dlink,AC1200 Amplifi,rev.A,B,C,192.168.0.1,,Admin, +dlink,AC1750 Amplifi,router,192.168.0.1,,,Admin,, +dlink,AC1750 Wireless,rev.A,192.168.0.1,,,Admin,, +dlink,AC1750 Wireless,rev.B,http://dlinkrouter.local.,,(see notes),Admin,The default password is printed on a card that comes with the router in this revision., +dlink,AC1900,router,192.168.0.1,,,Admin,, +dlink,AC3150,router,192.168.0.1,,,Admin,, +dlink,AC3200,router,192.168.0.1,,,Admin,, +dlink,AC5300,router,192.168.0.1,,,Admin,, +dlink,AC750 Wireless,router,192.168.0.1,admin,,Admin,, dlink,All Models,All Versions,192.168.0.1,,211cmw91765,user,, dlink,Cable/DSL Routers/Switches,,Multi,,admin,Admin,, dlink,D-704P,,Multi,admin,admin,Admin,, dlink,D-704P,rev b,Multi,admin,,Admin,, +dlink,DAP-1150,,192.168.0.50,admin,,2012-01-08,, +dlink,DAP-1155,1.00,http://192.160.0.50,admin,admin,,, +dlink,DAP-1320,,http://dlinkap.local (see notes),Admin,,Admin,If there are multiple DAP-1320s, +dlink,DAP-1650,,http://dlinkap.local. or http://192.168.0.50,Admin,,Admin,Wi-fi password will be the same as the router being extended, dlink,DCS-1000,,HTTP,,,admin,, +dlink,DCS-2121,,,root,admin,,, +dlink,DCS-2132L,,http://192.168.0.50,admin,,Admin,, +dlink,DCS-2136L,camera,DHCP,admin,,Admin,, +dlink,DCS-2310L,camera,DHCP,admin,,Admin,, +dlink,DCS-2330L,,http,admin,,Admin,No default IP - use MyDlink to discover, +dlink,DCS-2530L,camera,192.168.0.20,admin,,Admin,, +dlink,DCS-2630L,camera,DHCP,admin,,Admin,, +dlink,DCS-5020L,,http://192.168.0.20,admin,,Admin,, +dlink,DCS-5025L,camera,192.168.0.20,admin,,Admin,, +dlink,DCS-5030L,camera,192.168.0.20,admin,,Admin,, +dlink,DCS-5222L,,http://192.168.0.20,admin,,Admin,, +dlink,DCS-7010L,camera,DHCP,admin,,Admin,, +dlink,DCS-930L,,http://192.168.0.20,admin,,Admin,, +dlink,DCS-933L,,http://192.168.0.20,admin,,Admin,, +dlink,DCS-935L,camera,10.255.255.1,admin,,Admin,, +dlink,DCS-936L,camera,192.168.0.20,admin,,Admin,, +dlink,DCS-942L,,http://192.168.0.20,admin,,Admin,, +dlink,DCS-960L,camera,DHCP,admin,,Admin,, dlink,DFL-1100 firewall,,HTTP,admin,,Admin,, dlink,DFL-1600 firewall,,https://192.168.0.1,admin,admin,NetDefendOS Admin,, dlink,DFL-200 firewall,,HTTP,admin,,Admin,, @@ -1579,17 +2151,26 @@ dlink,DFL-300 firewall,,http://192.168.1.1,admin,admin,Admin,, dlink,DFL-700 firewall,,HTTP,admin,,Admin,, dlink,DFL-80 firewall,,http://192.168.1.1,admin,admin,Admin,, dlink,DFL-CP310 firewall,,http://my.firewall,admin,Management Interface Admin,, +dlink,DFL-CP310 firewall,,http://my.firewall,admin,blank,Management Interface Admin,, dlink,DFL-CPG310 firewall,,http://my.firewall,admin,Management Interface Admin,, +dlink,DFL-CPG310 firewall,,http://my.firewall,admin,blank,Management Interface Admin,, dlink,DFL-M510 firewall,,http://192.168.1.1,admin,admin,Admin,, dlink,DGL-4100,,http://192.168.0.1,,,Administration,, +dlink,DGL-4100,,http://192.168.0.1,admin,,Administration,, dlink,DGL-4300,,http://192.168.0.1,,,Administration,, +dlink,DGL-4300,,http://192.168.0.1,admin,,Administration,, dlink,DGL-4500,,http://192.168.0.1,,,Administration,, +dlink,DGL-4500,,http://192.168.1.1,admin,admin,Administration,, +dlink,DI-102,All,192.168.229.61,admin,,2012-01-08,, dlink,DI-106,,,administrator,@*nigU^D.ha,,winnt, dlink,DI-206 ISDN router,,,Admin,Admin,,1.*, dlink,DI-514 Router,,HTTP,admin,,,, dlink,DI-514,,Multi,user,,Admin,, +dlink,DI-524,all version,http://192.168.0.1,,,admin,please di-524 user and password send me, dlink,DI-524,all,HTTP,admin,,Admin,http://192.168.0.1, dlink,DI-524,all,HTTP,user,,User,, +dlink,DI-524,all,http://192.168.0.1,admin,,Admin,, +dlink,DI-524UP,all,http://192.168.0.1,admin,,Admin,, dlink,DI-604,,HTTP,user,,Admin,, dlink,DI-604,1.62b+,HTTP,admin,,Admin,, dlink,DI-604,2.02,HTTP,admin,admin,Admin,, @@ -1602,58 +2183,142 @@ dlink,DI-614,,HTTP,admin,,Admin,, dlink,DI-624+,,HTTP,admin,,,, dlink,DI-624+,A3,HTTP,admin,admin,Admin,, dlink,DI-624,,http://192.168.0.1,Admin,,admin,, +dlink,DI-624,,http://192.168.0.1,admin,password,admin,, dlink,DI-624,all,HTTP,User,,Admin,, dlink,DI-624M,,http://192.168.0.1,admin,,Administration,, dlink,DI-624S,,http://192.168.0.1,admin,,Administration,, dlink,DI-634M,,http://192.168.0.1,admin,,Administration,, +dlink,DI-701,,Multi,admin,year2000,Admin,, dlink,DI-701,unknown,Multi,admin,year2000,Admin,, dlink,DI-704,,Multi,,admin,Admin,, dlink,DI-704,rev a,Multi,,admin,Admin,Cable/DSL Routers/Switches, dlink,DI-704P,,http://192.168.0.1,admin,,Administration,, dlink,DI-704UP,,http://192.168.0.1,admin,,Administration,, +dlink,DI-707,,http://192.168.0.1,,admin,Admin,, dlink,DI-707P,,HTTP,admin,,Admin,, +dlink,DI-707P,,http://192.168.0.1,admin,,Admin,, +dlink,DI-711,,http://192.168.0.1,admin,,Admin,, +dlink,DI-713,,http://192.168.0.1,,admin,Admin,, +dlink,DI-713P,,http://192.168.0.1,,admin,Admin,, dlink,DI-714 Router,,HTTP,admin,,,, dlink,DI-714P+,,Multi,admin,,192.168.0.1,, dlink,DI-724GU,,http://192.168.0.1,admin,,Administration,, dlink,DI-724P+ Router,,HTTP,admin,,,, dlink,DI-724U,,http://192.168.0.1,admin,,Administration,, +dlink,DI-754,,http://192.168.0.1,admin,,Admin,, dlink,DI-764,,HTTP,admin,,Admin,, +dlink,DI-774,,http://192.168.0.1,admin,,Admin,, dlink,DI-784 Router,,HTTP,admin,,,, dlink,DI-804,v2.03,Multi,admin,,Admin,, dlink,DI-804HV,,http://192.168.0.1,admin,,Administration,, +dlink,DI-804V,,http://192.168.0.1,admin,,Administration,, dlink,DI-808HV,,http://192.168.0.1,admin,,Administration,, dlink,DI-824VUP Airplus G Wireless VPN Router,,http://192.168.0.1,admin,,Administrator,, +dlink,DI-824VUP+,,http://192.168.0.1,admin,password,Administrator,, dlink,DI-LB604,,http://192.168.0.1,admin,,Administration,, dlink,DIR-130,,http://192.168.0.1,admin,,administrator,, dlink,DIR-300,,192.168.0.1,admin,blank,administrator,, dlink,DIR-300,,telnet 192.168.0.1,root,,shell,, +dlink,DIR-300,1,192.168.0.1,admin,admin,Admin,, +dlink,DIR-300,ALL VERSION,http://192.168.0.1,admin,,,, +dlink,DIR-320,,http://192.168.0.1,admin,,administrator,, dlink,DIR-330,,http://192.168.0.1,admin,,administrator,, +dlink,DIR-412,,http://192.168.0.1,admin,,administrator,, dlink,DIR-450,,http://192.168.0.1,admin,,administrator,, dlink,DIR-451,,http://192.168.0.1,admin,,administrator,, +dlink,DIR-501,,http://192.168.0,1,admin,,2012-01-08, +dlink,DIR-505L,,http://dlinkrouter or http://dlinkrouter.local (Mac) or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-515,,http://192.168.0,1,admin,,2012-01-08, +dlink,DIR-600,3.02,http://192.168.0.1,admin,,,, +dlink,DIR-600L,,http://192.168.0.1,admin,,,, +dlink,DIR-601,all versons,http://,,,admin,, +dlink,DIR-605,,http://192.168.0.1,admin,,,, +dlink,DIR-605L,,http://192.168.0.1,admin,,,, dlink,DIR-615 ,3.01,192.168.01 ,,family,family,, dlink,DIR-615,,http://192.168.0.1,admin,,administrator,, +dlink,DIR-615,1.0.0,http://192.168.0.1,admin,admin,admin,admin, +dlink,DIR-615,1.10(I),http://192.168.0.1,Admin,,Admin,mantra88dotcom, +dlink,DIR-615,2,,admin,admin,,, dlink,DIR-615,Ver.1.10(I),http://192.168.0.1). ,Admin,,Admin,mantra88dotcom, +dlink,DIR-615,l1,http://192.168.0.1,Admin,,Admin,, dlink,DIR-625,,http://192.168.0.1,admin,,administrator,, +dlink,DIR-628,,http://192.168.0.1,admin,,Admin,, dlink,DIR-635,,http://192.168.0.1,Admin,,Administration,, +dlink,DIR-645,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-651,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-655,,,admin,blank,,, dlink,DIR-655,,http://192.168.0.1,admin,,Administration,, +dlink,DIR-657,,http://192.168.0.1,Admin,,Admin,, dlink,DIR-660,,http://192.168.0.1,admin,,Administration,, +dlink,DIR-665,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-685,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-810L,,http://dlinkrouter or http://dlinkrouter.local or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-815,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-816L,,http://dlinkrouter.local./ or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-818LW,,http://dlinkrouter.local./ or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-820L,,http://dlinkrouter.local./ or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-822,rev.A,B,C,192.168.0.1,,Admin, +dlink,DIR-825,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-826L,,http://dlinkrouter or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-827,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-835,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-842,gigabit router,192.168.0.1,,,Admin,, +dlink,DIR-850L,,http://192.168.0.1 or http://dlinkrouter.local,(),,Admin,, dlink,DIR-855,,http://192.168.0.1,admin,,Administration,, +dlink,DIR-857,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-859,router,192.168.0.1,,,Admin,, +dlink,DIR-868L,,http://192.168.0.1 or http://dlinkrouter.local,(),,Admin,, +dlink,DIR-880L,,http://192.168.0.1 or http://dlinkrouter.local,(),,Admin,, +dlink,DIR-890L,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-895L,router,192.168.0.1,,,Admin,, +dlink,DKVM-16 16-port keyboard/video/mouse switch,,,,0,,, dlink,DKVM-16 16-port keyboard/video/mouse switch,,,,00000000,,, +dlink,DNR-202L,Network Video Recorder,DHCP,admin,(configured in setup),Admin,, +dlink,DNR-322L,Network Video Recorder,DHCP,admin,,Admin,, +dlink,DSA-3100,All,http://192.168.0.40,admin,admin,Admin,, +dlink,DSA-3100,All,http://192.168.0.40,manager,manager,User Management Options,, +dlink,DSA-3200,All,http://192.168.0.40,admin,admin,Admin,, +dlink,DSA-5100,All,http://192.168.0.40,admin,admin,Admin,, +dlink,DSA-5100,All,http://192.168.0.40,manager,manager,User Management Options,, dlink,DSL Router,,,root,admin,Administrator,, +dlink,DSL-2640B,DSL-2640B,http://192.168.1.1/,,,Telekom,, +dlink,DSL-2640T,1.00(1),192.168.1.1,88612421,2421D,ADMIN,ADMIN, dlink,DSL-2640T,1.00(1),192.168.I.I,88612421,2421D,ADMIN,ADMIN, +dlink,DSL-2642B,All,192.168.1.1,admin,admin,Admin,, +dlink,DSL-2730B,All,192.168.1.1,admin,admin,Admin,, +dlink,DSL-2730U,C1,192.168.1.1,admin,admin,admin,forget my password and username, +dlink,DSL-2750B,All,192.168.1.1,admin,admin,Admin,, +dlink,DSL-2750U,All,192.168.1.1,admin,admin,Admin,, dlink,DSL-300,?,Telnet,,private,,, dlink,DSL-300G+,7.1.0.30,Telnet,,private,admin?,, dlink,DSL-300g+,Teo,HTTP,admin,admin,Admin,, dlink,DSL-300g+,Teo,Telnet,,private,Admin,, dlink,DSL-302G,,Multi,admin,admin,Admin,, dlink,DSL-500,,Multi,admin,admin,Admin,, +dlink,DSL-502T,,http://10.1.1.1,admin,admin,Admin,, dlink,DSL-504,,HTTP,,private,Admin,, +dlink,DSL-504G,,http://10.1.1.1,admin,admin,Admin,also try IP 192.168.1.254, dlink,DSL-504T,,http://10.1.1.1,admin,admin,Admin,, +dlink,DSL-526B,All,192.168.1.1,admin,admin,Admin,, dlink,DSL-604+,,,admin,admin,Admin,, +dlink,DSL-604T,,10.1.1.1,admin,admin,Admin,, dlink,DSL-G604T,,http://10.1.1.1,admin,admin,Admin,, dlink,DSL-G624T,?,? via WAN ...,root,admin,Admin,, dlink,DSL-G664T,A1,HTTP,admin,admin,Admin,SSID : G664T_WIRELESS, +dlink,DSL-G804V,,192.168.1.1,admin,admin,Admin,, dlink,DSL500G,,Multi,admin,admin,Admin,, +dlink,DSR-1000,All,http://192.168.10.1,admin,admin,Admin,, +dlink,DSR-1000N,All,http://192.168.10.1,admin,admin,Admin,, +dlink,DSR-250N,All,http://192.168.10.1,admin,admin,Admin,, +dlink,DSR-500,All,http://192.168.10.1,admin,admin,Admin,, +dlink,DSR-500N,All,http://192.168.10.1,admin,admin,Admin,, +dlink,DVA-G3304A,,10.1.1.1,admin,admin,Admin,, +dlink,DVA-G3670B,,10.1.1.1,admin,admin,Admin,, +dlink,DVG-1402S,,10.1.1.1,admin,admin,Admin,, +dlink,DVG-2001S,,10.1.1.1,admin,admin,Admin,, +dlink,DVG-2101SP,,193.168.1.150,admin,,Admin,, +dlink,DVG-G1402S,,192.168.15.1,admin,admin,Admin,, +dlink,DWC-1000,Rev.A and B,192.168.0.1,admin,admin,Admin,, dlink,DWL-1000+,,HTTP,admin,,Admin,, dlink,DWL-1000,,HTTP,admin,,Admin,, dlink,DWL-1000AP+,,http://192.168.0.50,admin,,Admin,, @@ -1681,6 +2346,7 @@ dlink,DWL-810+,,http://192.168.0.30,admin,,Admin,, dlink,DWL-810,,http://192.168.0.30,admin,,Admin,, dlink,DWL-8200AP,,multi console,admin,,,default IP 192.160.0.50, dlink,DWL-8200AP,,multi console,admin,,,default IP 192.168.0.50 (/! Previous indication in the page is false!), +dlink,DWL-8200AP,,multi console,admin,,,default IP 192.168.0.50 (/!\ Previous indication in the page is false!), dlink,DWL-900+,,HTTP,admin,,Admin,, dlink,DWL-900,,,admin,public,Admin,, dlink,DWL-900AP+,,,Admin,1970,,, @@ -1694,32 +2360,91 @@ dlink,DWL-G700AP,,http://192.168.0.50/,admin,olinda,,, dlink,DWL-G710,,http://192.168.0.30,admin,,Administration,, dlink,DWL-G730AP,,http://192.168.0.30,admin,,Administration,, dlink,DWL-G800AP,,http://192.168.0.30,admin,,Administration,, +dlink,DWL-G810,,192.168.1.30,admin,,Admin,, dlink,DWL-G820,,http://192.168.0.35,admin,,Administration,, +dlink,DWS-3160-24PC,,RS-232 console,admin,admin,Admin,Default IP is 10.90.90.90, +dlink,DWS-3600AP,,10.90.90.90,admin,,Admin,Also has RS-232 console admin, +dlink,DWS-4026,,10.90.90.90,admin,,Admin,Also has RS-232 console admin, +dlink,DWS-6600AP,,10.90.90.90,admin,,Admin,Also has RS-232 console admin, +dlink,DWS-8600AP,,10.90.90.90,admin,,Admin,Also has RS-232 console admin, dlink,EBR-2310,,http://192.168.0.1,admin,,Administration,, +dlink,KR-1,All,http://192.168.0.1,admin,,Admin,, +dlink,N300,rev.A,http://192.168.0.1,admin,,,, +dlink,TM-G5240,All,http://192.168.0.1,,admin,Admin,, dlink,WBR-1310,,http://192.168.0.1,admin,,Administration,, +dlink,WBR-1310,2.0,192.168.0.1,volcom75,1987197500,,problem speed low, dlink,WBR-2310,,http://192.168.0.1,admin,,Administration,, +dlink,WBR-2310,a1 1.02,192.168.0.1,D Link 25,,,, dlink,WBR-2310,revB,http://192.168.0.1,admin,,Administration,, dlink,Windows XP,Windows XP,192.168.0.1,admin,password,admin,amdin, dlink,hubs/switches,,Telnet,D-Link,D-Link,,, dlink,wbr-2310,a1 1.02,192.168.0.1,D Link 25,,,, dlink,windows xp,all,192.168.0.1,admin,,,, +dovado,Tiny,,192.168.0.1,admin,password,Admin,, +dovado,WRG (Wireless Residential Gateway),,192.168.0.1,admin,password,Admin,, +draytek,Vigor 120,,192.168.1.1,,,Admin,, +draytek,Vigor 2110,,192.168.1.1,admin,admin,Admin,, +draytek,Vigor 2130Vn,,192.168.1.1,admin,admin,Admin,, draytek,Vigor 2200 USB,,,admin,,Admin,, +draytek,Vigor 2500,,192.168.1.1,admin,admin,Admin,, +draytek,Vigor 2500V,,192.168.1.1,admin,admin,Admin,, draytek,Vigor 2600 Plus Series,Annex A,HTTP,admin,,Admin,, draytek,Vigor 2600,,HTTP,admin,,Admin,, +draytek,Vigor 2600G,,192.168.1.1,,,Admin,, +draytek,Vigor 2600Ge,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2700G,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2700Ge,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2700VG,,192.168.1.1,,admin,Admin,, +draytek,Vigor 2700e,,192.168.1.1,,,Admin,, +draytek,Vigor 2710,,192.168.1.1,admin,admin,Admin,, +draytek,Vigor 2710Vn,,192.168.1.1,admin,admin,Admin,default username is reported to be unchangeable, +draytek,Vigor 2710n,,192.168.1.1,admin,admin,Admin,, +draytek,Vigor 2800,,192.168.1.1,,,Admin,, +draytek,Vigor 2800VG,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2820,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2820G,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2820Vn,,192.168.1.1,admin,admin,Admin,, +draytek,Vigor 2820n,,192.168.1.1,admin,,Admin,, draytek,Vigor 2900+,,HTTP,admin,admin,Admin,, +draytek,Vigor 2900,,192.168.1.1,,,Admin,, +draytek,Vigor 2900G,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2900V,,192.168.1.1,,,Admin,, +draytek,Vigor 2900VG,,192.168.1.1,draytek,,Admin,, +draytek,Vigor 2910,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2910G,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2910VG,,192.168.1.1,,,Admin,, draytek,Vigor,all,HTTP,admin,admin,Admin,, dreambox,All models,all versions,http, telnet,root,dreambox,, +dreambox,All models,all versions,http,telnet,root,dreambox,gives access to a busybox allowing to control the box using basic unix commands embedded into busybox, drupal.org,Drupal,,administrator,admin,admin,,, +ducati,Diavel motorcycles,,console,,last 4 digits of the motorcycle's VIN,Start and drive the motorcycle without a key,This is the ignition password - if you have one of these bikes change the password ASAP as you may be liable for any accident damage caused by the thief!, +ducati,Diavel,,,,Last 4 digits of VIN,,, dupont,Digital Water Proofer,,,root,par0t,,, dynalink,RTA020,,,admin,private,,, dynalink,RTA020,,Admin,admin,private,,, dynalink,RTA020,,Multi,admin,private,Admin,, +dynalink,RTA100+,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA100+,,192.168.1.1,admin,root,Admin,, +dynalink,RTA100+,,192.168.1.1,root,root,Root,, +dynalink,RTA100,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA100,,192.168.1.1,root,root,Root,, +dynalink,RTA1025W,,192.168.1.1,admin,admin,Admin,, dynalink,RTA1025W,,console,http//192.168.1.1,admin,admin,, +dynalink,RTA1030W,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA1046VW,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA1320,,192.168.1.1,admin,admin,Admin,, dynalink,RTA1320,,console,http//192.168.1.1,admin,admin,, +dynalink,RTA1335,,192.168.1.1,admin,admin,Admin,, dynalink,RTA1335,,console,http//192.168.1.1,admin,admin,, +dynalink,RTA220,,192.168.1.1,admin,admin,Admin,, dynalink,RTA230,,,userNotUsed,userNotU,,, dynalink,RTA230,,,userNotUsed,userNotU,Admin,, +dynalink,RTA230,,192.168.1.1,admin,admin,Admin,, dynalink,RTA230,,Multi,admin,admin,Admin,, +dynalink,RTA300,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA300W,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA770,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA770W,,192.168.1.1,admin,admin,Admin,, dynamode,BR-6004,,http,guest,guest,Standard admin access,, dynix library systems,Dynix,,,LIBRARY,,,, dynix library systems,Dynix,,,SETUP,,,, @@ -1731,6 +2456,8 @@ dynixlibrarysystems,Dynix,,Multi,LIBRARY,,User,, dynixlibrarysystems,Dynix,,Multi,SETUP,,Admin,, dynixlibrarysystems,Dynix,,Multi,circ,(social security number),User,, e-tech,Router,,Admin,,admin,,, +eaton,ePDU,,,admin,admin,,, +echeloncorporation,i.LON Multiple,,,ilon,ilon,,, econ,Econ DSL Router,,Router,admin,epicrouter,Admin,DSL Router, edimax,.,,,admin,1234,,, edimax,.,,Multi,admin,1234,,, @@ -1741,15 +2468,24 @@ edimax,AR-6004,,,admin,1234,,, edimax,AR-7024,,,admin,epicrouter,,, edimax,AR-7024WG,,Default IP: 10.0.0.2,admin,epicrouter,Admin,, edimax,AR-7024Wg,,Admin,admin,epicrouter,,, +edimax,AR-7064Sg+A,,Default IP: 10.0.0.2,admin,epicrouter,Admin,, edimax,AR-7084A,,192.168.2.1,admin,1234,Admin,, +edimax,AR-7084gA,,ipod,admin/1234,,,, edimax,AR-7084gA,3.0A,http://192.168.2.1,admin,1234,Admin,, +edimax,AR728WnA19Mc04792,v1.0,192.168.2.1,admin,1234,1234,, edimax,BR 4000+ Router,,,admin,password,,, edimax,BR 4000+ Router,all,HTTP,admin,password,,, +edimax,BR-6204,wg,http://192.168.2.1,admin,1234,admin,, edimax,BR-6204WG,,Default IP: 192.168.2.1,admin,1234,,, +edimax,BR-6524K,,Default IP: 192.168.2.1,admin,1234,,, +edimax,BR-6524WP,,Default IP: 192.168.2.1,admin,1234,,, +edimax,BR-6524n,,Default IP: 192.168.2.1,admin,1234,,, edimax,BR-7209WG,,Default IP: 192.168.2.1,admin,1234,,, edimax,Broadband Router,Hardware: Rev A. Boot Code: 1.0 Runtime Code 2.63,HTTP,admin,1234,Admin,, edimax,ES-5224RXM,,Multi,admin,123,Admin,, edimax,EW-7205APL,Firmware release 2.40a-00,Multi,guest,,Admin,, +edimax,EW-7206apg,,,admin,1234,,, +edimax,LT-6408n,3G-6408n,all versions,http://192.168.2.1/index.asp,admin,1234,web administration, edimax,Wireless ADSL Router,AR-7024,Multi,admin,epicrouter,Admin,, edimax,br-6204,wg,http://192.168.2.1,admin,1234,admin,, efficient networks,5851 SDSL Router,,,,hs7mwxkk,,, @@ -1778,6 +2514,8 @@ efficientnetworks,Speedstream,various,http/telnet,superuser,admin,Admin,, efficinet networks,5800 Class DSL Routers,,Admin,login,admin,,, efficinet networks,5800 Class DSL Routers,,all,login,admin,,, egenera,all models,all version,http, ssh, console,root,root, +egenera,all models,all version,http,ssh,console,root,root, +ektron,CMS400.NET,,,builtin,builtin,,, elron,Firewall,,,(hostname/ipaddress),sysadmin,,, elronsoftware,Elron Firewall,2.5c,,hostname/ip address,sysadmin,Admin,, elsa,LANCom Office ISDN Router,,800/1000/1100,,,,, @@ -1790,10 +2528,26 @@ elsa,LANCom Office ISDN Router,1100,Telnet,,cisco,Admin,, elsa,LANCom Office ISDN Router,800,Telnet,,,Admin,, elsa,LANCom Office ISDN Router,800,Telnet,,cisco,Admin,, emachines,notebook,,,emaq,4133,,, +emc,Avamar Deduplication Backup Server,,,MCUser,MCUser1,,, +emc,Avamar Deduplication Backup Server,,,admin,changeme,,, +emc,Avamar Deduplication Backup Server,,,backuponly,backuponly1,,, +emc,Avamar Deduplication Backup Server,,,backuprestore,backuprestore1,,, +emc,Avamar Deduplication Backup Server,,,dpn,changeme,,, +emc,Avamar Deduplication Backup Server,,,restoreonly,restoreonly1,,, +emc,Avamar Deduplication Backup Server,,,root,8RttoTriz,,, +emc,Avamar Deduplication Backup Server,,,root,changeme,,, +emc,Avamar Deduplication Backup Server,,,viewuser,viewuser1,,, eminent,EM4114,,,admin,admin,Administrator,, encad,XPO,,,,,,, encad,XPO,,Admin,,,,, encad,XPO,,Multi,,,Admin,, +engenius,EAP-3660,,192.168.1.1,admin,admin,Admin,, +engenius,ECB-3220,,192.168.1.1,admin,admin,Admin,Client Bridge Admin, +engenius,ECB-3220,,192.168.1.2,admin,admin,Admin,Access Point Admin, +engenius,ECB-3500,,192.168.1.1,admin,admin,Admin,, +engenius,EOC-2610,,192.168.1.1,admin,admin,Admin,, +engenius,ESR-6650,,192.168.0.1,admin,admin,Admin,, +engenius,ESR-9752,,192.168.0.1,admin,admin,Admin,, enhydra,Multiserver,,,admin,enhydra,,, enhydra,Multiserver,,,admin,enhydra,Admin,, enox,PC BIOS,,,,xo11nE,,, @@ -1801,26 +2555,107 @@ enox,PC BIOS,,Admin,,xo11nE,,, enox,PC BIOS,,Console,,xo11nE,Admin,, enterasys,ANG-1105,,Admin,,netadmin,,, enterasys,ANG-1105,,Admin,admin,netadmin,,, +enterasys,ANG-1105,,HTTP,admin,netadmin,Admin,default IP is 192.168.1.1, +enterasys,ANG-1105,,Telnet,,netadmin,Admin,default IP is 192.168.1.1, enterasys,ANG-1105,,unknown,,netadmin,,, enterasys,ANG-1105,,unknown,admin,netadmin,,, enterasys,ANG-1105,unknown,HTTP,admin,netadmin,Admin,default IP is 192.168.1.1, enterasys,ANG-1105,unknown,Telnet,,netadmin,Admin,default IP is 192.168.1.1, +enterasys,SecureStack A2,,,admin,,,, enterasys,Vertical Horizon,ANY,Multi,admin,,Admin,this works in telnet or http, enterasys,Vertical Horizon,VH-2402S,Multi,tiger,tiger123,Admin,, entrust,Get Access Service Control Agent,,4.x,admin,admin,,, entrust,GetAccess,4.x,http,admin,admin,Admin,, entrust,GetAccess,4.x,http,websecadm,changeme,Admin,Access to Admin Gui via /sek-bin/login.gas.bat, entrust,GetAccess,7.x,http,websecadm,changeme,Admin,Access to Admin Gui via /sek-bin/login.gas.bat, +episerverab,EPiServer Commerce,,,admin,store,,, epox,PC BIOS,,,,central,,, epox,PC BIOS,,Admin,,central,,, epox,PC BIOS,,Console,,central,Admin,, +epson,BrightLink 455Wi,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX100,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX21,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX30,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX31,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX70,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX71,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX91,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,MegaPlex MG-50,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,MegaPlex MG-850HD,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,MovieMate 72,,,,000000,,, +epson,MovieMate 85HD,,,,000000,,, +epson,PowerLite 1220,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1716,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1725,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1751,,,,0000,,, +epson,PowerLite 1760W,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1761W,,,,0000,,, +epson,PowerLite 1771W,,,,0000,,, +epson,PowerLite 1776W,,,,0000,,, +epson,PowerLite 1810p,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1815p,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1880,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1940W,,,EPSONWEB,admin,Admin,username in all caps - password lowercase, +epson,PowerLite 1950,,,EPSONWEB,admin,Admin,username in all caps - password lowercase, +epson,PowerLite 4100,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 4200W,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 450,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 54c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 9 bad tries, +epson,PowerLite 6100i,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 61p,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 62c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 737c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 745c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 74c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 9 bad tries, +epson,PowerLite 750c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 755c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 760c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 765c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 76c,,,,0000,,, +epson,PowerLite 78,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 7800p,,,,0000,,, +epson,PowerLite 81p,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 821p,,,,0000,,, +epson,PowerLite 822p,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 825+,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 825,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 826W,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 82c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 83+,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 83V+,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 83c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 84+,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 84,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 85+,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 85,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 905,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 95,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite D6150,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite Home Cinema 700,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite Presenter,,,,000000,,, +epson,PowerLite Pro G5650W,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite Pro G5750WU,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite Pro Z8255NL,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite S3,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite S4,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite S6,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite S9,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite W6,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite W7,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite Z8000WUNL,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,VS400,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +eq3,HomeMatic,,,root,MuZhlo9n%8!G,,, ericsson,ACC,,,netman,netman,,, ericsson,Any router,,,netman,netman,,all, ericsson,Ericsson ACC,,,netman,netman,,, ericsson,Ericsson ACC,,Multi,,,Admin,, ericsson,Ericsson Acc,,,netman,netman,,, +ericsson,NPU,3 3b 3c 3d 1d 1c,serial or telnet,cli,Eri#css$oN@2,cli,, ericsson,Tigris Platform,All,Multi,public,,Guest,, ericsson,W20,,,user,user,,, +ericsson,W25,,192.168.0.1 or 10.0.0.138,user,NextG,Admin,, +ericsson,W30,,192.168.1.1,,user,Admin,, +ericsson,W35,,192.168.1.1,,user,Admin,, ericsson,md110 pabx,,up-to-bc9,,help,,, ericsson,md110 pabx,,varies depending on config minimal list access by default,,help,,, ericsson,md110 pabx,up-to-bc9,Multi,,help,varies depending on config minimal list access by default,, @@ -1841,7 +2676,10 @@ everfocus,PowerPlex,EDR1600,Multi,admin,admin,Admin,, everfocus,PowerPlex,EDR1600,Multi,operator,operator,Admin,, everfocus,PowerPlex,EDR1600,Multi,supervisor,supervisor,Admin,, everfocus,edsr400,,,Admin,admin,,, +exabyte,Mag20,,,anonymous,Exabyte,,, exabyte,Magnum20,,FTP,anonymous,Exabyte,Admin,, +exacq,Technologies NVR Server,,,admin,admin256,,, +exacq,Technologies NVR Server,,,user,user5710,,, exindanetworks,1700,,Default login http://172.14.1.57,admin,exinda,Admin,, extended systems,Firewall,,,admin,admin,,, extended systems,Print Server,,,admin,extendnet,,, @@ -1862,9 +2700,12 @@ extremenetworks,BlackDiamond,,,admin,,Admin,, extremenetworks,Summit,,,admin,,Admin,, extremenetworks,Switches,,,admin,,Admin,, extremenetworks,Swithces,,Multi,admin,,Admin,, +ezsystems,eZ Publish,,,admin,publish,,, f5,Big-IP 540,,Multi,root,default,Admin,, f5,Big-IP,9.12,http,admin,admin,Administrator,, fastwire,Fastwire Bank Transfer,,,fastwire,fw,,, +fatwire,Analytics,,,firstsite,firstsite,,, +fatwire,Analytics,,,fwadmin,xceladmin,,, firebird,FirebirdSQL,,,SYSDBA,masterkey,,, flowpoint,100 IDSN,,,admin,admin,,, flowpoint,100 IDSN,,Admin,admin,admin,,, @@ -1890,16 +2731,64 @@ fortinet,FortiGate 300A,n/d,Multi,admin,no password,HTTP,, fortinet,FortiGate firewall,,Multi,admin,no password,,, fortinet,FortiGate,,Telnet,admin,,Admin,, fortinet,FortiGate,,serial console,maintainer,pbcpbn(add serial number),Admin,, +fortinet,FortiGate-50B,,192.168.1.99,admin,,Admin,, +fortinet,FortiGate-60 ADSL,,192.168.1.2,admin,,Admin,, +fortinet,FortiGate-60,,192.168.1.99 or 192.168.1.2 or 10.0.0.1 or 10.10.10.1,admin,,Admin,, +fortinet,FortiGate-60B,,192.168.1.99,admin,,Admin,, +fortinet,FortiWifi-50B,,192.168.1.99,admin,,Admin,, +fortinet,FortiWifi-60B,,192.168.1.99,admin,,Admin,, fortinet,Fortigate 300A,,HTTP SSH,admin,no password,,, +foscam,FI8601W,H.264 Series,http,admin,admin,admin,, +foscam,FI8601W,H.264 Series,http,guest,guest,guest,, +foscam,FI8601W,H.264 Series,http,user,user,user,, +foscam,FI8602W,H.264 Series,http,admin,admin,admin,, +foscam,FI8602W,H.264 Series,http,guest,guest,guest,, +foscam,FI8602W,H.264 Series,http,user,user,user,, +foscam,FI8608W,H.264 Series,http,admin,admin,admin,, +foscam,FI8608W,H.264 Series,http,guest,guest,guest,, +foscam,FI8608W,H.264 Series,http,user,user,user,, +foscam,FI8620,H.264 Series,http,admin,admin,admin,, +foscam,FI8620,H.264 Series,http,guest,guest,guest,, +foscam,FI8620,H.264 Series,http,user,user,user,, +foscam,FI8904W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8905E,MJPEG Series,http,admin,,Administrator,, +foscam,FI8905W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8906W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8907W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8909W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8910E,MJPEG Series,http,admin,,Administrator,, +foscam,FI8910W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8916W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8918W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8918\FI8918W,,,admin,,,, +foscam,FI8919W,MJPEG Series,http,admin,,Administrator,, +foscam,FI9801W,H.264 Series,http,admin,,Administrator,, +foscam,FI9802W,H.264 Series,http,admin,,Administrator,, +foscam,FI9805W,H.264 Series,http,admin,,Administrator,, +foscam,FI9818W,H.264 Series,http,admin,,Administrator,, +foscam,FI9820W,H.264 Series,http,admin,admin,admin,, +foscam,FI9820W,H.264 Series,http,guest,guest,guest,, +foscam,FI9820W,H.264 Series,http,user,user,user,, +foscam,FI9821W,H.264 Series,http,admin,admin,admin,, +foscam,FI9821W,H.264 Series,http,guest,guest,guest,, +foscam,FI9821W,H.264 Series,http,user,user,user,, foundry networks,IronView Network Manager,,Version 01.6.00a(service pack) 0620031754,admin,admin,,, foundry networks,ServerIron,,,,,,, foundrynetworks,IronView Network Manager,Version 01.6.00a(service pack) 0620031754,HTTP,admin,admin,Admin,, foundrynetworks,ServerIron,,,,,Admin,, +freenetantennas,UltraWAP-G,,192.168.2.1,admin,1234,Admin,, +freenetantennas,UltraWAP-N150,,192.168.2.1,admin,1234,Admin,, +freenetantennas,UltraWAP-N300,,192.168.2.1,admin,1234,Admin,, +freepbx,FreePBX,,,admin,admin,Admin,, freetech,PC BIOS,,,,Posterie,,, freetech,PC BIOS,,Admin,,Posterie,,, freetech,PC BIOS,,Console,,Posterie,Admin,, fujitsusiemens,Routers,,HTTP,,connect,Admin,, +fujixerox,DocuCentre SC2020,all versions,console,11111,x-admin,Admin,, +fujixerox,DocuPrint 3055,2.01E+11,http://10.0.14.50,,,admin,, fujixerox,DocuPrint 3055,200911121222,http://10.0.14.50,,,admin,, +fujixerox,DocuPrint C3290 FS,all versions,web interface,11111,x-admin,Admin,, +fujixerox,Document Centre C450,,console,11111,x-admin,,, fujixerox,Document Centre C450,,console,11111,x-admin,,http://www.support.xerox.com/SRVS/CGI-BIN/WEBCGI.EXE/, funk software,Steel Belted Radius,,3.x,admin,radius,,, funk software,Steel Belted Radius,,Admin,admin,radius,,, @@ -1916,19 +2805,26 @@ gateway,WGR-200 Router,,,admin,admin,Admin,, gateway,WGR-250 Router,,,admin,admin,Admin,, ge,Data management system,,,administrator,Never!Mind,,, ge,Data management system,,,museadmin,Muse!Admin,,, +ge,Data management system,01/02/2003,Console,administrator,Never!Mind,,, +ge,Data management system,01/02/2003,Console,museadmin,Muse!Admin,,, ge,Data management system,1/2/3,Console,administrator,Never!Mind,,, ge,Data management system,1/2/3,Console,museadmin,Muse!Admin,,, ge,Enterprise Archive,,,administrator,eaadmin,,, +ge,Enterprise Archive,02-Jan,Console,administrator,eaadmin,,, ge,Enterprise Archive,1/2,Console,administrator,eaadmin,,, ge,Image management system,,,administrator,gemnet,,, +ge,Image management system,01/02/2003,Console,administrator,gemnet,,, ge,Image management system,1/2/3,Console,administrator,gemnet,,, ge,Maclab,,,mlcltechuser,mlcl!techuser,,, ge,Maclab,1,Console,mlcltechuser,mlcl!techuser,,, +geekadsl,Q31,,,admin,geekadsl,Admin,, +geekadsl,Q51,,,admin,geekadsl,Admin,, geeklog,Geeklog,,1.3.x,username,password,,, geeklog,Geeklog,1.3.x,MySQL,username,password,,, general instruments,Cable Modem,,,test,test,,, generalinstruments,SB2100D Cable Modem,,,test,test,,, gericom,Phoenix,,Multi,Administrator,,Admin,, +gesecurity,Integrated Configuration Tool,,,install,install,,, giga,8ippro1000,,Multi,Administrator,admin,Admin,, gigabyte,GN-B49G,,,admin,admin,,, gigabyte,GN-B49G,,HTTP,admin,admin,,, @@ -1942,8 +2838,40 @@ gonet,,,,fast,abd234,,, gossamerthreads,dbMan,,,admin,admin,Change/Delete Data in Database,, gossamerthreads,dbMan,,,author,author,Change/Delete Data in Database,, gossamerthreads,dbMan,,,guest,guest,Change/Delete Data in Database,, +grandstreamnetworks,BudgeTone 100 series,,http,,admin,Admin,, +grandstreamnetworks,GXP-2130,,http,admin,admin,Admin,, +grandstreamnetworks,GXP-2130,,http,user,123,User,, +grandstreamnetworks,GXP-2135,,http,admin,admin,Admin,, +grandstreamnetworks,GXP-2135,,http,user,123,User,, +grandstreamnetworks,GXP-2140,,http,admin,admin,Admin,, +grandstreamnetworks,GXP-2140,,http,user,123,User,, +grandstreamnetworks,GXP-2160,,http,admin,admin,Admin,, +grandstreamnetworks,GXP-2160,,http,user,123,User,, +grandstreamnetworks,GXP-2170,,http,admin,admin,Admin,, +grandstreamnetworks,GXP-2170,,http,user,123,User,, grandstreamnetworks,GXV-3000 IP Video Phone,1.0.0.24,,,123,Config (End User),, grandstreamnetworks,GXV-3000 IP Video Phone,1.0.0.24,,,admin,Config (Advanced User),, +grandstreamnetworks,GXV3610,,DHCP,admin,admin,Admin,, +grandstreamnetworks,GXV3611,,DHCP,admin,admin,Admin,, +grandstreamnetworks,GXV3662,,DHCP,admin,admin,Admin,, +grandstreamnetworks,GXV3672,,DHCP,admin,admin,Admin,, +grandstreamnetworks,GXV3674,,DHCP,admin,admin,Admin,, +grandstreamnetworks,GXW4004,,,,123,User level access,, +grandstreamnetworks,GXW4004,,,,admin,Admin,, +grandstreamnetworks,GXW4008,,,,123,User level access,, +grandstreamnetworks,GXW4008,,,,admin,Admin,, +grandstreamnetworks,GXW4104,,,,123,User level access,, +grandstreamnetworks,GXW4104,,,,admin,Admin,, +grandstreamnetworks,GXW4108,,,,123,User level access,, +grandstreamnetworks,GXW4108,,,,admin,Admin,, +grandstreamnetworks,GXW4216,,http,,123,User level access,, +grandstreamnetworks,GXW4216,,http,,admin,Admin,, +grandstreamnetworks,GXW4224,,http,,123,User level access,, +grandstreamnetworks,GXW4224,,http,,admin,Admin,, +grandstreamnetworks,GXW4232,,http,,123,User level access,, +grandstreamnetworks,GXW4232,,http,,admin,Admin,, +grandstreamnetworks,GXW4248,,http,,123,User level access,, +grandstreamnetworks,GXW4248,,http,,admin,Admin,, grandstreamnetworks,HandyTone 286,,HTTP,Administrator,admin,Admin,, grandstreamnetworks,HandyTone 286,,HTTP,End User,,,, grandstreamnetworks,HandyTone 286,,HTTP,End User,123,,, @@ -1963,6 +2891,8 @@ grandstreamnetworks,HandyTone Budgetone-100 IP Phone,,HTTP,,admin,administrator, grandstreamnetworks,HandyTone GXP-2000,,HTTP,Administrator,admin,Admin,, grandstreamnetworks,HandyTone GXP-2000,,HTTP,End User,,,, grandstreamnetworks,HandyTone GXP-2000,,HTTP,End User,123,,, +grandstreamnetworks,HandyTone-486,,,End User,123,,, +grandstreamnetworks,HandyTone-486,,,admin,admin,,, greatspeed,DUO,,,admin,broadband,,, greatspeed,DUO,,HTTP,admin,broadband,,, guardone,BizGuard,,,n.a,guardone,,, @@ -1983,6 +2913,7 @@ harris,SASS,,DTMF,,1122,,, hawlett-packard,HP Omnibook 2100,,,,,,, hayes,Century,,MR200,system,isp,,, hayes,Century,MR200,,system,isp,Admin,, +hemoco,Lansweeper,,,lansweeperuser,mysecretpassword0*,,, hewlett-packard,CommandView SDM,,Secure Manager,,AUTORAID,,, hewlett-packard,HP 2000/3000 MPE/xx,,,ADVMAIL,HP,,, hewlett-packard,HP 2000/3000 MPE/xx,,,ADVMAIL,HPOFFICE DATA,,, @@ -2129,6 +3060,9 @@ hewlettpackard,MPE-XL,,,OPERATOR,COGNOS,,, hewlettpackard,Motive Chorus,,HTTP (port 5060),admin,isee,,, hewlettpackard,Officejet,all versions,http,admin,,admin,http interface, hewlettpackard,Power Manager,3,HTTP,admin,admin,Admin,, +hewlettpackard,ProcCurve MSC-5100,,,admin,admin,,, +hewlettpackard,Remote Insight Board,,,Administrator,The last eight digits of the serial number,,, +hewlettpackard,StoreOnce,,,HPSupport,badg3r5,,, hewlettpackard,Vectra,,Console,,hewlpack,Admin,, hewlettpackard,iLo,,http,Admin,Admin,Admin,, hewlettpackard,iLo,,http,oper,oper,,, @@ -2140,15 +3074,76 @@ honeywell,Experion,,,TPSLocalServer,TLS pwd 03,,, horizon datasys,FoolProof,,,,foolproof,,, horizondatasys,FoolProof,,,,foolproof,Admin,, hosting controller,Hosting Controller,,,AdvWebadmin,advcomm500349,,, +hp,MSA2000 G3,,,admin,!admin,,, hp,sa7200,,,admin,,,, hp,sa7200,,Admin,admin,,,, hp,sa7200,,Admin,admin,admin,,, +huawei,B200,Globe Broadband Firmware,,,,,, huawei,B932,,http:192.168.1.1,,,,, +huawei,B933,Globe BroadBand Firmware,,,,,, +huawei,B933,Smart Bro Firmware,,,,,, +huawei,B970,etc,192.168.1.1,,admin,admin,, +huawei,D100,Huawei Firmware,,,,,, +huawei,D100T,Huawei Firmware,,,,,, +huawei,E153,11.609.18.21.135,192.168.1.1,admin,admin,admin,, +huawei,E226,,,admin,admin,,, +huawei,E583C,,192.168.1.1,,admin,Admin,, +huawei,E585,,192.168.1.1,Admin,Admin,Admin,Case sensitive, +huawei,E585u-82,,192.168.1.1 or http://pocket.wifi,Admin,Admin,Admin,Case sensitive, +huawei,E960,,,admin,admin,Admin,, +huawei,E960,Etisalat Firmware,,,,,, +huawei,E960,STC Firmware,192.168.1.1,admin,admin,,, +huawei,EchoLife BM621,Huawei Firmware,,admin,2008x2BJAOTOtJK1,,, +huawei,EchoLife HG510a,VNPT Firmware,,admin,admin,,, +huawei,EchoLife HG520b,Huawei Firmware,,admin,admin,,, +huawei,EchoLife HG520b,TE Data Firmware,,admin,admin,,, +huawei,EchoLife HG520b,TT Firmware,,admin,admin,,, +huawei,EchoLife HG520c,Vodafone Firmware,,,,,, +huawei,EchoLife HG520i,To2Proxy Firmware,,admin,admin,,, +huawei,EchoLife HG520s,STC Firmware,,admin,admin,,, +huawei,EchoLife HG520s,Saudi Telecom Firmware,,Afaq_shamel,stccpe_2007,,, +huawei,EchoLife HG520s,TT Firmware,,admin,admin,,, +huawei,EchoLife HG520v,Huawei Turkish Firmware,,admin,admin,,, +huawei,EchoLife HG521,Huawei Firmware,,admin,,2012-01-08,, +huawei,EchoLife HG532,Huawei Firmware,,admin,,2012-01-08,, +huawei,EchoLife HG532b,STC Firmware,,admin,admin,,, +huawei,EchoLife HG851,Huawei Firmware,,admin,password,,, +huawei,Echolife HG510,Huawei Firmware,,admin,admin,,, +huawei,Echolife HG510,Romania Tel Firmware,,admin,admin,,, +huawei,Echolife HG510,Serbian Telekom Firmware,,admin,admin,,, +huawei,Echolife HG553,Vodafone Italian Firmware,,,,,, +huawei,GlobeSurfer II,Virgin Broadband Firmware,,virgin,password,,, +huawei,HBI-200,rev A,//192.168.1.1,,,user,, +huawei,HG556a,Vodafone Spanish Firmware,,vodafone,vodafone,,, +huawei,K3765,,,admin,admin,,, +huawei,MT820,,HTTP,admin,admin,,, +huawei,MT880,,HTTP,admin,admin,,, +huawei,MT880r,,,TMAR#HWMT8007079,,,, +huawei,MT880r,,Multi,TMAR#HWMT8007079,,,, huawei,MT880r,,Multi,TMAR#HWMT8007079,,Admin,, +huawei,Multiple,,,admin,admin,,, +huawei,Quidway WA1003A,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT800,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT820,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT841,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT880,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT880,Triple-T Firmware,,admin,admin,,, +huawei,SmartAX MT880,Version E.37,,admin,admin,,, huawei,SmartAX MT882,,,admin,admin,,, +huawei,SmartAX MT882,Arnet Spanish Firmware,,admin,admin,,, +huawei,SmartAX MT882,CanTV Firmware,,admin,admin,,, +huawei,SmartAX MT882,JazzTel Firmware,,admin,admin,,, +huawei,SmartAX MT882,Opal Firmware,,admin,admin,,, +huawei,SmartAX MT882,RomaniaTel Firmware,,admin,admin,,, +huawei,SmartAX MT882,SrpskeTel Firmware,,admin,admin,,, +huawei,SmartAX MT882a,FAWRI Firmware,,admin,admin,,, +huawei,SmartAX MT882a,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT882a,Viettel Firmware,,admin,admin,,, huawei,e226,,,admin,admin,,, huwai,Modem,,,Admin,admin,,, huwai,Modem,,Multi,Admin,admin,,, +hyoco,Impress Pro digital sign board,,192.168.0.205 port 9997,no default,no default,,Access thru Hyoco app - get via ftp://hyocodistribution.com:9000, +hyperic,Hyperic HQ Portal,,,hqadmin,hqadmin,,, iblitzz,BWA711/All Models,All,HTTP,admin,admin,Admin,This Information Works On All Models Of The Blitzz Line, ibm,2210,,,def,trade,,RIP, ibm,3534 F08 Fibre Switch,,,admin,password,,, @@ -2195,6 +3190,7 @@ ibm,Ascend OEM Routers,,,,ascend,,, ibm,Ascend OEM Routers,,Admin,,ascend,,, ibm,Ascend OEM Routers,,Telnet,,ascend,Admin,, ibm,BladeCenter Mgmt Console,,HTTP,USERID,PASSW0RD,Admin,, +ibm,Bladecenter Advanced Management Module,,,USERID,PASSW0RD,,, ibm,CICS,,,$SRV,$SRV,,, ibm,CICS,,,CICSUSER,CISSUS,,, ibm,CICS,,,DBDCCICS,DBDCCIC,,, @@ -2207,11 +3203,24 @@ ibm,CICS,,,SYSA,SYSA,,, ibm,CICS,,,VCSRV,VCSRV,,, ibm,DB2,,,db2admin,db2admin,,WinNT, ibm,DB2,,,db2fenc1,db2fenc1,,, +ibm,DB2,,,db2inst1,db2inst1,,, ibm,Directory - Web Administration Tool,5.1,HTTP,superadmin,secret,Admin,Documented in Web Administration Guide, +ibm,Domino Go,,,webadmin,webibm,,, ibm,Fibre Switch,,3534 F08,admin,password,,, +ibm,HMC,,,hscroot,abc123,,, +ibm,HMC,,,root,passw0rd,,, ibm,Hardware Management Console,3,ssh,hscroot,abc123,Admin,, ibm,IBM,,Multi,,,Admin,, ibm,Infoprint 6700,,Multi,root,,Admin,Also works for older 4400 printers and probably Printronics equivalents as well., +ibm,Information Archive Appliance,,,iscadmin,iscadmin,Information Archive Admin interface,, +ibm,Information Archive Appliance,,Cluster node servers,root,i8root,Root access,, +ibm,Information Archive Appliance,,IBM Remote Support Manager for Storage server,admin,rsm33inst,Admin Access,, +ibm,Information Archive Appliance,,IBM Remote Support Manager for Storage server,lservice,rsm33inst,Service Access,, +ibm,Information Archive Appliance,,IBM Remote Support Manager for Storage server,root,rsm33inst,Root Access,, +ibm,Information Archive Appliance,,KVM Console,,,Access to the KVM Console,No password by default; if you find it password protected we can't help, +ibm,Information Archive Appliance,,Management console server,root,i8root,Root access,, +ibm,Information Archive Appliance,,Management console server; cluster node servers; RSM for Storage server;,iaadmin,iaadmin,Install upgrades and the IBM Systems Director interface,, +ibm,Integrated Management Module (IMM),,,USERID,PASSW0RD,,, ibm,LAN Server / OS/2,,,username,password,,2.1 3.0 4., ibm,Lotus Domino Go WebServer (net.commerce edition),,,webadmin,webibm,,ANY ?, ibm,NetCommerce PRO,,,ncadmin,ncadmin,,3.2, @@ -2274,8 +3283,11 @@ ibm,POS CMOS,,Console,IPC,,,, ibm,RACF,,,IBMUSER,SYS1,,, ibm,RS/6000,,,root,ibm,,AIX, ibm,RSA,,9091,wpsadmin,wpsadmin,,, +ibm,RSA,5,HTTP,wpsadmin,wpsadmin,9091,, ibm,RSA,5.0,HTTP,wpsadmin,wpsadmin,9091,, ibm,Remote Supervisor Adapter (RSA),,HTTP,USERID,PASSW0RD,Admin,, +ibm,SONAS,,,USERID,PASSWORD,,, +ibm,Sterling Managed File Transfer,,,fg_sysadmin,password,,, ibm,T20,,Multi,,admin,Admin,, ibm,T42,,HTTP,Administrator,admin,Admin,, ibm,TS3100(3573-L2U),,http,admin,secure,,, @@ -2466,13 +3478,24 @@ ibm,management hw,,Multi,USERID,PASSW0RD,admin,, ibm,management hw,,admin,USERID,PASSW0RD,,, ibm,routers,,router,msmadhuastro@gmail.com,06725A1201,,, ibm,switch,8275-217,Telnet,admin,,Admin,, +iinet,Bob Lite,,10.1.1.1,,admin,Admin,, +iinet,Bob,,10.1.1.1,,admin,Admin,, +iinet,Bob2,,10.1.1.1,,admin,Admin,, imai,Traffic Shaper,TS-1012,HTTP,,,Admin,default IP 1.2.3.4, imperiasoftware,Imperia Content Managment System,,,superuser,superuser,,Unix/NT, +inedo,Proget,,,Admin,Admin,,, informix,Database,,,informix,informix,,, infosmart,SOHO router,,HTTP,admin,0,Admin,, +infotec,IS 2320,,web interface,admin,,,, infotec,ISC2525,System v1.67 / NIB v5.14 / WIM v1.10,http://192.168.0.100,admin,,Admin,, +infotec,infotec IS 2416L,,http://192.168.1.102,,,admin,, infrant,ReadyNAS RAIDiator,3.01c1-p1 to -p6,,admin,infrant1,administrator,, infrant,ReadyNAS RAIDiator,3.01c1-p1 to -p6,,root,see note,,root password is generated on each boot with a hardcoded algorithm and the password cannot be permanently changed - once discovered it will always work after the device is rebooted, +innovaphone,IP 20,,,admin,ip20,,, +innovaphone,IP 21,,,admin,ip21,,, +innovaphone,IP 3000,,,admin,ip3000,,, +innovaphone,IP 305,,,admin,ip305Beheer,,, +innovaphone,IP 400,,,admin,ip400,,, innovaphone,IP20,,Admin,admin,ip20,,, innovaphone,IP20,,Multi,admin,ip20,Admin,, innovaphone,IP3000,,Admin,admin,ip3000,,, @@ -2521,18 +3544,24 @@ intel,lan rover,,6.7,root,admin,,, intel,lan rover,,Admin,root,admin,,, intel,netstructure,,480t,admin,,,, intel,netstructure,,Admin,admin,,,, +intellicom,Netbiter webSCADA WS100,All,http://10.10.10.35,admin,admin,HICP Network Configuration Service,, +intellicom,Netbiter webSCADA WS200,All,http://10.10.10.35,admin,admin,HICP Network Configuration Service,, intellitouch,ITC3002 VoIP Telephone Deskset,,HTTP/phone,administrator,1234,Admin,, interbase,Interbase Database Server,,Admin,SYSDBA,masterkey,,, interbase,Interbase Database Server,,All,SYSDBA,masterkey,,, interbase,Interbase Database Server,All,Multi,SYSDBA,masterkey,Admin,, +interfaceware,Iguana,,,admn,password,,, +intermec,501,,console,,1138,setup,, intermec,EasyLAN,,10i2,,intermec,,, intermec,EasyLAN,10i2,HTTP,,intermec,Admin,, intermec,Mobile LAN,5.25,Multi,intermec,intermec,Admin,, intermec,PF2i,,Multi,admin,pass,Admin,, +intermec,PF4i PM4i,,,admin,pass,admin,, internetarchive,Heritrix,1.6.0,,admin,letmein,Admin,, intershop,Intershop,,4,operator,$chwarzepumpe,,, intershop,Intershop,,Admin,operator,$chwarzepumpe,,, intershop,Intershop,4,HTTP,operator,$chwarzepumpe,Admin,, +intersystems,Cache Post-RDMS,,,system,sys,,, intersystems,Cache Post-RDMS,,Console,system,sys,Admin,Change immediately, intex,organizer,,,,,,, intex,organizer,,Admin,,,,, @@ -2561,11 +3590,16 @@ intuit,Quickbooks,,Enterprise 7.0,admin,(no-default-password),,, intuit,Quickbooks,,Enterprise 8.0,admin,(no-default-password),,, intuit,Quickbooks,,Enterprise 9.0,admin,(no-default-password),,, inventelwanadoo,LiveBox,D34A,,Admin,Admin,Admin,, +ipstar,240cm Dish and Indoor Unit,,http://192.168.5.100:8080/xWebGateway.cgi,ADMIN,operator,Admin,, +ipstar,84cm Dish and Indoor Unit,,http://192.168.5.100:8080/xWebGateway.cgi,ADMIN,operator,Admin,, ipstar,iPSTAR Network Box,v.2+,HTTP,admin,operator,Admin,iPSTAR Network Box is used by the CSLoxInfo Broadband Satellite system., ipstar,iPSTAR Satellite Router/Radio,v2,HTTP,admin,operator,Admin,For CSLoxInfo and iPSTAR Customers, ipswitch,WS_FTP Server,,,XXSESS_MGRYY,X#1833,,, ipswitch,WS_FTP Server,,,XXSESS_MGRYY,X#1833,Admin,User's realname: Local Session Manager, ipswitch,Whats up Gold 6.0,,,admin,admin,,Windows 9x a, +ipswitch,WhatsUp Gold,,,admin,admin,,, +ipswitch,WhatsUp Gold,,,guest,,,, +iqinvision,IQeye,,,root,system,,, irc,IRC Daemon,,,,FOOBAR,,, irc,IRC Daemon,,IRC,,FOOBAR,,, ironport,C30,,,admin,ironport,,, @@ -2577,7 +3611,17 @@ iso sistemi,winwork,,Admin,,,,, iwill,PC BIOS,,,,iwill,,, iwill,PC BIOS,,Admin,,iwill,,, iwill,PC BIOS,,Console,,iwill,Admin,, +jacksoncommunitycollege,My Network Services,,web,(first 7 letters of student's last name + first seven letters of first name + middle initial -- no spaces or punctuation),(First letter of first name Capitalized + First letter of last name in lowercase + day of birth {01-31} + birth year {2 digits} + last 4 digits of student ID),My Network Services access,, jaht,adsl router,AR41/2A,HTTP,admin,epicrouter,Admin,, +jamfsoftware,Casper Suite,,,jamfsoftware,jamfsw03,,, +janitza,UMG 508,,,Homepage Password,0th,,, +janitza,UMG 508,,,admin,Janitza,,, +janitza,UMG 508,,,guest,Janitza,,, +janitza,UMG 508,,,user,Janitza,,, +jaspersoft,Corporation Jasper Reports Server,,,demo,demo,,, +jaspersoft,Corporation Jasper Reports Server,,,jasperadmin,jasperadmin,,, +jaspersoft,Corporation Jasper Reports Server,,,joeuser,joeuser,,, +jaspersoft,Corporation Jasper Reports Server,,,superuser,superuser,,, jd edwards,WorldVision/OneWorld,,Admin/SECOFR,JDE,JDE,,, jd edwards,WorldVision/OneWorld,,All(?),JDE,JDE,,, jdedwards,WorldVision/OneWorld,,Multi,PRODDTA,PRODDTA,Admin,Owner of database tables and objects, @@ -2586,6 +3630,7 @@ jdedwards,WorldVision/OneWorld,All(?),TCP 1964,JDE,JDE,Admin/SECOFR,, jds microprocessing,Hydra 3000,,Admin,hydrasna,,,, jds microprocessing,Hydra 3000,,r2.02,hydrasna,,,, jdsmicroprocessing,Hydra 3000,r2.02,Console,hydrasna,,Admin,, +jeanphilippelang,Redmine,,,admin,admin,,, jetform,Jetform Design,,,Jetform,,,, jetform,Jetform Design,,Admin,Jetform,,,, jetform,Jetform Design,,HTTP,Jetform,,Admin,, @@ -2603,7 +3648,16 @@ josstechnology,PC BIOS,,Console,,technolgi,Admin,, juniper,All,,,root,,,Junos 4.4, juniper,CMS,All versions,https,root,juniper,admin access,, juniper,ISG2000,,Multi,netscreen,netscreen,Admin,Just a note - netscreen is now made by Juniper - otherwise no change, +juniper,Junos Space,,,admin,abc123,,, +juniper,Junos Space,,,super,juniper123,,, +juniper,NetScreen-25,,192.168.1.1,netscreen,netscreen,Admin,, +juniper,NetScreen-5GT,,192.168.1.1,netscreen,netscreen,Admin,, juniper,Peribit,,,admin,peribit,Admin,, +juniper,SRX100,,192.168.1.1,root,,Admin,, +juniper,SRX210,,192.168.1.1,root,,Admin,, +juniper,SSG 140,,192.168.1.1,netscreen,netscreen,Admin,, +juniper,SSG 20,,192.168.1.1,netscreen,netscreen,Admin,, +juniper,SSG 5,,192.168.1.1,netscreen,netscreen,Admin,, juniper,ScreenOS,All,ssh or http,netscreen,netscreen,admin,, juniper,all mode,7.6R1.9,http://118.98.171.65,,,root,administrator juniper, justin hagstrom,AutoIndex,,1.3.2,admin,admin,,, @@ -2615,61 +3669,145 @@ kalatel,Calibur DSR-2000e,,on-screen menu system,,8111,restore factory defaults, kaptest,usmle,,,admin,,,, kaptest,usmle,,Admin,admin,,,, kaptest,usmle,,HTTP,admin,,Admin,, +kentico,Software Kentico CMS for ASP.NET,,,administrator,,,, kethinov,Kboard Forum,,0.3.x,root,password,,, kethinov,Kboard Forum,0.3.x,SQL,root,password,Admin,, keyscan,Keyscan System V,,admin,keyscan,KEYSCAN,,, keyscan,Keyscan System V,5.2,Console,keyscan,KEYSCAN,admin,, +kodak,MIM,,,PLMIMService,NetServer,,, +kodak,MIM,,,RNIServiceManager,NetServer,,, +kodak,MIM,,,SA,PASSWORD,,, +kodak,MIM,,,Service,Service,,, +kodak,PACS,,,PACSLinkIP,NetServer,,, konica minolta,7255,,admin,,sysadm,,, +konicaminolta,1690MF,1,web,,sysAdmin,root,, konicaminolta,1690MF,1.0,web,,sysAdmin,root,, +konicaminolta,204c,A08E-V100- 1,http://192.168.0.192,admin,,admn,accsess cannat password, +konicaminolta,2430DL,all versions,,,administrator,administrative access,Current password listed on this site is wrong. Correct default password is ""administrator"" fully spelled out all lower case., konicaminolta,2430DL,all versions,,,administrator,administrative access,Current password listed on this site is wrong. Correct default password is "administrator" fully spelled out all lower case., konicaminolta,4650,,HTTP,admin,administrator,admin,, +konicaminolta,554e,,control panel,,1234567812345678,admin,, +konicaminolta,5550,,Front Panel,,0,Maintenance mode,, konicaminolta,7216,7216,http,,sysadm,Admin,, konicaminolta,7255,,Multi,,sysadm,admin,, +konicaminolta,BH 215,,,,sysadm,,, konicaminolta,BIZHUB 7272 / IP-511A,Type A,IP,,sysadm,admin,, konicaminolta,BizHUB 160(f),,HTTP,N/A,sysadm,,, +konicaminolta,Bizhub 600,,Admin,KM,12345678,Admin,, konicaminolta,Bizhub C10,,http,,MagiMFP,Admin,, +konicaminolta,Bizhub C10,magicolor 2490MF,,,,MagiMFP,2016-10-31, +konicaminolta,Bizhub C20,,,,0,,, konicaminolta,Bizhub C20,,,,000000,,, +konicaminolta,Bizhub C224e,all,http,,1234567812345678,Admin,, +konicaminolta,Bizhub C25,Current ver Septemebr 2011,ip of printer,Administrator,administrator,Admin,The manual of the printer sais '000000' as default password; i had to use 'administrator', +konicaminolta,Bizhub C252,all,http://192.168.0.1,console,,12345678,Administrator, +konicaminolta,Bizhub c360,,,Administrator,12345678,,, +konicaminolta,Bizhub,200,HTTP,,12345678,Admin,, konicaminolta,C20,,http://xxx.xxx.xxx.xxx,Administrator,Administrator,from the login webpage,, konicaminolta,C253,,Console,,12345678,admin,Tried what was listed at url and it worked on device :http://www.fixya.com/support/t888192-konica_minolta_bizbub_c253, +konicaminolta,C350,,,,0,,often either 00000000 or 12345678 on all KM printers, konicaminolta,C350,,,,00000000,,often either 00000000 or 12345678 on all KM printers, konicaminolta,C352,,console/network,,12345678,,, +konicaminolta,C364,-,lokal,-,1234567812345678,admin,, +konicaminolta,C454,,,,1234567812345678,,, konicaminolta,Di 2010f,,HTTP,,0,Admin,Printer configuration interface, +konicaminolta,Di3510,,web,,0,,, konicaminolta,Di3510,,web,,00000000,,, +konicaminolta,Di470,,Admin Panel,,0,admin,, konicaminolta,Di470,,Admin Panel,,0000,admin,, +konicaminolta,Ineo250,,,administrator,0,,, konicaminolta,Magiccolor 4690MF,all,http,,sysadm,Administrator,, konicaminolta,Magicolor 2450,,front panel,,KM2450,,, konicaminolta,Magicolor 2530DL,,,,administrator,,, +konicaminolta,Magicolor 4695MF,,Point webbrowser to printer's IP.,,administrator,Administrator,, konicaminolta,Magicolor 5450D,All versions,HTTP,admin,,,, +konicaminolta,Magicolor 5550,,Font Panel,,KMM5550,Service mode,, +konicaminolta,Magicolor 7450ii,All ?,Printer console,,KMM7450,Service Menu,, +konicaminolta,Magicolor 8650,?,Console,,12345678,Admin menu,anyone know the service password for this model?, konicaminolta,bizhub 163/211,bizhub 163/211,http,,sysadm,administrator,, konicaminolta,bizhub 420,,console,,12345678,,, +konicaminolta,bizhub 501,,xxx.xxx.xxx.xxx,,12345678,Admin,, +konicaminolta,bizhub C10,1,http://172.16.68.19/,,,admin,, +konicaminolta,bizhub C20,,,administrator,administrator,Admin,, +konicaminolta,bizhub C220,,http,,12345678,admin,, +konicaminolta,bizhub C30P,,Front Panel,,0000,Maintainance Menu,, +konicaminolta,bizhub C30P,,Front Panel,,KMBC30P,Service Menu,, +konicaminolta,bizhub C554e,,http,administrator,12345678,,, +konicaminolta,bizhub C650,all versions,console,Administrator,12345678,system settings,Touch Utility/Counter,touch Administrator settings konicaminolta,bizhub c203,all,all,,12345678,,, +konicaminolta,bizhub200,,http://19.168.1.116,01,1057,,, +konicaminolta,c284,,,,1234567812345678,,, +konicaminolta,di3510,all versions,10.10.10.21,,,admin,, konicaminolta,magicolor 2300 DL,,Multi,,1234,Admin,, konicaminolta,magicolor 2430DL,All,Multi,,,Admin,Taken from reference manual for product, +konicaminolta,pagepro 5650,,http,,administrator,admin,, +kpn,ADSL,,,(username),welkom01,Business ADSL Access,See http://www.h-online.com/security/news/item/Dutch-ISP-finds-120-000-ADSL-accounts-with-default-passwords-1633549.html, kragerenergibredbnd,mozilla firefoz,802.11G - 2,4ghz,BREDBÅNDKABEL,ADMIN,,11G 2, +kronos,Workforce Central,,,SuperUser,kronites,,, kti,KS-2260,,Telnet,superuser,123456,special CLI,can be disabled by renaming the regular login name to superuser, kti,KS2260,,Console,admin,123,Admin,, kti,KS2600,,Console,admin,123456,Admin,, +kyocera,1028mfp / 1128mfp,,panel,2800,2800,system menus,change IP; reset counters etc., +kyocera,6970DN,,http://,,admin00,,, kyocera,EcoLink,,7.2,,PASSWORD,,, kyocera,EcoLink,,Admin,,PASSWORD,,, kyocera,EcoLink,7.2,HTTP,,PASSWORD,Admin,, kyocera,FS- 5XXX,,http://,,admin00,,, kyocera,FS-1020D,,HTTP,admin,,Admin,, kyocera,FS-1020D,,HTTP,admin,admin,Admin,, +kyocera,FS-1028MFP,,192.168.1.69,2800,2800,admin,, kyocera,FS-1028MFP,,http,,admin00,,, kyocera,FS-1128MFP,,,,admin00,,, +kyocera,FS-1130 MFP,,,Admin,Admin,,, +kyocera,FS-1130MFP,,192.168.44.222,admin,!orbp2e,admin,, +kyocera,FS-1135MFP,,DHCP,Admin,admin00,,, +kyocera,FS-1135MFP,,Panel,3500,3500,,, kyocera,FS-1350DN,,http://,,admin00,,, +kyocera,FS-1370-DN,2L0_3000.003.001 (all Versions),http,,admin00,Admin,, +kyocera,FS-1370DN,,Display Menu,http://,,admin00,, +kyocera,FS-2100DN,,http://,Admin,Admin,,, +kyocera,FS-2135dn,,http://,Admin,Admin,Admin,, +kyocera,FS-3040MFP+,,Panel,4000,4000,,, kyocera,FS-3920DN,,Web,,admin00,,, +kyocera,FS-3920DN,All,http,,admin00,Admin,Not in the manual!, kyocera,FS-4020 DN,,HTTP,/,admin00,,, +kyocera,FS-4020DN,,http://192.168.0.1,,admin00,Admin,, +kyocera,FS-4200DN,,Webinterface,Admin,Admin,,, +kyocera,FS-6025MFP,,,2500,2500,Admin,web interface, +kyocera,FS-C2026MFP,,http,,admin00,Administrator,, +kyocera,FS-C2126,,webpage,,admin00,need to click on login button first,, kyocera,FS-C5100DN,,http,,admin00,,, +kyocera,FS-C5250DN,,,,admin00,,According to manual should be ""5200"", +kyocera,FS-C5400DN,,,,admin00,,, +kyocera,FS-C8020MFP,2KZ_2F00.004.019,http://192.168.1.103,Admin,Admin,,DeviceAdmin-2000, +kyocera,FS-C8520MFP,,,Admin,Admin,,, +kyocera,FS-C8525MFP,,http://,Admin,Admin,Admin priviledges in Command Center RX,Allows the user to modify settings relating to network,scanning etc kyocera,FS3140MFP,,Web Interface,,admin00,Administrator,, +kyocera,FS6025MFP,,system menus,Admin,Admin,Admin,, kyocera,Intermate LAN FS Pro 10/100,K82_0371,HTTP,admin,admin,Admin,, +kyocera,KM-4850W,,,admin,,,, kyocera,KR2,,http,,read notes,,it is the last 6 characters of the mac address, +kyocera,TASKalfa 250 Ci,,,Admin,admin00,,if enable local authentification, kyocera,TASKalfa 250ci,,IP,,admin00,,, +kyocera,TASKalfa 266ci,,Console Panel,Admin,Admin,Admin,, +kyocera,TASKalfa 300ci,,Web interface,,admin00,,, +kyocera,TASKalfa 3050ci,all versions,web interface,Admin,Admin,Admin,, +kyocera,TASKalfa 400ci,all versions,HTTP,,admin00,Admin,, +kyocera,TASKalfa 400ci,all versions,local,Admin,Admin,supervisor-level access,Username and password are case sensitive, +kyocera,TASKalfa 420i,,http,,admin00,web access admin rights,, +kyocera,TASKalfa 4500i,,,Admin,Admin,,, +kyocera,TaskALFA 181 KX,,,Admin,Admin,,, +kyocera,TaskAlfa 4500I,,Console,4500,4500,Admin,, kyocera,TaskAlfa 520i,All versions,Console,5200,5200,Machine Administrator,, +kyocera,Taskalfa 221,,console,,2200,,, +kyocera,Taskalfa 250ci,,console,2500,2500,,control panel access, kyocera,Taskalfa i300,,web-access/tray,admin00/3000,admin00/3000,admin,, kyocera,Telnet Server IB-20/21,,,root,root,,, kyocera,Telnet Server IB-20/21,,Admin,root,root,,, kyocera,Telnet Server IB-20/21,,multi,root,root,Admin,, +kyocera,ecosys M2035dn,,Web,Admin,Admin,,, +kyocera,fs-1028mfp,,,,,,, +kyoceramita44copystar,New models (cs-4500,etc,intro late 2011,all,browser,Admin (case sensitive),Admin (case sensitive),Administrator lacie,2Big Network,,,admin,admin,admin console,, lacie,Ethernet Big Disk,,ftp://EthernetBD,admin,admin,Big Disk Administration,, lacie,Ethernet Disk Mini 500GB,,,admin,admin,Admin,, @@ -2677,12 +3815,17 @@ lacie,Ethernet Disk Mini,all sizes,http://edmini,admin,admin,Administrator's Con lacie,Ethernet Disk RAID,1.4,HTTP,admin,storage,Manager console,, lacie,Ethernet Disk,,multi,,admin,Administrator password,, lacie,Ethernet Disk,,multi,myuser,myuser,Default user has access to default public folder,, +lacie,INNS04-4200-LAC,V1.1C,192.168.1.29,admin,admin,Admin,, lacie,lacie ethernet Disk,,,administrator,admin,,, lancom,IL11,,Multi,,,Admin,, lanier,5618,,,,sysadm,,, lanier,5618,,Multi,,sysadm,,, lanier,LD120d,,web,Administrator,password,admin,, +lanier,mpc 2500,1,Deault ip,admin,LEAVE ME BLANK,,, lanier,mpc 2500,1.,Deault ip,admin,LEAVE ME BLANK,,, +lansa,LANSA,,,WEBADM,password,,, +lansa,aXes,,,admin,admin,,, +lansa,aXes,,,dev,dev,,, lantronics,Lantronics Terminal Server,,,,access,,, lantronics,Lantronics Terminal Server,,Admin,,access,,, lantronics,Lantronics Terminal Server,,Admin,,system,,, @@ -2716,8 +3859,26 @@ latisnetwork,border guard,,Multi,,,Admin,, leading edge,PC BIOS,,,,MASTER,,, leading edge,PC BIOS,,Admin,,MASTER,,, leadingedge,PC BIOS,,Console,,MASTER,Admin,, +lenel,,,System Administration,sa,sa,,, lenel,OnGuard,,http - tcp 9999,admin,admin,Admin,, level1,WAP_002,,,admin,admin,Administrator,, +levelone,FBR-1161,,192.168.1.254,admin,admin,Admin,, +levelone,FBR-1411TX,,192.168.123.254,admin,admin,Admin,, +levelone,FBR-1412TX,,192.168.123.254,admin,password,Admin,, +levelone,FBR-1415TX,,192.168.123.254,,admin,Admin,, +levelone,FBR-1416A,,192.168.0.1,admin,password,Admin,, +levelone,FBR-1418TX,,192.168.123.254,,admin,Admin,, +levelone,FBR-1430,,192.168.0.1,admin,password,Admin,, +levelone,FBR-1461A,,192.168.1.254,admin,admin,Admin,, +levelone,FBR-4000,,192.168.1.1,admin,,Admin,, +levelone,WAP-3000,,http://192.168.0.254,admin,password,admin,, +levelone,WAP_002,,,admin,admin,Administrator,, +levelone,WBR-3402A,,192.168.123.254,,admin,Admin,, +levelone,WBR-3404TX,,192.168.123.254,,admin,Admin,, +levelone,WBR-3405TX,,192.168.1.1,admin,admin,Admin,, +levelone,WBR-3406,,192.168.123.254,,admin,Admin,, +levelone,WBR-5400 MIMO,,192.168.123.254,,,Admin,, +levelone,WBR-6000,,192.168.0.1,admin,password,Admin,, lg,Aria iPECS,All,Console,,jannie,maintenance,dealer backdoor password, lg,LAM200E / LAM200R,,Multi,admin,epicrouter,Admin,, lg,LAM200E / LAM200R,,Multi,admin,epicrouter,admin,, @@ -2725,14 +3886,24 @@ lg,lsp340,,,,6278,,, lgic,Goldstream,,,LR-ISDN,LR-ISDN,,, lgic,Goldstream,,2.5.1,LR-ISDN,LR-ISDN,,, lgic,Goldstream,2.5.1,,LR-ISDN,LR-ISDN,,, +liebert,Rack PDU Card (RPC),,,Liebert,Liebert,,, linksys,2700v ADSL Router,,,,epicrouter,Admin,, linksys,ADSL Router,,2700v,,epicrouter,,, +linksys,ADSL2MUE,,192.168.1.1,admin,admin,Admin,, linksys,AG 241 - ADSL2 Gateway with 4-Port Switch,,Multi,admin,admin,Admin,, +linksys,AG041,,192.168.1.1,,admin,Admin,, +linksys,AG241,,192.168.1.1,admin,admin,Admin,ADSL2 Gateway with 4-Port Switch, +linksys,AG300,,192.168.1.1,admin,admin,Admin,, +linksys,AG310,,192.168.1.1,admin,admin,Admin,, +linksys,AM300,,192.168.1.1,admin,admin,Admin,, linksys,AP 1120,,Multi,,,Admin,, linksys,BEFSR41,,,,admin,,, +linksys,BEFSR41,,192.168.1.1,admin,admin,,, linksys,BEFSR41,2,HTTP,,admin,Admin,, +linksys,BEFSR7(1) OR (4),,,,admin,,, linksys,BEFSR7(1) OR (4),,,blank,admin,,, linksys,BEFSR81,,http://192.168.0.1,admin,password,Administration,, +linksys,BEFSX41,,192.168.1.1,,admin,Admin,, linksys,BEFW11S4 Router,,,,admin,,, linksys,BEFW11S4,,1,admin,,,, linksys,BEFW11S4,,Admin,admin,,,, @@ -2742,8 +3913,15 @@ linksys,Comcast,Comcast-supplied,HTTP,comcast,1234,diagnostics,192.168.0.1/docsi linksys,DSL,,,,admin,,, linksys,DSL,,Admin,,admin,,, linksys,DSL,,Telnet,,admin,Admin,, +linksys,E1000,,192.168.1.1,,admin,Admin,, +linksys,E1200,,192.168.1.1,admin,admin,Admin,, +linksys,E2000,,192.168.1.1,admin,admin,Admin,, +linksys,E2100L,,192.168.1.1,admin,admin,Admin,, linksys,E3000,,,admin,admin,,, +linksys,E3000,,192.168.1.1,admin,admin,Admin,, linksys,E3000,,192.168.1.1,admin,admin,admin,, +linksys,E4200,,192.168.1.1,admin,admin,Admin,, +linksys,EA2700,,,admin,admin,,, linksys,EF1324,,multi,admin,,,, linksys,EF1704,,multi,admin,,,, linksys,EFG250,,,admin,admin,,, @@ -2754,17 +3932,24 @@ linksys,EtherFast Cable/DSL ROuter,,Multi,Administrator,admin,Admin,, linksys,EtherFast Cable/DSL Router,,,admin,,,, linksys,EtherFast Cable/DSL Router,,Admin,admin,,,, linksys,EtherFast Cable/DSL Router,,HTTP,admin,,Admin,, +linksys,EtherFast Cable/DSL Router,,Multi,Administrator,admin,Admin,, linksys,Linksys Router DSL/Cable,,,,admin,,, linksys,Linksys Router DSL/Cable,,Admin,,admin,,, linksys,Linksys Router DSL/Cable,,HTTP,,admin,Admin,, +linksys,PAP2,,,admin,,Admin,, +linksys,PC22224,1,multi,admin,,Admin,, linksys,PC22224,1.0,multi,admin,,Admin,, +linksys,PC22604,1,multi,admin,,Admin,, linksys,PC22604,1.0,multi,admin,,Admin,, linksys,PSUS4 USB Print Server,,,admin,admin,Administrator,, linksys,RT31P2,,http://192.168.15.1,,admin,Administration,, +linksys,RT31P2,,http://192.168.15.1,admin,admin,Administration,, +linksys,RT31P2,,http://192.168.15.1/Voice_adminPage.htm,admin,admin,Voice Admin,, linksys,RT31P2-AT,,http://192.168.15.1,,admin,Administration,, linksys,RTP300 w/2 phone ports,1,http://192.168.15.1,admin,admin,Admin,, linksys,RTP300 w/2 phone ports,1,http://192.168.15.1,user,tivonpw,update access,use for flashing firmware, linksys,RV0041,,http://192.168.1.1,admin,admin,Administration,, +linksys,RV042,,http://192.168.1.1,admin,admin,Administration,, linksys,RVS4000,,http://192.168.1.1,admin,admin,,, linksys,SFE2000,,http,admin,,Admin,, linksys,SFE2000,,http,l1_admin,,Admin,, @@ -2774,6 +3959,7 @@ linksys,SGE2000,,http,admin,,Admin,, linksys,SGE2000,,http,l1_admin,,Admin,, linksys,SGE2000P,,http,admin,,Admin,, linksys,SGE2000P,,http,l1_admin,,Admin,, +linksys,SLM2008,,http://192.168.1.254,admin,,Administration,, linksys,SPA400,,http,Admin,,Admin,, linksys,SPA9000,,http,Admin,,Admin,, linksys,SRW2008,,http://192.168.1.254,admin,,Admin,, @@ -2805,8 +3991,18 @@ linksys,SVR3500,,,(AA Admin number),4x99,Autoattendant,, linksys,SVR3500,,,(username),3+(extension),User Access,, linksys,SVR3500,,,,3450,Operator voicemailbox,, linksys,SVR3500,,,,498,Autoattendant,, +linksys,WAG120N,,http://192.168.1.1,admin,admin,Administration,, +linksys,WAG160N,,http://192.168.1.1 or 10.1.1.1,admin,admin,Administration,, +linksys,WAG200G,,http://192.168.1.1,admin,admin,Administration,, +linksys,WAG320N,,http://192.168.1.1,admin,admin,Admin,, +linksys,WAG325N,,http://192.168.1.1,admin,admin,Administration,, linksys,WAG54G,,HTTP,admin,admin,Admin,, +linksys,WAG54G,All,192.168.1.1,admin,admin,Admin,, +linksys,WAG54G2,,http://192.168.1.1,admin,admin,Administration,, +linksys,WAG54GP2,,http://192.168.1.1,admin,admin,Administration,, +linksys,WAG54GS,,192.168.1.1,admin,admin,Admin,, linksys,WAG54GS,,Multi,admin,admin,Admin,, +linksys,WAG54GX2,,http://192.168.1.1,admin,admin,Administration,, linksys,WAP Router,,4 Port 2.4GHz,,admin,,, linksys,WAP11,,,admin,admin,,, linksys,WAP11,,Multi,,,Admin,, @@ -2822,23 +4018,44 @@ linksys,WAP54G,2,http://192.168.1.245,,admin,Admin,, linksys,WAP54GP,,http://192.168.1.245,admin,admin,Administration,, linksys,WAP54GPE,,http://192.168.1.245,admin,admin,Administration,, linksys,WAP54GX,,http://192.168.1.245,admin,admin,Administration,, +linksys,WAP54GX,1,web,,admin,192.168.1.245,There is no username; it will not work if you connect with a username., linksys,WAP54GX,1.0,web ,,admin,192.168.1.245,There is no username; it will not work if you connect with a username., +linksys,WAP55AG,1,2,http://192.168.1.246,,admin,, linksys,WAP55AG,1.0, 2.0 ,http://192.168.1.246,,admin,, linksys,WCG200,,http://192.168.0.1,,admin,Administration,, linksys,WET11,,,,admin,Admin,, linksys,WET54G,,,,admin,Admin,, +linksys,WET610N,,http://192.168.1.250,admin,admin,Administration,, linksys,WGA11B,,,,admin,Admin,, +linksys,WGM124,,http://192.168.1.1,admin,password,Admin,, +linksys,WGR101,,http://192.168.0.1,admin,password,Admin,, linksys,WMB54G,,,,admin,Admin,, linksys,WRK54G Router,,,,admin,,, +linksys,WRK54G Router,,192.168.1.1,root,,Admin,, +linksys,WRK54G,,192.168.1.1,,admin,Admin,, +linksys,WRP400,,192.168.15.1 or 192.168.16.1,admin,admin,,, +linksys,WRT120N,,192.168.1.1,,admin,Admin,, +linksys,WRT150N,,192.168.1.1,admin,admin,,, +linksys,WRT160N,V2,http://192.168.1.1,admin,admin,admin,, +linksys,WRT160NL,,http://192.168.1.1,admin,admin,admin,, linksys,WRT160n,V2,http://192.168.1.1,admin,admin,admin,, linksys,WRT300N,,http://192.168.1.1,,admin,Administration,, +linksys,WRT310N,,http://192.168.1.1,,admin,Admin,, +linksys,WRT320N,,http://192.168.1.1,,admin,Admin,, +linksys,WRT350N,,http://192.168.1.1,admin,admin,admin,, +linksys,WRT400,,http://192.168.1.1,,admin,Admin,, linksys,WRT54G Router,,,,admin,,, linksys,WRT54G v4,2.4,http:192.168.1.245,,admin,,, linksys,WRT54G,,Admin,admin,admin,,, linksys,WRT54G,,HTTP,admin,admin,Admin,, linksys,WRT54G,2.4,http:192.168.1.245,,admin,,, +linksys,WRT54G2,,192.168.1.1,admin,admin,Admin,, +linksys,WRT54G3G,,192.168.1.1,,admin,Admin,, linksys,WRT54GC,,,admin,admin,,, +linksys,WRT54GC,,192.168.1.1,,admin,Admin,, linksys,WRT54GC,,http://192.168.1.1,,admin,Administration,, +linksys,WRT54GH,,http://192.168.1.1,,admin,Administration,, +linksys,WRT54GL,,192.168.1.1,admin,admin,Admin,, linksys,WRT54GL,,http://192.168.1.1,,admin,Administration,, linksys,WRT54GP2,,http://192.168.15.1,,admin,Administration,, linksys,WRT54GP2A-AT,,http://192.168.15.1,,admin,Administration,, @@ -2850,12 +4067,23 @@ linksys,WRT54GX,,http://192.168.1.1,,admin,Administration,, linksys,WRT54GX2,,http://192.168.1.1,,admin,Administration,, linksys,WRT54GX4,,http://192.168.1.1,,admin,Administration,, linksys,WRT55AG Router,,,,admin,,, +linksys,WRT600,,http://192.168.1.1,,admin,Admin,, +linksys,WRT600N,,http://192.168.1.1,admin,admin,Admin,, +linksys,WRT610N,,http://192.168.1.1,admin,admin,Admin,, linksys,WRTP54G-ER,,http://192.168.15.1,admin,admin,Admin,, linksys,WRTSL54GS,,http://192.168.1.1,,admin,Administration,, linksys,WRV54G,,,admin,admin,,, linksys,WRV54G,,Multi,admin,admin,,, +linksys,WRVS4400N,,192.168.1.1,admin,admin,Admin,, +linksys,WTR54GS,,192.168.16.1,,admin,Administration,, linksys,WTR54GS,,http://192.168.16.1,,admin,Administration,, +linksys,X3000,,192.168.1.1,admin,admin,Admin,, linksys,wrt110,,admin,admin,admin,,, +linksyssipura,SPA-1001,,,admin,,2012-01-08,, +linksyssipura,SPA-2100,,192.168.0.1,admin,,2012-01-08,, +linksyssipura,SPA-2102,,,,,2012-01-08,, +linksyssipura,SPA-3000,,,admin,admin,2012-01-08,, +linksyssipura,SPA-3102,,,admin,,2012-01-08,, linunx,Linux,,,Administrator,admin,,, linux,Slackware,,,gonzo,,,, linux,Slackware,,,satan,,,, @@ -2870,6 +4098,7 @@ linux,UCLinux for UCSIMM,,,root,uClinux,,, linux,UCLinux for UCSIMM,,Admin,root,uClinux,,, linux,UCLinux for UCSIMM,,Multi,root,uClinux,Admin,, linux,back trak,3 and 4,,root,toor,,penetration version hacking WiFi, +liquidwarelabs,Stratusphere UX,,,ssadmin,sspassword,,, livingston,IRX Router,,,!root,,,, livingston,IRX Router,,Telnet,!root,,,, livingston,Livingston Portmaster 3,,,!root,,,, @@ -2878,11 +4107,15 @@ livingston,Officerouter,,,!root,blank,,, livingston,Officerouter,,Telnet,!root,,,, livingston,Portmaster 2R,,Telnet,root,,Admin,, livingston,Portmaster 3,,Telnet,!root,,,, +livingston,Portmaster,03-Feb,,!root,blank,,, livingston,Portmaster,2/3,,!root,blank,,, livingstone,Portmaster 2R,,,root,,,, livingstone,Portmaster 2R,,Admin,root,,,, lockdownnetworks,All Lockdown Products,up to 2.7,Console,setup,changeme(exclamation),User,, logitech,Logitech Mobile Headset,,Bluetooth,,0,audio access,, +loglogic,Loglogic Appliance,,,root,logapp,,, +loglogic,Loglogic Appliance,,,toor,logapp,,, +longshine,isscfg,,,admin,0,,, longshine,isscfg,,HTTP,admin,0,Admin,, lucent,AP-1000,,,public,public,,, lucent,Anymedia,,,LUCENT01,UI-PSWD-01,,, @@ -2892,6 +4125,7 @@ lucent,Anymedia,,Admin,LUCENT02,UI-PSWD-02,,, lucent,Anymedia,,Console,LUCENT01,UI-PSWD-01,Admin,requires GSI software, lucent,Anymedia,,Console,LUCENT02,UI-PSWD-02,Admin,requires GSI software, lucent,B-STDX9000,,,(any 3 characters),cascade,,, +lucent,B-STDX9000,,,(any 3 chars),cascade,,, lucent,B-STDX9000,,,,cascade,,, lucent,B-STDX9000,,Multi,(any 3 characters),cascade,,, lucent,B-STDX9000,,SNMP readwrite,,cascade,,, @@ -2925,6 +4159,7 @@ lucent,PSAX 1250 and above,,Multi,readwrite,lucenttech1,Admin,, lucent,PacketStar,,Multi,Administrator,,Admin,, lucent,Packetstar (PSAX),,,readwrite,lucenttech1,,, lucent,Portmaster 2,,,!root,,,, +lucent,Portmaster 3,,,!root,!ishtar,,, lucent,Portmaster 3,,,!root,!ishtar,,unknown, lucent,Stinger,,,admin,Ascend,,, lucent,System 75,,,bciim,bciimpw,,, @@ -2978,6 +4213,32 @@ lucent,System 75,,Multi,sysadm,sysadmpw,,, lucent,System 75,,Multi,sysadm,syspw,,, lucent,System 75,,Multi,tech,field,,, luxoncommunications,IP Phone,,http,administrator,19750407,Admin,, +luxul,ABR-4400,,192.168.0.1,admin,admin,Admin,, +luxul,AMS-2616P,,192.168.0.4,admin,admin,Admin,, +luxul,AMS-4424P,,192.168.0.4,admin,admin,Admin,, +luxul,XAP-1010,,192.168.0.10,admin,admin,Admin,, +luxul,XAP-1020,,192.168.0.11,admin,admin,Admin,A few units were shipped with default IP 192.168.0.15 - try that if 192.168.0.11 doesn't work, +luxul,XAP-1030,,192.168.0.12,admin,admin,Admin,, +luxul,XAP-1032,,192.168.0.13,admin,admin,Admin,, +luxul,XAP-1040,,192.168.0.14,admin,admin,Admin,, +luxul,XAP-1050,,192.168.0.15,admin,admin,Admin,, +luxul,XAP-1200,,192.168.0.10,admin,admin,Admin,, +luxul,XAP-1230,,192.168.0.10,admin,admin,Admin,, +luxul,XAP-1500,,192.168.0.16,admin,admin,Admin,, +luxul,XAP-310,,192.168.0.10,admin,admin,Admin,, +luxul,XBR-2300,,192.168.0.1,admin,admin,Admin,, +luxul,XBR-4400,,192.168.0.1,admin,admin,Admin,, +luxul,XFS-1816P,,192.168.0.4,admin,admin,Admin,, +luxul,XMS-1008P,,192.168.0.3,admin,admin,Admin,, +luxul,XMS-1010P,,192.168.0.3,admin,admin,Admin,, +luxul,XMS-1024,,192.168.0.2,admin,admin,Admin,, +luxul,XMS-1024P,,192.168.0.4,admin,admin,Admin,, +luxul,XMS-2624P,,192.168.0.4,admin,admin,Admin,, +luxul,XVW-P30,,192.168.0.11,admin,admin,Admin,, +luxul,XVW-P30E,,192.168.0.11,admin,admin,Admin,, +luxul,XWC-1000,,192.168.0.19,admin,admin,Admin,, +luxul,XWR-1750,,192.168.0.1,admin,admin,Admin,, +luxul,XWS-1310,,192.168.0.19,admin,admin,Admin,, m technology,PC BIOS,,,,mMmM,,, m technology,PC BIOS,,Admin,,mMmM,,, machspeed,PC BIOS,,,,sp99dd,,, @@ -2987,6 +4248,7 @@ macromedia,Dreamweaver,,,,admin,,, macromedia,Dreamweaver,,FTP,,admin,Guest,, macromedia,Dreamweaver,,Guest,,admin,,, macsense,X-Router Pro,,,admin,admin,,, +magento,Go,,,admin,123123,,, magic-pro,PC BIOS,,,,prost,,, magic-pro,PC BIOS,,Admin,,prost,,, magicpro,PC BIOS,,Console,,prost,Admin,, @@ -2995,6 +4257,9 @@ main street softworks,MCVE,,Admin,MCVEADMIN,password,,, mainstreetsoftworks,MCVE,2.5,Multi,MCVEADMIN,password,Admin,, mambo,Site Server,,4.x,admin,admin,,, mambo,Site Server,4.x,HTTP,admin,admin,Admin,, +manageengine,ADSelfService Plus,,,admin,admin,,, +manageengine,Desktop Central,,,admin,admin,,, +mandarinlibraryautomation,M3,,,admin,boca raton,,, mantis,Mantis,,,administrator,root,,, mantis,Mantis,,,administrator,root,Admin,, manufactor,Product,,Access_Validated,User,Password,,, @@ -3002,7 +4267,9 @@ marconi,Fore ATM Switches,,,ami,,,, marconi,Fore ATM Switches,,Admin,ami,,,, marconi,Fore ATM Switches,,Multi,ami,,Admin,, maxdata,ms2137,,Multi,,,Admin,, +maxon,EtherMax,,192.168.0.1,admin,admin,Admin,, mcafee,3100,4.x, 5.x,local, ssh,root,root, +mcafee,3100,4.x,5.x,local,ssh,root,!scmchangeme, mcafee,IntruShield IPS Sensor,,,admin,admin123,,, mcafee,IntruShield IPS Sensor,1.8,SSH,admin,admin123,,, mcafee,IntruShield IPS Sensor,1.9,SSH,admin,admin123,,, @@ -3027,6 +4294,7 @@ megastar,PC BIOS,,,,star,,, megastar,PC BIOS,,Admin,,star,,, megastar,PC BIOS,,Console,,star,Admin,, melco,AirStation WLA-L11,,,root,,,Root acct cannot be changed, no password by default, +melco,AirStation WLA-L11,,,root,,,Root acct cannot be changed,no password by default memotec,CX Line,,Console,memotec,supervisor,,, memotec,CX Line,Any,Multi,memotec,supervisor,Console,, mentec,Micro/RSX,,,MICRO,RSX,,, @@ -3049,6 +4317,7 @@ micro soft,yahoo messenger,,,sherzad420,pakistan,,, microcom,ADSL Routers,,,admin,epicrouter,Admin,, microcom,ADSL Routers,,,user,password,Admin,, microcom,Unknown,,,admin,superuser,,, +microcom,hdms,,,system,hdms,,, microcom,hdms,,,system,hdms,,unknown, micron,PC BIOS,,,,sldkj754,,, micron,PC BIOS,,,,xyzall,,, @@ -3064,10 +4333,13 @@ micronet,SP3356,,HTTP,admin,epicrouter,,, micronet,SP3357,,HTTP,admin,epicrouter,admin,, micronet,SP3357,,admin,admin,epicrouter,,, micronet,SP5002,,Console,mac,,Admin,, +micronet,SP756,,HTTP,admin,1234,admin,, micronet,SP912 Access Point,,Telnet,root,default,Admin,, micronet,SP916BM Wireless Broadband Router,,http,admin,admin,Admin,, micronet,SP916GK,V2,HTTP,admin,,Admin,, micronet,Wireless Broadband Router,,SP916BM,admin,admin,,, +micronica,SOHOmate HiP-400,,192.168.123.254,,admin,Admin,, +micronica,SOHOmate WiP-400,,192.168.123.254,,admin,Admin,, micronics,PC BIOS,,,,dn_04rjc,,, micronics,PC BIOS,,Admin,,dn_04rjc,,, micronics,PC BIOS,,Console,,dn_04rjc,Admin,, @@ -3126,46 +4398,109 @@ mikrotik,,2.9.27,,admin,admin,,, mikrotik,,2.9.27,http://10.0.0.138,admin,,,, mikrotik,,3.20,192.168.2.2,admin,0111313071,,MikroTik, mikrotik,,MikroTik v3.25,telnet,admin,admin,root,hello, +mikrotik,Groove 5Hn,,192.168.88.1,admin,,Admin,, +mikrotik,Groove a5Hn,,,admin,,Admin,, mikrotik,MKE-3.28, 3.28 ,http://189.150.32.11/,admin,admin,root,, +mikrotik,MKE-3.28,3.28,http://189.150.32.11/,admin,admin,root,, mikrotik,MicroTik,2.9.27,,admin,123,,, mikrotik,Mikrotik,2.95,,multilink,,,, mikrotik,Mikrotik2.9.42 windows xp,2.9.42,,admin,admin,admin,, +mikrotik,RB/411,,192.168.88.1,admin,,Admin,, +mikrotik,RB1000,,,admin,,Admin,, +mikrotik,RB1100,,192.168.88.1,admin,,Admin,, +mikrotik,RB1100AH,,192.168.88.1,admin,,Admin,, +mikrotik,RB1200,,,admin,,Admin,, +mikrotik,RB450,,192.168.88.1,admin,,Admin,, +mikrotik,RB450G,,192.168.88.1,admin,,Admin,, +mikrotik,RB600A,,,admin,,Admin,, +mikrotik,RB750,4.1,http://192.168.0.254,admin,,root,, +mikrotik,RB750G,,192.168.88.1,admin,,Admin,, +mikrotik,RB750GL,,192.168.88.1,admin,,Admin,, +mikrotik,RB751U-2HnD,,192.168.88.1,admin,,Admin,, +mikrotik,RB800,,192.168.88.1,admin,,Admin,, mikrotik,Router OS,2.9.17,HTTP,admin,,Admin,, mikrotik,Router OS,all,Telnet,admin,,Admin,also for SSH and Web access, +mikrotik,Sextant,,192.168.88.1,admin,,Admin,, +mikrotik,TD-W8901N,1.0,172.16.0.1,,,Admin,not, +mikrotik,Windows 7,v5.22,http://10.0.0.254,admin,admin,admin,heheheheh, mikrotik,Windows XP,3.2,10.15.113.1,admin,admin,,, mikrotik,mikrotik webbox 2.9.27,mikrotik webbox 2.9.27,mikrotik webbox 2.9.27,admin,admin,admin,admin, +mikrotik,mikrotik411AR,5.2,00:0C:42:D7:79:FD,admin,,admin,HSL3w, +mikrotik,speedy,10.1,admin,rfnet,admin,admin,admin, mikrotik,wbr-2310,1.0,192.168.7.103,admin,,admin,, +mikrotik,webbox 4.11,webbox-4.11,http://192.168.18.1,admin,,,, +mikrotik,webbox,2.9.27,,admin,admin,admin,admin, +mikrotik,webbox,2.9.6,192.168.0.254,hakeri,123456,guest,split.walker-production@hotmail.com, +mikrotik,webbox,2.9.6,bounce,admin,admin,bounce,, mikrotik,webbox,2.9.6,bounce,admin,admin,bounce,12345, +mikrotik,windows XP,RouterOS v5.23,192.168.88.1,admin,,admin,, mikrotik,windows xp,2.9.27,192.168.0.5,admin,18022011,root,, mikrotik,windows xp,2.9.34,http://10.1.11.1,admin,admin,Admin,, mikrotik,windows xp,webbox 2.9.27 login,192.168.2.1,admin,admin,root,, milan,mil-sm801p,,Multi,root,root,Admin,, +minitar,MN54G4R,,192.168.1.253,,admin,Admin,, +minitar,MNWAPB,,192.168.1.1,admin,1234,Admin,, +minitar,MNWAPGR,,192.168.123.254,,admin,Admin,, +minitar,MVA11A,,192.168.3.1,admin,admin,Admin,, minoltaqms,Magicolor 3100,3.0.0,HTTP,admin,,Admin,Gives access to Accounting, minoltaqms,Magicolor 3100,3.0.0,HTTP,operator,,Admin,, mintel,Mintel PBX,,,,SYSTEM,,, mintel,Mintel PBX,,,,SYSTEM,Admin,, mintel,Mintel PBX,,Admin,,SYSTEM,,, mitel,3300 ICP,all,HTTP,system,password,Admin,, +mitel,5000,5.1.0.20,192.168.200.201,admin,itpassw,admin,, mitel,MN3100ICP,,,system,mnet,,, mitel,MN3100ICP,,HTTP,system,mnet,,, mitel,SX200,All,Maint Port/attendant console,installer,1000,unlimited,This access controlls all other levels, mitel,SX2000,all,Multi,,,Admin,, +mitel,SX2000,light,console,system,sx2000,Full installer,, mitel,sx2000,light,console,system,sx2000,Full installer,, +mitelnetworks,SX2000,,,1nstaller,5X2000,,, +mitelnetworks,SX2000,,,installer,sx2000,,, +mitelnetworks,SX2000,,,maint1,sx2000,,, +mitelnetworks,SX2000,,,maint2,sx2000,,, +mitelnetworks,SX2000,,,s1stem,5X2000,,, +mitelnetworks,SX2000,,,system,sx2000,,, mklencke,Forumtalk,1.0rc2,,root,blablabla,Admin,, +mobotix,D10,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), +mobotix,D10,,ISDN Dial in,linux,tux,,, +mobotix,D12,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), +mobotix,D14,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), +mobotix,D22M,,10.8.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.8.0.11), +mobotix,D24M,,10.8.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.8.0.11), +mobotix,M1,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), +mobotix,M1,,ISDN Dial in,linux,tux,,, +mobotix,M10,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), mobotix,M10,,192.168.x.x,admin,meinsm,,, mobotix,M10,,HTTP,admin,meinsm,192.168.x.x,, +mobotix,M10,,ISDN Dial in,linux,tux,,, +mobotix,M12,,http,admin,meinsm,http,, +mobotix,M22M,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), +mobotix,M24M,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), mobotix,MOBOTIX M12,,http,admin,meinsm,http,, +mobotix,Q22M,,10.8.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.8.0.11), +mobotix,Q24M,,10.8.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.8.0.11), +mobotix,S14,,10.8.0.11,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.8.0.99), +mobotix,T24MX,,,admin,admin,Admin,, mobotix,Windows XP,all versions,http://192.168.0.1,,ronda_atocha,guest,, mobotix,abosalem,1,aaa,abosalem,1407,,, +mobotix,m22-m,m22-m,http://10.3.148.115,admin,meinsm,Admin,admin, motive,Chorus,,,admin,isee,Admin,, motorola,Cablerouter,,,cablecom,router,,, motorola,Cablerouter,,Admin,cablecom,router,,, motorola,Cablerouter,,Telnet,cablecom,router,Admin,, +motorola,Canopy 5.7 GHz,,169.254.1.1,admin,,Admin,, +motorola,Canopy 900 MHz,,169.254.1.1,root,,Admin,, +motorola,DPC-550 cell phone,,keypad,,0,unlocks the phone,, motorola,DPC-550 cell phone,,keypad,,000000000000,unlocks the phone,, +motorola,DPC-550 cell phone,,keypad,,1.23E+11,unlocks the phone,, motorola,DPC-550 cell phone,,keypad,,123456123456,unlocks the phone,, +motorola,FX7400,1,HTTP://,admin,change,Admin Access,This was a pain in the ass to find., motorola,Motorola Cablerouter,,,cablecom,router,Admin,, +motorola,SB5100,,http://192.168.100.1,,,Administration,, motorola,SB5120,,http://192.168.100.1,,,Administration,, motorola,SBG900,,HTTP,admin,motorola,Admin,, +motorola,SURFboard,,,technician,yZgO8Bvj,,, motorola,Various,,,service,smile,,, motorola,Various,,,setup,,,, motorola,WR850G Router,,,admin,password,,, @@ -3181,6 +4516,7 @@ mro software,maximo,,v4.1,SYSADM,sysadm,,, mrosoftware,maximo,v4.1,Multi,SYSADM,sysadm,Admin,, mrv,3312-4c,,Multi,admin,admin,all,, mrv,3312-4c,,all,admin,admin,,, +msi,RG54GS,,192.168.1.254,,admin,Admin,, mtechnology,PC BIOS,,Console,,mMmM,Admin,, multitech,RASExpress Server,,,guest,,,5.30a, mutare software,EVM Admin,,All,,admin,,, @@ -3193,27 +4529,114 @@ mysql,Eventum,,http,admin@example.com,admin,Admin,, mysql,MySQL,,,root,,,, mysql,MySQL,all,,root,,Admin,, nai,Entercept,,Management console,GlobalAdmin,GlobalAdmin,Admin, : must be changed at 1st connection, +nai,Entercept,,Management console,GlobalAdmin,GlobalAdmin,Admin,: must be changed at 1st connection, nai,Intrushield IPS,1200/2600/4000,SSH + Web console,admin,admin123,Admin,, nanoteq,NetSeq firewall,,,admin,NetSeq,,*, nanoteq,NetSeq,,,admin,NetSeq,,, ncr,NCR UNIX,,,ncrm,ncrm,,, ncr,NCR UNIX,,Admin,ncrm,ncrm,,, ncr,NCR UNIX,,Multi,ncrm,ncrm,Admin,, +nec,Aspire UltraMail,,192.168.1.250,2000,CTL,,, +nec,Aspire webpro,,172.16.0.10,ASPIRE,12345678,Admin,, +nec,DT700 Phone,All versions,press the HOLD,TRF,*,# keys in order,ADMIN (caps sensitive),6633222 +nec,Elite IPK,,,admin,password,,, nec,WARPSTAR-BaseStation,,Telnet,,,Admin,, +nec,phw10801,powermate p6050,console,,,guest,, +netapp,NetCache,,,admin,NetCache,,, netapp,NetCache,,,admin,NetCache,,any, +netapp,SANscreen,,,admin,admin123,,, netapp,SANscreen,5.1.3,http,admin,admin123,Admin,, netbotz,Netbotz Appliances,,,netbotz,netbotz,,, +netcomm,3G17WV,,192.168.20.1,admin,admin,Admin,, +netcomm,3G17Wn,,192.168.20.1,admin,admin,Admin,, +netcomm,3G18WV,,192.168.20.1,admin,admin,Admin,, +netcomm,3G18Wn,,192.168.20.1,admin,admin,Admin,, +netcomm,3G21WB,,10.0.0.138,admin,admin,Admin,, +netcomm,3G9WB,,10.0.0.138,admin,admin,Admin,, +netcomm,3GT1WN,,10.0.0.138,admin,admin,Admin,, +netcomm,GTV300,all,192.168.30.1,admin,admin,Admin,web, +netcomm,GTV300,all,192.168.30.1,root,NetC0mmV3oo,Admin,telnet, +netcomm,N3G002W,,192.168.123.254,admin,admin,Admin,, +netcomm,N3G005W,,192.168.123.254,,admin,Admin,, +netcomm,N3G9W,,10.0.0.1,admin,admin,Admin,, +netcomm,N3G9W,Supplied by Telstra,10.0.0.138,admin,admin,Admin,, +netcomm,NB1,,192.168.1.1,admin,admin,Admin,, +netcomm,NB11W,,192.168.1.1,admin,admin,Admin,, +netcomm,NB12WD,,192.168.1.1,admin,admin,Admin,, netcomm,NB1300+4,,,admin,password,,, netcomm,NB1300+4,all,Multi,admin,password,,, netcomm,NB1300,,,admin,password,,, +netcomm,NB1300,all,192.168.1.1 or 192.168.0.1,admin,password,Admin,, netcomm,NB1300,all,Multi,admin,password,,, +netcomm,NB1300PLUS4,all,192.168.1.1,admin,password,Admin,, +netcomm,NB1300PLUS4W,all,192.168.1.1,admin,password,Admin,, +netcomm,NB14,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB1400,all,192.168.1.1,admin,password,Admin,, +netcomm,NB14WN,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB2800,all,192.168.1.1,,admin,Admin,, +netcomm,NB3000,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB304N,all,192.168.1.1 (ethernet) or 192.168.1.2 (USB),root,root,root,, +netcomm,NB3100,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB3300,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB4,all,192.168.1.1,admin,password,Admin,, +netcomm,NB5,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB5,all,192.168.1.1,root,root,Admin,, +netcomm,NB504,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB5540,all,192.168.1.1,,admin,Admin,, netcomm,NB5580 / NB5580W,,,,admin,Admin,Any user name (or blank) is valid with this password, +netcomm,NB5580,,,,admin,Admin,Any user name (or blank) is valid with this password, +netcomm,NB5580,,,admin,admin,Admin,, +netcomm,NB5580W,,,,admin,Admin,Any user name (or blank) is valid with this password, +netcomm,NB5580W,,,admin,admin,Admin,, +netcomm,NB5PLUS4,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB5PLUS4W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB6,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB600W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB604N,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB620W,all,192.168.1.1,admin,,Admin,, +netcomm,NB6PLUS4,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB6PLUS4W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB6PLUS4WN,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB6W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB7,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB750,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB7PLUS4W,,192.168.1.1,admin,admin,Admin,, +netcomm,NB8W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB9,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB9W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB9WMAXX,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB9WMAXXN,all,192.168.1.1,admin,admin,Admin,, +netcomm,NBF3ADV,all,192.168.1.1,admin,admin,Admin,, +netcomm,NP740N,all,192.168.1.1,admin,admin,Admin,, +netcomm,NP800N,all,192.168.20.1,admin,admin,Admin,, +netcomm,NP801N,all,192.168.20.1,admin,admin,Admin,, +netcomm,NP802N,all,192.168.20.1,admin,admin,Admin,, +netcomm,NP803N,all,192.168.20.1,admin,admin,Admin,, +netcomm,NP804N,all,192.168.1.1,admin,admin,Admin,, +netcomm,NTC-5908,all,192.168.1.1,root,admin,Admin,, +netcomm,V100,all,DHCP or fixed IP,root,NetC0mmV1oo,Admin,, +netcomm,V200,all,192.168.30.1,root,NetC0mmV2oo,Admin,, +netcomm,V210P,all,192.168.22.1,admin,admin,Admin,, +netcomm,V300,all,192.168.30.1,admin,admin,Admin,web, +netcomm,V300,all,192.168.30.1,root,NetC0mmV3oo,Admin,telnet, +netcomm,V300MNF,all,192.168.30.1,admin,admin,Admin,web, +netcomm,V300MNF,all,192.168.30.1,root,NetC0mmV3oo,Admin,telnet, +netcomm,V300MNF,all,DHCP,admin,admin,Admin,, netcordia,NetMRI,,http,admin,admin,Admin,, netgear fr314,Firewall router,,,admin,password,,, netgear fr314,Firewall router,,Admin,admin,password,,, netgear,802.11b Wireless Cable/DSL router,,MR814,admin,password,,, +netgear,CG2003,,192.168.0.1,admin,password,Admin,, +netgear,CG3000,,192.168.0.1,MSO,changeme,Super User,, +netgear,CG3000,,192.168.0.1,admin,password,Admin,, +netgear,CG3000D-RG,,http://192.168.0.1,chtruser,charter,administrator,this is the charter cable residential gateway. the sticker on the side of the unit incorrectly identifies the Netgear default userid/password of admin/password. As indicated the firmware defaults are userid: chtruser,password: charter +netgear,CG3100,,192.168.0.1 or 192.168.100.1,admin,password,Admin,, netgear,CG814GCMR,,http://192.168.0.1,admin,password,admin,charter communications, +netgear,CG814WB,,192.168.0.1,admin,password,Admin,, netgear,CG814WG,v2,192.168.0.1,comcast,1234,setup,, +netgear,CGD24N,,192.168.0.1 or 192.168.100.1,admin,password,Admin,, +netgear,CGD24N,,192.168.0.1 or 192.168.100.1,superuser,password,Admin,, +netgear,CVG824G,,192.168.0.1,admin,password,Admin,, netgear,Cable/DSL Router,,RT-314,admin,1234,,, netgear,Comcast,Comcast-supplied,HTTP,comcast,1234,diagnostics page,192.168.0.1/docsisdevicestatus.html, netgear,DG632 ADSL Modem,V3.3.0a_cx,HTTP,admin,password,Admin,, @@ -3227,26 +4650,62 @@ netgear,DG834G,,,,zebra,,, netgear,DG834G,,http://192.168.0.1,admin,password,Administration,, netgear,DG834G,,telnet,,zebra,Admin,, netgear,DG834GT,V1.03.87,http://192.168.0.1,,,root,, +netgear,DG834GV,,192.168.0.1,admin,password,Admin,, +netgear,DG834GVSP,,192.168.0.1,admin,password,Admin,, +netgear,DG834PN RangeMax ADSL Wireless Router,,,admin,password,,, netgear,DG934G,,,admin,sky,admin,, +netgear,DGFV338,,192.168.1.1,admin,password,Admin,, +netgear,DGN1000,,192.168.1.1,admin,password,Admin,, +netgear,DGN2000,,192.168.1.1,admin,password,Admin,, +netgear,DGN2200,,192.168.1.1,admin,password,Admin,, +netgear,DGN2200M,,192.168.1.1,admin,password,Admin,, +netgear,DGN3500,,192.168.1.1,admin,password,Admin,, +netgear,DGND3300,,192.168.0.1,admin,password,Admin,, +netgear,DGND3700,,192.168.0.1,admin,password,Admin,, +netgear,DIR300,,192.168.0.1,admin,password,Admin,, +netgear,DM11P,,192.168.0.1,admin,password,Admin,, +netgear,DM602,,192.168.0.1,admin,password,Admin,, netgear,DM602,,FTP Telnet and HTTP,admin,password,Admin,, +netgear,EVG2000,,10.0.0.138,admin,admin,Admin,, +netgear,FM114P,,192.168.0.1,admin,password,Admin,, netgear,FM114P,,Multi,,,Admin,, +netgear,FR114P,,192.168.0.1,admin,password,Admin,, netgear,FR114P,,HTTP,admin,password,Admin,, netgear,FR314,,HTTP,admin,password,Admin,, +netgear,FR328S,,192.168.0.1,admin,password,Admin,, +netgear,FVS114,,192.168.0.1,admin,password,Admin,, +netgear,FVS318,,192.168.0.1,admin,password,Admin,, netgear,FVS318,,HTTP,admin,password,Admin,, +netgear,FVS318G,,192.168.1.1,admin,password,Admin,, +netgear,FVS336G,,192.168.1.1,admin,password,Admin,, +netgear,FVS338,,192.168.1.1,admin,password,Admin,, netgear,FVS338,,HTTP,admin,password,Admin,, +netgear,FVX538,,192.168.0.1,admin,password,Admin,, +netgear,FWG114P,,192.168.0.1,admin,password,,, netgear,FWG114P,,Multi,,admin,password,, +netgear,GS110TP,,192.168.0.239,,password,Admin,Switch may be on a different IP address if a DHCP server is available, +netgear,GS724T,V1.0.1_1104,HTTP,,password,Admin,, netgear,GS724t,V1.0.1_1104,HTTP,,password,Admin,, netgear,GSM7224,,HTTP,admin,,Admin,, +netgear,KWGR614,,www.routerlogin.net,admin,password,Admin,, netgear,ME102 ,,SNMP,,private,Admin,Standard IP-Address is 192.168.0.5, +netgear,ME102,,192.168.1.254,,default,Admin,, +netgear,ME102,,SNMP,,private,Admin,Standard IP-Address is 192.168.0.5, netgear,MR-314,,3.26,admin,1234,,, netgear,MR-314,,Admin,admin,1234,,, netgear,MR-314,3.26,HTTP,admin,1234,Admin,, +netgear,MR314,,192.168.0.1,admin,password,Admin,, netgear,MR314,,Multi,admin,1234,Admin,, +netgear,MR314,3.26,HTTP,admin,1234,Admin,, +netgear,MR814,,192.168.0.1,admin,password,Admin,, netgear,MR814,,HTTP,admin,password,Admin,, +netgear,N600,,,admin,password,,, netgear,RM356,,Admin,,1234,,, netgear,RM356,,None,,1234,,, +netgear,RM356,,Telnet,,1234,Admin,shutdown the router via internet, netgear,RM356,None,Telnet,,1234,Admin,shutdown the router via internet, netgear,RP114,,,admin,1234,,, +netgear,RP114,,192.168.0.1,admin,1234,Admin,, netgear,RP114,,3.26,,1234,,, netgear,RP114,,Admin,admin,1234,,, netgear,RP114,,Multi,admin,1234,admin,, @@ -3260,18 +4719,24 @@ netgear,RP614,,HTTP,admin,password,Admin,, netgear,RT-311,,Admin,Admin,1234,,, netgear,RT-311,,HTTP,Admin,1234,Admin,, netgear,RT311,,,Admin,1234,,Any, +netgear,RT311,,HTTP,Admin,1234,Admin,, netgear,RT311/RT314,,,admin,1234,,, netgear,RT314,,,admin,admin,,, +netgear,RT314,,192.168.0.1,admin,1234,Admin,, netgear,RT314,,Admin,admin,1234,,, netgear,RT314,,Admin,admin,admin,,, netgear,RT314,,HTTP and Telnet,admin,1234,Admin,, netgear,RT314,,HTTP,admin,admin,Admin,, +netgear,Ready NAS Duo,,http or Raidar,admin,netgear1,system setup,, +netgear,ReadyNAS,,,admin,netgear1,,, netgear,Router,,DG814,admin,password,,, netgear,Router/Modem,,Multi,admin,password,Admin,, +netgear,TA612V,,192.168.61.1,admin,password,Admin,, netgear,WAP54G,,,,admin,Admin,, netgear,WG302,,,admin,password,,, netgear,WG302,,HTTP,admin,password,,, netgear,WG602 Router,2,,admin,password,,, +netgear,WG602,,192.168.0.227,admin,password,Admin,, netgear,WG602,,Firmware Version 1.04.0,super,5777364,,, netgear,WG602,,Firmware Version 1.5.67,super,5777364,,, netgear,WG602,,Firmware Version 1.7.14,superman,21241036,,, @@ -3281,11 +4746,36 @@ netgear,WG602,Firmware Version 1.7.14,HTTP,superman,21241036,Admin,, netgear,WGE101,,,admin,password,Admin,, netgear,WGR-614,,admin,admin,password,,, netgear,WGR101 Router,,,admin,password,,, +netgear,WGR613V,,192.168.61.1,admin,password,Admin,, netgear,WGR614 Router,v4,,admin,setup,Admin,, +netgear,WGR614,,192.168.0.1 or 192.168.1.1,admin,password,Admin,, netgear,WGR614,v5,http://192.168.0.1 or http://routerlogin.net/,admin,password,Administration,, +netgear,WGR614L,,192.168.61.1,admin,admin,Admin,, netgear,WGR624 Router,,,admin,password,,, netgear,WGT624,,http://192.168.0.1,admin,password,Administration,, +netgear,WGT624,,http://192.168.1.1,admin,password,Administration,, +netgear,WGT634U,,192.168.1.1,admin,password,Admin,, netgear,WGT634U,,HTTP,admin,password,Admin,, +netgear,WGU624,,http://192.168.1.1,admin,password,Administration,, +netgear,WGX102,AP,192.168.0.101,admin,password,Admin,SSID is NETGEAR, +netgear,WN2000RPT,,http://192.168.0.1,admin,password,Administration,, +netgear,WNAP320,AP,192.168.0.100,admin,password,Admin,SSID is NETGEAR_11ng, +netgear,WNDAP620,AP,192.168.0.100,admin,password,Admin,, +netgear,WNDR3300,,192.168.1.1,admin,password,admin,, +netgear,WNDR3300,all,http://192.168.0.1,,,admin,, +netgear,WNDR3400,,192.168.1.1,admin,password,admin,, +netgear,WNDR3700,,192.168.1.1,admin,password,admin,, +netgear,WNDR3800,,192.168.1.1 or www.routerlogin.net or www.routerlogin.com,admin,password,admin,, +netgear,WNDR4000,,192.168.0.1 or www.routerlogin.com,admin,password,admin,, +netgear,WNDR4500,,192.168.1.1,admin,password,admin,, +netgear,WNR2000,,192.168.0.1,admin,password,admin,, +netgear,WNR3500,,192.168.1.1,admin,password,admin,, +netgear,WNR3500L,,192.168.1.1,Admin,Password,admin,, +netgear,WNR834B,,192.168.1.1,admin,password,admin,, +netgear,WNR854T,,,admin,password,admin,, +netgear,WPN824,,http://192.168.1.1,admin,password,,, +netgear,WPN824N,,http://192.168.1.1,admin,password,,, +netgear,WPNT834,,192.168.1.1,admin,admin,admin,, netgear,wpn824,,,edel,1234567,,, netgeatr,RP114,,3.20-3.26,admin,1234,,, netgenesis,NetAnalysis Web Reporting,,,naadmin,naadmin,,, @@ -3302,6 +4792,7 @@ netopia,Netopia 9500,,Admin,netopia,netopia,,, netopia,Netopia 9500,,Telnet,netopia,netopia,Admin,, netopia,R7100,,,admin,admin,,4.6.2, netopia,R910,,Multi,admin,,Admin,, +netopia,routers,,,factory,(see note),,, netport,Express 10/100,,,setup,setup,,, netport,Express 10/100,,Admin,setup,setup,,, netport,Express 10/100,,multi,setup,setup,Admin,, @@ -3322,6 +4813,7 @@ netscreen,firewall,,Telnet,operator,,Admin,, netscreen,ns-25,,,,,,, netscreen,ns-25,,Admin,,,,, netscreen,ns-25,,Multi,,,Admin,, +netstar,Netpilot,,,admin,password,,, netstar,Netpilot,,Multi,admin,password,Admin,, network appliance,NetCache,,Admin,admin,NetCache,,, network appliance,NetCache,,any,admin,NetCache,,, @@ -3336,6 +4828,7 @@ networkeverywhere,NWR11B,,HTTP,,admin,Admin,, networkice,ICECap Manager,,2.0.22 <,iceman,,,, networkice,ICECap Manager,below 2.0.22,port 8081,iceman,,Admin,, newbridge,Congo/Amazon/Tigris,,,netman,netman,,All versions, +newmedianetgmbh,DD-WRT,,,root,admin,,, nexland,ISB SOHO,,http://192.168.0.1,admin,,Administration,, nexland,ISB2LAN,,http://192.168.0.1,user:,,Administration,, nexland,Pro100,,http://192.168.0.1,user:,,Administration,, @@ -3357,7 +4850,9 @@ ngsecure,The Hooy,,1,admin,admin,,, ngsecure,The Hooy,,Admin,admin,admin,,, nicesystemsltd,NICELog,,,Administrator,nicecti,Admin,, nicesystemsltd,NICELog,,,Nice-admin,nicecti,Admin,, +niksun,NetDetector,,,vcr,NetVCR,,, niksun,NetDetector,,Multi,vcr,NetVCR,Admin,su after login with empty password, +niksun,c208,6.1,console,,,admin,it is not login vcr!!!, nimble,BIOS,,Console,,xdfk9874t3,Admin,, nimble,PC BIOS,,,,xdfk9874t3,,, nimble,PC BIOS,,Admin,,xdfk9874t3,,, @@ -3376,6 +4871,7 @@ nokia,MW1122,,Multi,telecom,telecom,Admin,Only in New Zealand., nokia,all mobiles,,Security Code,nop,12345,,, nokia,all mobiles,nop,Multi,nop,12345,Security Code,, nokia,most Nokia cell phones,all,except some of newest models,*3001#12345#,,, can be reset., +nokia,most Nokia cell phones,all,except some of newest models,*3001#12345#,,,goes into the program screen shows security code can be reset., nokia,n800,all,ssh (remote or localhost),root,rootme,root user,by default ssh not installed, nokia,nokia,,,root,nokia,,, nokia,nokia,,security code,nop,123454,,, @@ -3447,6 +4943,10 @@ nortel,Meridian CCR,,general engineer account,service,smile,,, nortel,Meridian CCR,,telnet/modem,ccrusr,ccrusr,User account,, nortel,Meridian CCR,,telnet/modem,mlusr,mlusr,user account,, nortel,Meridian CCR,,telnet/modem,trmcnfg,trmcnfg,,, +nortel,Meridian Integrated Conference Bridge,,,admin,,,, +nortel,Meridian Integrated Conference Bridge,,,admin,000000,,, +nortel,Meridian Integrated Conference Bridge,,,conferencing,admin,,, +nortel,Meridian Integrated Conference Bridge,,,debug,gubed,,, nortel,Meridian KSU,,Console,**23646,23646,Admin,, nortel,Meridian KSU,,Console,**266344,266344,Config,, nortel,Meridian Link,,,disttech,4tas,,, @@ -3494,10 +4994,12 @@ nortel,Meridian PBX,,,login,1111,,, nortel,Meridian PBX,,,login,8429,,, nortel,Meridian PBX,,,spcl,0,,, nortel,Meridian PBX,,,spcl,0000,,, +nortel,Meridian PBX,,Serial,login,0,,, nortel,Meridian PBX,,Serial,login,0,,AUTH codes in LD 8, nortel,Meridian PBX,,Serial,login,0000,,, nortel,Meridian PBX,,Serial,login,1111,,AUTH codes in LD 8, nortel,Meridian PBX,,Serial,login,8429,,AUTH codes in LD 8, +nortel,Meridian PBX,,Serial,spcl,0,,, nortel,Meridian PBX,,Serial,spcl,0,,AUTH codes in LD 8, nortel,Meridian PBX,,Serial,spcl,0000,,, nortel,Meridian,,,,,,, @@ -3516,12 +5018,14 @@ nortel,Symposium,,,sysadmin,nortel,,, nortel,Symposium,,,sysadmin,nortel,Admin,, nortel,dms,,Multi,,,Admin,, nortel,p8600,,Multi,,,Admin,, +novatel,MiFi 2352,,192.168.1.1,admin,admin,Admin,, novell,Groupwise 5.5 Enhancement Pack,,,servlet,manager,,, novell,Groupwise 6.0,,,servlet,manager,,, novell,Groupwise,,5.5 Enhancement Pack,servlet,manager,,, novell,Groupwise,,6,servlet,manager,,, novell,Groupwise,,Servlet Mgr,servlet,manager,,, novell,Groupwise,5.5 Enhancement Pack,HTTP,servlet,manager,Servlet Mgr,, +novell,Groupwise,6,HTTP,servlet,manager,Servlet Mgr,, novell,Groupwise,6.0,HTTP,servlet,manager,Servlet Mgr,, novell,NDS iMonitor,,,sadmin,,,, novell,NDS iMonitor,,http,sadmin,,Admin,, @@ -3651,17 +5155,20 @@ novell,Netware,,Multi,WINDOWS_PASSTHRU,,,, novell,Netware,,Multi,WINDOWS_PASSTHRU,WINDOWS_PASSTHRU,,, novell,Netware,,Multi,WINSABRE,SABRE,,, novell,Netware,,Multi,WINSABRE,WINSABRE,,, +novell,Vibe,,,admin,admin,,, novell,iChain,,1.5,,san fran 8,,, novell,iChain,,2,,cr0wmt 911,,, novell,iChain,,Admin,,cr0wmt 911,,, novell,iChain,,Admin,,san fran 8,,, novell,iChain,1.5,Console,,san fran 8,Admin,, +novell,iChain,2,Console,,cr0wmt 911,Admin,, novell,iChain,2.0,Console,,cr0wmt 911,Admin,, novell,iChain/ICS,,1.2 2.0,,root,,, novell,iChain/ICS,,Admin,,root,,, novell,iChain/ICS,1.2 2.0,Telnet,,root,Admin,, novell,iManager,,2.0.1,admin,novell,,, novell,iManager,2.0.1,,,admin,novell,, +novell,iManager,2.0.1,,admin,novell,Admin,, nrg,DSC338 Printer,1.19,HTTP,,password,Admin,no user, nrg,SP C312DN,1.03,,Admin,,Administrator,, nsi,vmXfw,,,root,nsi,Admin,, @@ -3669,51 +5176,131 @@ nullsoft,Shoutcast,1.9.5,PLS,admin,changeme,Admin,, nurit,PC BIOS,,,$system,,,, nurit,PC BIOS,,Admin,$system,,,, nurit,PC BIOS,,Console,$system,,Admin,, +oce,,,http,administrator,12345678,administrator,, oce,Printers,,Admin,,0 and the number of OCE printer,,, oce,Printers,Hardware,HTTP,,0 and the number of OCE printer,Admin,, oce,TCS500,All Versions,Console,oceservice,ser4OCE!,Technical/Admin,Reboot for normal user mode., oce,TDS300,ALL,Direct,guest,RtFM!,,, +oce,TDS320,,console,System Administrator,SysAdm,,, oce,TDS450,,,oceservice,ser4OCE!,tech/admin,, oce,cm4010,,Web Console via IP Address,Administrator,admin,administrator level,, oce,tcs500, Windows XP, all models,12.3.0(1668),console, http://192.168.0.81,, +oce,tcs500,Windows XP,all models,12.3.0(1668),console,http://192.168.0.81,, ods,1094 IS Chassis,,,ods,ods,,4.x, ods,1094,,,ods,ods,,, oki,9600,,,admin,last six characters of the MAC address (letters uppercase).,,, +oki,B410,,http (dhcp),admin,last six charachter of mac address (upper case),,, oki,B410dn,,http://169.254.39.211/,admin,Last 6 characters (chars uppercased) from MAC Address,admin,, +oki,B411,all ver,Http or AdminManager,root,aaaaaa,Administrator,, +oki,B420,,http (dhcp),admin,last six charachter of mac address (upper case),,, +oki,B430,,http (dhcp),admin,last six charachter of mac address (upper case),,, +oki,B431,all ver,Http or AdminManager,root,aaaaaa,Administrator,, oki,B431dn,,http://192.168.1.xxx,root,123456,Admin,, +oki,B43xx,,,root,(last 6 digits of MAC address),admin,with 8100e(NIC), +oki,B6100n,,,admin,OkiLAN,admin,with 61e(NIC), +oki,B6200n,,,admin,OkiLAN,admin,with 62e(NIC), oki,B6300,,,root,last six charachter of mac address,root,, +oki,B6300n,,,admin,OkiLAN,admin,with 62e(NIC), +oki,B6500,,,root,(last 6 digits of MAC address),root,, +oki,B710,all,http://192.168.1.33,root,aaaaaa,Administrator,, +oki,B720,all,http://192.168.1.33,root,aaaaaa,Administrator,, oki,B720N,All versions,Web interface,root,aaaaaa,Root access,, +oki,B730,all,http://192.168.1.33,root,aaaaaa,Administrator,, +oki,B8300n,,,admin,OkiLAN,admin,with 83e(NIC), +oki,B930n,,,root,(last 4 digits of MAC address),root,, +oki,C3200n,,Web Interface - Device IP,root,last 6 of MAC Address - case sensitive,,, +oki,C330,all versions etc.,http://192.168.0.1,root,aaaaaa,Admin,Administrator, oki,C3450,,http://192.168.1.50,admin,heslo,admin,, oki,C3450,,web,admin,last 6 digits of MAC code, Use uppercase letters,, +oki,C3450,,web,admin,last 6 digits of MAC code,Use uppercase letters,Administrator, oki,C3530,,console,admin,last 6 digits of MAC address,Admin,, +oki,C380,,,admin,last 6 characters of the MAC ADRESS,,, +oki,C51xx,,,root,(last 6 digits of MAC address),admin,with 8100e(NIC), +oki,C530dn,A1.02,http://192.168.1.51,root,aaaaaa,Admin,, +oki,C53xx,,,root,(last 6 digits of MAC address),admin,with 8100e(NIC), +oki,C54xx,,,root,(last 6 digits of MAC address),admin,with 8100e(NIC), oki,C5550 MFP,,http,,*blank*,Admin,, oki,C5650,,Multi,root,Last 6 characters of MAC address (uppercase),Admin,Last 6 digits are also at the end of the default printer name, +oki,C5650dn,,,,000000,menu,, +oki,C5650n,,,,000000,menu,, oki,C5700,,HTTP,root,the 6 last digit of the MAC adress,Admin,running with other models, oki,C5850,,http,admin,last 6 characters of the MAC ADRESS,,, oki,C5900,,HTTP,root,Last 6 characters (chars uppercased) from MAC Address,admin,, +oki,C6050dn,,,,000000,menu,, +oki,C6050n,,,,000000,menu,, oki,C610,,,admin,aaaaaa,admin,, oki,C6100,,HTTP,root,Last 6 characters of MAC address (uppercase),Administrative,seems to work with a variety of oki printers., +oki,C6150,N1.01 Network Firmware 08.51,ZeroConFig Bonjour,root,last six characters of MAC address,Basic Setup,Printer ID,Protocol +oki,C6150dn,,,,000000,menu,, +oki,C6150dtn,,,,000000,menu,, +oki,C6150hdn,,,,000000,menu,, +oki,C6150n,,,,000000,menu,, +oki,C7000,,,admin,OkiLAN,admin,with 6200e(NIC), +oki,C7000,,,root,(last 6 digits of MAC address),admin,with 7200e(NIC) or 7300e(NIC), oki,C710,All versions,http,root,Last 6 characters (chars uppercased) from MAC Address,Full acces to printer configuration,, +oki,C711,,Web,admin,aaaaaa,Admin access,, oki,C7300,A3.14, may apply to other versions,Multi,root,Last six digits of default device name,, +oki,C7300,A3.14,may apply to other versions,Multi,root,Last six digits of default device name,Give this a try if the last six digits of the MAC don't work. I believe alpha characters would be uppercased if there were any present., oki,C7350,,Administrator,root,Last 6 characters (chars uppercased) from MAC Address,,, oki,C7350,,Multi,root,Last 6 characters (chars uppercased) from MAC Address,Administrator,, +oki,C810,,http://192.168.0.1,root,Last 6 characters (chars uppercased) from MAC Address,,, +oki,C821,all version?,HTTP,root,last six charachter of mac address,Admin,, oki,C830,all,web,root,last 6 digits of the MAC address,,, oki,C8800,,Web or Console,root,Last six characters of MAC address,,, +oki,C9000,,,admin,OkiLAN,admin,with 6200e(NIC), +oki,C9000,,,root,(last 6 digits of MAC address),admin,with 7200e(NIC) or 7300e(NIC), oki,C9500,,HTTP / telnet,root,Last 6 characters (chars uppercased) from MAC Address,Administration,, +oki,C9650,,,,0000,Print statistics,, +oki,C9650,,,,aaaaaa,Administration,, +oki,C9655,,HTTP,root,last 6 digits of MAC address,Administrator,, +oki,C9655,,printer menu,,aaaaaa,printer menubutton,, +oki,C9800,,,root,(last 6 digits of MAC address),,, +oki,C9850,,,root,(last 6 digits of MAC address),,, +oki,CX1145,,,,123456,,, +oki,CX2032 MFP,,http,,*blank*,Admin,, +oki,CX2033,,Printer Menu,,,,When asked for password just press OK, +oki,CX2633,,Web interface,admin,aaaaaa,admin,, +oki,CX2731,,Web interface,admin,aaaaaa,admin,, +oki,CX3641,,,root,(last 6 digits of MAC address),,, +oki,Color 8 +14ex,,,admin,OkiLAN,admin,with 6100e(NIC), +oki,ES3640,,,root,(last 6 digits of MAC address),,, oki,ES5460 MFP,,Local configuration menu,,aaaaaa,Admin/Root i guess,, +oki,ES7120,,Web,root,aaaaaa,Admin,, oki,ES7411,,web HTTP,admin,aaaaaa,Administrator,, oki,ES8460,,http,admin,aaaaaa,,, +oki,MB460,,,root,aaaaaa,,, +oki,MB470,,,root,aaaaaa,,, +oki,MB480,,,root,aaaaaa,,, +oki,MC160,,Op Panel,,000000,Admin,, +oki,MC160,,Web,,sysAdmin,Admin,, +oki,MC342w,,,admin,aaaaaa,admin,, oki,MC360,,Console,admin,aaaaaa,Full acces to printer configuration,, oki,MC360,,HTTP,admin,Last 6 characters (chars uppercased) from MAC Address,Administration,, +oki,MC361,,Web interface,admin,aaaaaa,admin,, +oki,MC560,,Printer Menu,,,,When asked for password just press OK, oki,MC560,,Printer Menu,,,,When asked for password, +oki,MC561,,Web interface,admin,aaaaaa,admin,, +oki,MC561dn,,http://,admin,aaaaaa,,, oki,MC860,,Web interface,admin,aaaaaa,admin,, +oki,ML3xx,,,admin,OkiLAN,admin,with 6010e(NIC),6020e(NIC) oki,ML491n,,http://,Admin,OkiLAN,Admin,, +oki,ML4xx,,,admin,OkiLAN,admin,with 6010e(NIC),6020e(NIC) +oki,ML8810,,,root,(last 6 digits of MAC address),,, +oki,N22113B,A2.00,http://192.168.1.9,,noe,Admin,, +oki,WebTools,,,Administrator,,,, oki,b710,all,http://192.168.1.33,root,aaaaaa,Administrator,, +oki,c3450,All,Multi,admin,last 6 characters of the MAC ADRESS,Admin,, oki,c3450,All,Multi,admin,last 6 characters of the MAC ADRESS,Admin,no, +oki,c511dn,B7.00,,admin,aaaaaa,Full administrator Access,the machine picks up dhcp address,manually configure static on machine directly if required or print a config page to get the dhcp address that was assigned. oki,c5300,,,root,last 6 characters of the MAC ADRESS "if it contains any alpha characters type them as upper case",,, +oki,c5300,,Console,root,last 6 characters of the MAC ADRESS ""if it contains any alpha characters,type them as upper case"",, oki,c5300,,Console,root,last 6 characters of the MAC ADRESS "if it contains any alpha characters,type them as upper case",No, +oki,c5300,,Multi,root,last 6 characters of the MAC ADRESS ""if it contains any alpha characters,type them as upper case"",admin, oki,c5300,,Multi,root,last 6 characters of the MAC ADRESS "if it contains any alpha characters,type them as upper case",No, oki,c5300,,admin,root,last 6 characters of the MAC ADRESS "if it contains any alpha characters type them as upper case",,, +oki,c5750,n1.02,http://192.168.0.200,,,,, +oki,c810,1.0,192.100.185.78,admin,admin,admin,, +olegkhabarov,Comfy CMS,,,username,password,,, olicom,8600,,9600,-,AaBbCcDd,,, olicom,8600,all,Serial,-,AaBbCcDd,9600,, olitec,sx 200 adsl modem router,,Multi,admin,adslolitec,Admin,default ip 192.168.0.250, @@ -3728,6 +5315,8 @@ openconnect,OC://WebConnect Pro,,Multi,adminstat,OCS,Admin,, openconnect,OC://WebConnect Pro,,Multi,adminuser,OCS,Admin,, openconnect,OC://WebConnect Pro,,Multi,adminview,OCS,Admin,, openconnect,OC://WebConnect Pro,,Multi,helpdesk,OCS,Admin,, +opengear,ACM5004-G,,192.168.0.1,root,default,Admin,, +openlink,Administration Assistant,,,admin,admin,,, openmarket,Content Server,,,Bobo,hello,,, openmarket,Content Server,,,Coco,hello,,, openmarket,Content Server,,,Flo,hello,,, @@ -3760,6 +5349,22 @@ openmarket,Content Server,,http,user_expert,demo,,, openmarket,Content Server,,http,user_marketer,demo,,, openmarket,Content Server,,http,user_pricer,demo,,, openmarket,Content Server,,http,user_publisher,demo,,, +openmediavault,OpenMediaVault,,,admin,openmediavault,Web UI Admin,, +openmediavault,OpenMediaVault,,,root,openmediavault,root,, +opennetworks,501R,,192.168.0.1,root,root,Admin,, +opennetworks,531R,,,root,root,Admin,, +opennetworks,812L,,192.168.10.1,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,824RLW,,192.168.1.254,admin,admin,Admin,, +opennetworks,EasyChat 210,,,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 611,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 612,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 621,,192.168.1.254 or 192.168.1.1,admin,password,Admin,, +opennetworks,iConnectAccess 621,,192.168.1.254 or 192.168.1.1,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 622,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 624,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 624W,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 625,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 625W,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, openwave,MSP,,Admin,cac_admin,cacadmin,,, openwave,MSP,,Any,cac_admin,cacadmin,,, openwave,MSP,Any,HTTP,cac_admin,cacadmin,Admin,, @@ -3768,6 +5373,7 @@ openwave,WAP Gateway,,Any,sys,uplink,,, openwave,WAP Gateway,Any,HTTP,sys,uplink,Admin,, openxchange,Open-Xchange LDAP,Open source versions below 0.8.2,,mailadmin,secret,high risk,, openxchange,Open-Xchange Server,5,,mailadmin,secret,Admin,, +optivision,Nac 3000 4000,,,root,mpegvideo,,any, optivision,Nac 3000 & 4000,,,root,mpegvideo,,any, optivision,Nac 3000,,,root,mpegvideo,,, optus,Counter-Strike,,1.3,Administrator,admin,,, @@ -4284,6 +5890,7 @@ oracle,Database,Any,,AMV,AMV,Threatcon 2 (1 is most serious),, oracle,Database,Any,,ANDY,SWORDFISH,Threatcon 4 (least serious),, oracle,Database,Any,,ANONYMOUS,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ANONYMOUS,ANONYMOUS,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,ANONYMOUS,lt;INVALIDgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AP,AP,Threatcon 3 (1 is most serious),, oracle,Database,Any,,APPLMGR,APPLMGR,Threatcon 3 (1 is most serious),, oracle,Database,Any,,APPLSYS,APPLSYS,Threatcon 3 (1 is most serious),, @@ -4312,8 +5919,10 @@ oracle,Database,Any,,ATM,SAMPLEATM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AUDIOUSER,AUDIOUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AURORA$JIS$UTILITY$,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AURORA$JIS$UTILITY$,INVALID,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,AURORA$JIS$UTILITY$,lt;INVALIDgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AURORA$ORB$UNAUTHENTICATED,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AURORA$ORB$UNAUTHENTICATED,INVALID,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,AURORA$ORB$UNAUTHENTICATED,lt;INVALIDgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AX,AX,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AZ,AZ,Threatcon 3 (1 is most serious),, oracle,Database,Any,,BC4J,BC4J,Threatcon 3 (1 is most serious),, @@ -4335,6 +5944,7 @@ oracle,Database,Any,,BUG_REPORTS,BUG_REPORTS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CALVIN,HOBBES,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CATALOG,CATALOG,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CCT,CCT,Threatcon 2 (1 is most serious),, +oracle,Database,Any,,CDEMO82,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CDEMO82,CDEMO82,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CDEMO82,CDEMO83,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CDEMO82,UNKNOWN,Threatcon 3 (1 is most serious),, @@ -4352,7 +5962,9 @@ oracle,Database,Any,,CISINFO,CISINFO,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CISINFO,ZWERG,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CLARK,CLOTH,Threatcon 4 (least serious),, oracle,Database,Any,,CLKANA,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,CLKANA,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CLKRT,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,CLKRT,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CN,CN,Threatcon 2 (1 is most serious),, oracle,Database,Any,,COMPANY,COMPANY,Threatcon 1 (most serious),, oracle,Database,Any,,COMPIERE,COMPIERE,Threatcon 3 (1 is most serious),, @@ -4371,10 +5983,12 @@ oracle,Database,Any,,CSP,CSP,Threatcon 2 (1 is most serious),, oracle,Database,Any,,CSR,CSR,Threatcon 2 (1 is most serious),, oracle,Database,Any,,CSS,CSS,Threatcon 2 (1 is most serious),, oracle,Database,Any,,CTXDEMO,CTXDEMO,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,CTXSYS,,Threatcon 1 (most serious),, oracle,Database,Any,,CTXSYS,,Threatcon 1 (most serious),, oracle,Database,Any,,CTXSYS,CHANGE_ON_INSTALL,Threatcon 1 (most serious),, oracle,Database,Any,,CTXSYS,CTXSYS,Threatcon 1 (most serious),, oracle,Database,Any,,CTXSYS,UNKNOWN,Threatcon 1 (most serious),, +oracle,Database,Any,,CTXSYS,lt;UNKNOWNgt;,Threatcon 1 (most serious),, oracle,Database,Any,,CUA,CUA,Threatcon 2 (1 is most serious),, oracle,Database,Any,,CUE,CUE,Threatcon 2 (1 is most serious),, oracle,Database,Any,,CUF,CUF,Threatcon 2 (1 is most serious),, @@ -4389,6 +6003,7 @@ oracle,Database,Any,,DBI,MUMBLEFRATZ,Threatcon 2 (1 is most serious),, oracle,Database,Any,,DBSNMP,DBSNMP,Threatcon 2 (1 is most serious),, oracle,Database,Any,,DBVISION,DBVISION,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DCM,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,DCM,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DDIC,199220706,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DEMO,DEMO,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DEMO8,DEMO8,Threatcon 3 (1 is most serious),, @@ -4399,11 +6014,13 @@ oracle,Database,Any,,DEV2000_DEMOS,DEV2000_DEMOS,Threatcon 3 (1 is most serious) oracle,Database,Any,,DIANE,PASSWO1,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DIP,DIP,Threatcon 2 (1 is most serious),, oracle,Database,Any,,DISCOVERER5,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,DISCOVERER5,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DISCOVERER_ADMIN,DISCOVERER_ADMIN,Threatcon 2 (1 is most serious),, oracle,Database,Any,,DMSYS,DMSYS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DPF,DPFPASS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DSGATEWAY,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DSGATEWAY,DSGATEWAY,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,DSGATEWAY,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DSSYS,DSSYS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DTSP,DTSP,Threatcon 3 (1 is most serious),, oracle,Database,Any,,EAA,EAA,Threatcon 2 (1 is most serious),, @@ -4453,10 +6070,12 @@ oracle,Database,Any,,GR,GR,Threatcon 2 (1 is most serious),, oracle,Database,Any,,HADES,HADES,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HCPARK,HCPARK,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HLW,HLW,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,HR,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HR,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HR,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HR,HR,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HR,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,HR,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HRI,HRI,Threatcon 2 (1 is most serious),, oracle,Database,Any,,HVST,HVST,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HXC,HXC,Threatcon 2 (1 is most serious),, @@ -4500,6 +6119,7 @@ oracle,Database,Any,,JE,JE,Threatcon 2 (1 is most serious),, oracle,Database,Any,,JG,JG,Threatcon 2 (1 is most serious),, oracle,Database,Any,,JILL,PASSWO2,Threatcon 3 (1 is most serious),, oracle,Database,Any,,JL ,JL ,Threatcon 2 (1 is most serious),, +oracle,Database,Any,,JL,JL,Threatcon 2 (1 is most serious),, oracle,Database,Any,,JMUSER,JMUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,JOHN,JOHN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,JONES,STEEL,Threatcon 3 (1 is most serious),, @@ -4528,6 +6148,7 @@ oracle,Database,Any,,MGR,MGR,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MGWUSER,MGWUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MIGRATE,MIGRATE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MILLER,MILLER,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,MMO2,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MMO2,MMO2,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MMO2,MMO3,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MMO2,UNKNOWN,Threatcon 3 (1 is most serious),, @@ -4550,6 +6171,7 @@ oracle,Database,Any,,NOME_UTILIZADOR,SENHA,Threatcon 3 (1 is most serious),, oracle,Database,Any,,NOM_UTILISATEUR,MOT_DE_PASSE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,NUME_UTILIZATOR,PAROL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OAIHUB902,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OAIHUB902,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OAS_PUBLIC,OAS_PUBLIC,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OCITEST,OCITEST,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OCM_DB_ADMIN,OCM_DB_ADMIN,Threatcon 3 (1 is most serious),, @@ -4558,12 +6180,14 @@ oracle,Database,Any,,ODM_MTR,MTRPW,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ODS,ODS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ODSCOMMON,ODSCOMMON,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ODS_SERVER,ODS_SERVER,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OE,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OE,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OE,OE,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OE,UNKNOWN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OEMADM,OEMADM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OEMREP,OEMREP,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OEM_REPOSITORY,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OEM_REPOSITORY,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OKB,OKB,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OKC,OKC,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OKE,OKE,Threatcon 2 (1 is most serious),, @@ -4584,9 +6208,11 @@ oracle,Database,Any,,OPENSPIRIT,OPENSPIRIT,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OPI,OPI,Threatcon 2 (1 is most serious),, oracle,Database,Any,,ORACACHE,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORACACHE,ORACACHE,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,ORACACHE,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORACLE,ORACLE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORADBA,ORADBAPASS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORANGE,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,ORANGE,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORAPROBE,ORAPROBE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORAREGSYS,ORAREGSYS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORASSO,ORASSO,Threatcon 3 (1 is most serious),, @@ -4604,14 +6230,18 @@ oracle,Database,Any,,OSE$HTTP$ADMIN,Invalid password,Threatcon 3 (1 is most seri oracle,Database,Any,,OSM,OSM,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OSP22,OSP22,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OSSAQ_HOST,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OSSAQ_HOST,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OSSAQ_PUB,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OSSAQ_PUB,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OSSAQ_SUB,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OSSAQ_SUB,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OTA,OTA,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OUTLN,OUTLN,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OWA,OWA,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OWA_PUBLIC,OWA_PUBLIC,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OWF_MGR,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OWF_MGR,OWF_MGR,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OWF_MGR,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OWNER,OWNER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OZF,OZF,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OZP,OZP,Threatcon 2 (1 is most serious),, @@ -4626,6 +6256,7 @@ oracle,Database,Any,,PJM,PJM,Threatcon 2 (1 is most serious),, oracle,Database,Any,,PLANNING,PLANNING,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PLEX,PLEX,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PLSQL,SUPERSECRET,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,PM,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PM,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PM,PM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PM,UNKNOWN,Threatcon 3 (1 is most serious),, @@ -4637,6 +6268,7 @@ oracle,Database,Any,,PO8,PO8,Threatcon 3 (1 is most serious),, oracle,Database,Any,,POA,POA,Threatcon 2 (1 is most serious),, oracle,Database,Any,,POM,POM,Threatcon 2 (1 is most serious),, oracle,Database,Any,,PORTAL,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,PORTAL,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL30,PORTAL30,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL30,PORTAL31,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL30_ADMIN,PORTAL30_ADMIN,Threatcon 3 (1 is most serious),, @@ -4648,9 +6280,12 @@ oracle,Database,Any,,PORTAL30_SSO_ADMIN,PORTAL30_SSO_ADMIN,Threatcon 3 (1 is mos oracle,Database,Any,,PORTAL30_SSO_PS,PORTAL30_SSO_PS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL30_SSO_PUBLIC,PORTAL30_SSO_PUBLIC,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL_APP,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,PORTAL_APP,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL_DEMO,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL_DEMO,PORTAL_DEMO,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,PORTAL_DEMO,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL_PUBLIC,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,PORTAL_PUBLIC,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL_SSO_PS,PORTAL_SSO_PS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,POS,POS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,POWERCARTUSER,POWERCARTUSER,Threatcon 3 (1 is most serious),, @@ -4664,27 +6299,35 @@ oracle,Database,Any,,PV,PV,Threatcon 2 (1 is most serious),, oracle,Database,Any,,QA,QA,Threatcon 2 (1 is most serious),, oracle,Database,Any,,QDBA,QDBA,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QP,QP,Threatcon 2 (1 is most serious),, +oracle,Database,Any,,QS,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS,QS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_ADM,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ADM,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ADM,QS_ADM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ADM,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_CB,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CB,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CB,QS_CB,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CB,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_CBADM,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CBADM,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CBADM,QS_CBADM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CBADM,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_CS,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CS,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CS,QS_CS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CS,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_ES,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ES,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ES,QS_ES,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ES,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_OS,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_OS,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_OS,QS_OS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_OS,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_WS,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_WS,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_WS,QS_WS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_WS,UNKNOWN,Threatcon 3 (1 is most serious),, @@ -4712,6 +6355,7 @@ oracle,Database,Any,,SCOTT,TIGGER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SDOS_ICSAP,SDOS_ICSAP,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SECDEMO,SECDEMO,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SERVICECONSUMER1,SERVICECONSUMER1,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,SH,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SH,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SH,SH,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SH,UNKNOWN,Threatcon 3 (1 is most serious),, @@ -4750,6 +6394,7 @@ oracle,Database,Any,,SYS,SYSPASS,Threatcon 1 (most serious),, oracle,Database,Any,,SYSADM,SYSADM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SYSADMIN,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SYSADMIN,SYSADMIN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,SYSADMIN,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SYSMAN,OEM_TEMP,Threatcon 1 (most serious),, oracle,Database,Any,,SYSMAN,SYSMAN,Threatcon 1 (most serious),, oracle,Database,Any,,SYSTEM,0RACL3,Threatcon 1 (most serious),, @@ -4792,6 +6437,7 @@ oracle,Database,Any,,TSDEV,TSDEV,Threatcon 3 (1 is most serious),, oracle,Database,Any,,TSUSER,TSUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,TURBINE,TURBINE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,UDDISYS,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,UDDISYS,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ULTIMATE,ULTIMATE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,UM_ADMIN,UM_ADMIN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,UM_CLIENT,UM_CLIENT,Threatcon 3 (1 is most serious),, @@ -4817,6 +6463,7 @@ oracle,Database,Any,,VIDEOUSER,VIDEOUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VIF_DEVELOPER,VIF_DEV_PWD,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VIRUSER,VIRUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VPD_ADMIN,AKF7D98S2,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,VRR1,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VRR1,UNKNOWN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VRR1,VRR1,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VRR1,VRR2,Threatcon 3 (1 is most serious),, @@ -4830,7 +6477,9 @@ oracle,Database,Any,,WFADMIN,WFADMIN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WH,WH,Threatcon 2 (1 is most serious),, oracle,Database,Any,,WIP,WIP,Threatcon 2 (1 is most serious),, oracle,Database,Any,,WIRELESS,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,WIRELESS,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKADMIN,WKADMIN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,WKPROXY,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKPROXY,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKPROXY,UNKNOWN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKPROXY,WKPROXY,Threatcon 3 (1 is most serious),, @@ -4838,7 +6487,9 @@ oracle,Database,Any,,WKSYS,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKSYS,WKSYS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKUSER,WKUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WK_PROXY,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,WK_PROXY,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WK_SYS,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,WK_SYS,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WK_TEST,WK_TEST,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WMS,WMS,Threatcon 2 (1 is most serious),, oracle,Database,Any,,WMSYS,WMSYS,Threatcon 3 (1 is most serious),, @@ -4859,6 +6510,10 @@ oracle,Database,Any,,XNP,XNP,Threatcon 2 (1 is most serious),, oracle,Database,Any,,XNS,XNS,Threatcon 2 (1 is most serious),, oracle,Database,Any,,XPRT,XPRT,Threatcon 3 (1 is most serious),, oracle,Database,Any,,XTR,XTR,Threatcon 2 (1 is most serious),, +oracle,Endeca Workbench,,,admin,admin,,, +oracle,Exadata,,,ilom-admin,ilom-admin Error,,, +oracle,Exadata,,,ilom-operator,ilom-operator,,, +oracle,Exadata,,,nm2user,nm2user,,, oracle,Internet Directory Service,,,cn=orcladmin,welcome,,, oracle,Internet Directory Service,,,cn=orcladmin,welcome,,any, oracle,Oracle RDBMS,,,ADAMS,WOOD,,, @@ -5267,6 +6922,7 @@ oracle,Oracle,,,system,manager,,, oracle,Personal Oracle,,,PO8,PO8,,, oracle,Personal Oracle,,8,PO8,PO8,,, oracle,Personal Oracle,8,Multi,PO8,PO8,,, +oracle,Sun Java System Access Manager,,,admin,adminadmin,,, oracle,Web DB,,,webdb,webdb,,, oracle,Web DB,,Admin,webdb,webdb,,, oracle,Web DB,,HTTP,webdb,webdb,Admin,, @@ -5379,10 +7035,15 @@ osicom,NETPrint,500 T/N,Telnet,sysadm,sysadm,Admin,, osicom,NETPrint,500,1000,1500, and 2000 Series,Telnet,Manager,Manager,Admin,, osicom,NETPrint,500,1000,1500, and 2000 Series,Telnet,debug,d.e.b.u.g,User,, osicom,NETPrint,500,1000,1500, and 2000 Series,Telnet,echo,echo,User,, +osicom,NETPrint,500,1000,1500,and 2000 Series,Telnet,Manager,Manager +osicom,NETPrint,500,1000,1500,and 2000 Series,Telnet,debug,d.e.b.u.g +osicom,NETPrint,500,1000,1500,and 2000 Series,Telnet,echo,echo osicom,NetPrint,500,1000,1500, and 2000 Series,Telnet,guest,guest,User,, +osicom,NetPrint,500,1000,1500,and 2000 Series,Telnet,guest,guest osicom,Osicom Plus T1/PLUS 56k,,,write,private,,, osicom,Osicom Plus T1/PLUS 56k,,Telnet,write,private,,, osicom,Osicom(Datacom),,,sysadm,sysadm,,, +otrs,OTRS,,,root@localhost,root,,, ovislink,1184AR,all,multi,admin,12345,admin,, ovislink,AirLive WIAS-1000G,,console,admin,admin,Admin,, ovislink,BudgeTone 100 series IP Phone,1.1.0.11,,,123,Config (End User),, @@ -5390,6 +7051,7 @@ ovislink,BudgeTone 100 series IP Phone,1.1.0.11,,,admin,Config (Advanced User),, ovislink,BudgeTone 200 series IP Phone,1.1.0.11,,,123,Config (End User),, ovislink,BudgeTone 200 series IP Phone,1.1.0.11,,,admin,Config (Advanced User),, ovislink,GXP-2000 IP Phone,1.0.1.9,http,,123,Config (End User),, +ovislink,GXP-2000 IP Phone,1.0.1.9,http,,123,Config (End User),Need to get the IP from the phone's display, ovislink,GXP-2000 IP Phone,1.0.1.9,http,,admin,Config (Advanced User),, ovislink,HandyTone-286 analog telephone adaptor,,,,123,config,, ovislink,HandyTone-286 analog telephone adaptor,,,,admin,config,, @@ -5406,7 +7068,11 @@ ovislink,SR200 Router,,console,,,config,, ovislink,SR500 Broadband IP Gateway,5.0 and up,http://192.168.1.254,,,config,, ovislink,WL-1000UR,,http,admin,airlive,admin,, ovislink,WL-1120AP,,Multi,root,,Admin,, +ovislink,WL-8000AP Wireless G,,192.168.1.252,12345,12345,Admin,, ovislink,WL-8000AP Wireless G,,http,12345,12345,Admin,, +ovislink,evo-w301ar,1,http://192.168.1.1/,1234,1234,,, +ovislink,wl-1120ap,,http://192.168.100.252,super,super,,universal password, +pachco,AeGIS 9000,All,Console,,0,Default master code - allows programming the unit,AeGIS 9000 entry intercom system - Hold 0 then # until scrolling stops then enter code., pachco,AeGIS 9000,All,Console,,0000,Default master code - allows programming the unit,AeGIS 9000 entry intercom system - Hold 0 then # until scrolling stops, pacific micro data,MAST 9500 Universal Disk Array,,Admin,pmd,,,, pacific micro data,MAST 9500 Universal Disk Array,,ESM ver. 2.11 / 1,pmd,,,, @@ -5414,8 +7080,10 @@ pacificmicrodata,MAST 9500 Universal Disk Array,ESM ver. 2.11 / 1,Console,pmd,,A packard bell,PC BIOS,,,,bell9,,, packard bell,PC BIOS,,Admin,,bell9,,, packardbell,,EasyNote_MX37-U-103SP ,,administrador,1234,,, +packardbell,,EasyNote_MX37-U-103SP,,administrador,1234,,, packardbell,PC BIOS,,,459441,459441,,, packardbell,PC BIOS,,Console,,bell9,Admin,, +packardbell,zg5,,,,,,, packeteer,Packetshaper,,,,touchpwd=,,, panasonic,CF-27,4,Multi,,,Admin,, panasonic,CF-28,,Multi,,,Admin,, @@ -5424,14 +7092,18 @@ panasonic,KX-TD1232,,Multi,admin,1234,Admin,, panasonic,KX-TDA 100,V1.1 2.0 3.0,CONSOLE,,1234,,, panasonic,KX-TDA 200,V1.1 2.0 3.0,CONSOLE,,1234,,, panasonic,KX-TDA 30,V1.1 2.0 3.0,CONSOLE,,1234,,, +panasonic,KX-TGP500,,10.1.1.12,admin,adminpass,Admin,, +panasonic,Network Camera,,,admin,12345,,, panasonic,WV-NP240/244,V1.25-V1.50,http://192.168.0.10,admin,12345,,, pandatel,EMUX,,,admin,admin,,, pandatel,EMUX,,,admin,admin,,all, +parallels,Plesk,,,admin,setup,,, patton,RAS,,2,monitor,monitor,,, patton,RAS,,2,superuser,superuser,,, patton,RAS,2,,monitor,monitor,,, patton,RAS,2,,superuser,superuser,,, pbx,PBX (Generic),,,tech,nician,,, +pendo,AL300,,,,admin,Admin,, penril datability,vcp300 terminal server,,,,system,,, penril datability,vcp300 terminal server,,Admin,,system,,, penrildatability,vcp300 terminal server,,Multi,,system,Admin,, @@ -5445,6 +7117,7 @@ perle,CS9000,any,Console,admin,superuser,Admin,, philips,Praesideo PA System,,Admin,admin,admin,,, philips,Praesideo PA System,,All versions,admin,admin,,, philips,Praesideo PA System,All versions,Multi,admin,admin,Admin,, +phoenix,4,6.0.2,Multi,,admin,Admin,, phoenix,4.0,,Admin,,admin,,, phoenix,4.0,6.0.2,Multi,,admin,Admin,, phoenix,PC BIOS,,console,,BIOS,Admin,Default/backdoor CMOS password, @@ -5452,6 +7125,7 @@ phoenix,PC BIOS,,console,,CMOS,Admin,Default/backdoor CMOS password, phoenix,PC BIOS,,console,,PHOENIX,Admin,Default/backdoor CMOS password, phoenix,PC BIOS,,console,,phoenix,Admin,Default/backdoor CMOS password, phoenix,Phoenix v1.14,,Multi,Administrator,admin,Admin,, +phpliteadmin,phpLiteAdmin,,,,admin,,, phpreactor,PHPReactor,,1.2.7,core,phpreactor,,, phpreactor,PHPReactor,1.2.7,http,core,phpreactor,,, phptest,phpTest,,0.5.6,admin,1234,,, @@ -5459,16 +7133,21 @@ phptest,phpTest,,0.5.6,guest,guest,,, phptest,phpTest,0.5.6,http,admin,1234,Admin,, phptest,phpTest,0.5.6,http,guest,guest,,, pirelli,,,,on,on,Admin,Used for OnTelecom, +pirelli,A255G,,http://192.168.1.254,Administrator,CPE.hgw.12,admin (root user),Macedonia, pirelli,AGE ADSL Router,,Multi,admin,microbusiness,Admin,, pirelli,AGE ADSL Router,,Multi,user,password,User,, pirelli,DRG A225G,,,3play,3play,admin,, pirelli,DRG A225G,SAPO,192.168.1.1,user,user,admin,, +pirelli,P.DG A4010G,1,http://192.168.1.1,admin,admin,Admin privilegies,HT Mostar, pirelli,PRGAV4202N,,10.0.0.138,Telek0m,Austria&Eur0,,for Telekom Austria, +pirelli,PRGAV4202N,,10.0.0.138,Telek0m,AustriaEur0,,for Telekom Austria, pirelli,Pirelli AGE-SB,,HTTP,admin,smallbusiness,Admin,, pirelli,Pirelli AGE-UB,,HTTP,admin,microbusiness,Admin,, pirelli,Pirelli Router,,Multi,admin,microbusiness,Admin,, pirelli,Pirelli Router,,Multi,admin,mu,Admin,, pirelli,Pirelli Router,,Multi,user,password,Admin,, +pirelli,p.dg a4010g,a-000-1a1-a4,http://192.168.1.1,admin,admin,admin,, +pivotalsoftware,RabbitMQ Management Plugin,,,guest,guest,,, plaintree,Waveswitch,,,,default.password,,, planet,ADE-4000,,Multi,admin,epicrouter,Admin,, planet,ADE-4110,,HTTP,admin,epicrouter,Admin,, @@ -5478,16 +7157,21 @@ planet,Akcess Point,,HTTP,admin,admin,Admin,, planet,FGSW-2402RS,,serial,admin,ISPMODE,Admin,, planet,FNSW-2402S,,,admin,<> just hit ENTER ,,, planet,FNSW-2402S,,Console,admin,<> just hit ENTER,,, +planet,FNSW-2402S,,Console,admin,lt;gt; just hit ENTER,,, planet,GRT-501,,http,root,root,full,, planet,WAP-1900/1950/2000,,2.5.0,,default,,, planet,WAP-1900/1950/2000,,Admin,,default,,, planet,WAP-1900/1950/2000,2.5.0,Multi,,default,Admin,, planet,XRT-401D,,HTTP,admin,1234,Admin,, +pokertrackersoftware,PokerTracker 3,,,postgres,svcPASS83,,, pollsafe,Pollsafe,,,SMDR,SECONDARY,,, pollsafe,Pollsafe,,modem,SMDR,SECONDARY,,, +polycom,HDX-7000,,,Polycom,456,portal,, +polycom,HDX-7000,,,admin,456,portal,, polycom,SoundPoint IP 601,,,Polycom,456,Device Admin (Web),Admin credentials for Web interface, polycom,Soundpoint VoIP phones,,HTTP,Polycom,SpIp,User,, polycom,Soundstation IP 3000,,http,administrator,**#,Admin,, +polycom,Soundstation\SoundPoint IP,,,Polycom,456,,, polycom,ViewStation 4000,,v.35,,,,, polycom,ViewStation 4000,3.5,Multi,,admin,Admin,, polycom,ViewStation 4000,3.5,Multi,,x6zynd56,update software,, @@ -5551,22 +7235,33 @@ prime,PrimeOS,,User,tele,tele,,, prime,PrimeOS,,User,test,test,,, primebase,SQL Database Server,,4.2,Administrator,,,, primebase,SQL Server,4.2,,Administrator,,,, +procurve,V1810-24g,,192,168,2,10,, prolite,Tru-Color II,version 5,Remote Control,,,,, +prolite,Tru-Color II,version 5,Remote Control,,,,No default password but if protected the password is always 4 characters and can be reset by unplugging the sign power and plugging it back in with remote ESC key held down during both steps., prolite,Tru-Color II,version 6,Remote Control,,,,, +prolite,Tru-Color II,version 6,Remote Control,,,,No default password but if protected the password is always 4 characters and can be reset by unplugging the sign power and plugging it back in with remote ESC key held down during both steps., prolite,Tru-Color XP,version 8,Remote Control,,,,, +prolite,Tru-Color XP,version 8,Remote Control,,,,No default password but if protected the password is always 4 characters and can be reset by unplugging the sign power and plugging it back in with remote ESC key held down during both steps., promise,FastTrak TX4310,,HTTP,admin,admin,admin,, promise,FastTrak TX4310,,admin,admin,admin,,, +promisetechnologyinc,WebPAM,,,administrator,password,,, prostar,1224,,,,4321,,, prostar,1224,,Other,,4321,,, protocraft,authentic train whistle,,,musi1921,Musi%1921,,, +proxicast,LAN-Cell Gateway GPRS-401,,,,1234,,, proxim,AP-2000,,,,public,,, proxim,AP-2000,,,,public,Admin,, +proxim,AP-2000,,,,public,Admin,Default SSID = tsunami, proxim,ORINOCO AP-4000M,802.11A+B/G,http://192.168.1.52/,no se,no se ,no se,se me perdio el pass quiero recuperarlo, +proxim,ORINOCO AP-4000M,802.11A+B/G,http://192.168.1.52/,no se,no se,no se,se me perdio el pass quiero recuperarlo, proxim,ORiNOCO AP-600,,http://169.254.128.132,,public,Administration,, proxim,ORiNOCO AP-600,all version,192.168.0.2,,,admin,, proxim,ORiNOCO AP-700,,http://169.254.128.132,,public,Administration,, proxim,Orinoco 600/2000,All,HTTP,,,Admin,WLAN accesspoint, +proxim,Orinoco AP-4000,802.11a/b/g,http://192.168.1.4/,,,admin,, proxim,Tsunami MP.11 5054-R SN-07UT08570142,v2.5.1(215) ,TELNET/HTTP,,public,admin,, +proxim,Tsunami MP.11 5054-R SN-07UT08570142,v2.5.1(215),TELNET/HTTP,,public,admin,, +prtg,PRTG Network Monitor,,,prtgadmin,prtgadmin,,, psionteklogix,9150,,HTTP,support,h179350,Admin,, pyramid computer,BenHur,,Admin,admin,admin,,, pyramid computer,BenHur,,Admin,admin,gnumpf,,, @@ -5582,6 +7277,7 @@ qdi,PC BIOS,,Console,,QDI,Admin,, qdi,SpeedEasy BIOS,,,,lesarotl,,, qdi,SpeedEasy BIOS,,Admin,,lesarotl,,, qdi,SpeedEasy BIOS,,Console,,lesarotl,Admin,, +qtec,790RH,,,Admin,,,, qtec,790RH,,http://192.168.1.1,Admin,,Administration,, quake,Quake Server,,,,tms,,rcon password; appears to require that you masquerade as 192.246.40.* to use, qualiteam,X-Cart,,,master,master,,, @@ -5593,26 +7289,40 @@ quantex,PC BIOS,,Console,,xljlbj,Admin,, quantum,File Servers,,Most of them,,,,, quantum,File Servers,,User,,,,, quantum,File Servers,Most of them,HTTP,,,User,, +questra,IDM Application Suite,,,guest,guest,,, +questra,IDM Application Suite,,,questra,questra,,, +quickeagle,DL700 ADSL2+,,192.168.1.254,admin,admin,Admin,, +quickeagle,DL710 ADSL2+,,192.168.1.254,admin,admin,Admin,, quintumtechnologiesinc,Tenor Series,all,Multi,admin,admin,Admin,, radio shack,TAD-1004,,keypad,,744,,, radioshack,In-Store Demo PC Windows Screen Savers,,,,,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., radioshack,In-Store Demo PC Windows Screen Savers,,,,RS,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., +radioshack,In-Store Demo PC Windows Screen Savers,,,,RSlt;Store Numbergt;,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., +radioshack,In-Store Demo PC Windows Screen Savers,,,,lt;Store Numbergt;,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., radioshack,TAD-1004,,Multi,,744,keypad,, radware,Linkproof,,ssh,lp,lp,Admin,, radware,Linkproof,3.73.03,Multi,radware,radware,Admin,, +radware,Scopia,,,Administrator,1234,,, +radware,Scopia,,,User,1234,,, raidzone,raid arrays,,,,raidzone,,, rainbow,IKEY 1000,,,,rainbow,Admin,, +rainbow,IKEY 1000,,,,rainbow,Admin,password=pin, rainbow,IKEY 2000,,,,PASSWORD,,, rainbow,IKEY,,1000,,rainbow,,, rainbow,IKEY,,2000,,PASSWORD,,, +rainerwichmann,Beltane,,,rainer,wichmann,,, ramp networks,WebRamp,,,wradmin,trancell,,, rampnetworks,WebRamp,,,wradmin,trancell,,, rapidstream,RS4000-RS8000,,,rsadmin,rsadmin,,Linux, rapidstream,RapidStream Appliances,,,rsadmin,,,, raritan,KVM Switches,,,admin,raritan,,, raritan,KVM Switches,,,admin,raritan,Admin,, +raritan,Power IQ,,,admin,raritan,,, +raritan,Power IQ,,,epiq_api,raritan,,, +raritan,Power IQ,,,web_api,sl33p30F00dumass!,,, raytalk,RB-300,,,root,root,,, raytalk,RB-300,,,root,root,Admin,, +rca,DCW615R,,,,admin,,, rca,DCW615R,,http://192.168.100.1 or http://192.168.0.1,,admin,Administration,, redhat,Redhat 6.2,,,piranha,piranha,,, redhat,Redhat 6.2,,,piranha,q,,, @@ -5623,6 +7333,7 @@ redhat,Redhat 6.2,,User,piranha,q,,, redline,,,,user,user,192.168.25.2,, redline,an50,,,admin,admin,,, redline,an50,02.02,Multi,admin,admin,,, +redline,an50,2.02,Multi,admin,admin,,, remedy,Remedy,,,ARAdmin,AR#Admin#,,, remedy,Remedy,,Multi,Demo,,,, remedy,Remedy,,multi,ARAdmin,AR#Admin#,Admin,, @@ -5634,13 +7345,17 @@ research,PC BIOS,,Console,,Col2ogro2,Admin,, researchmachines,Classroom Assistant,,,manager,changeme,,Windows 95, resumix,Resumix,,,root,resumix,,, ricoh,1013F,,,,sysadm,,, +ricoh,1022,1.75,,admin,admin,,, ricoh,1224c,,http,,password,,, ricoh,1232c,-,http,admin,password,admin,, ricoh,1301f,,,,sysadm,,, ricoh,2035e,,web,admin,password,,no entry ta administrator, +ricoh,2060,,,admin,admin,,, ricoh,2060,,HTTP,admin,,Admin,, ricoh,2500,,,admin,blank,admin,, +ricoh,3235c,,192.168.0.76,admin,,ad,lype, ricoh,3245C,,,admin,blank,admin,, +ricoh,4430NF,,10.226.5.1,admin,,Admin,, ricoh,650,,,,sysadm,http,, ricoh,AP410N,1.13,HTTP,admin,,Admin,, ricoh,AP610N,,telnet,admin,,admin,, @@ -5651,6 +7366,7 @@ ricoh,Aficio 1045,,HTTP,admin,password,,, ricoh,Aficio 2015,,http,admin,password,,, ricoh,Aficio 2018D,,http,admin,password,Admin,, ricoh,Aficio 2020D,,HTTP,admin,password,Admin,, +ricoh,Aficio 2022,1.04,http,admin,password,admin,, ricoh,Aficio 2035,,,sisadm,password,,, ricoh,Aficio 2045e,,http,admin,password,Admin,, ricoh,Aficio 2075,,,admin,,Admin,, @@ -5660,44 +7376,71 @@ ricoh,Aficio 3025,,,admin,,Admin,, ricoh,Aficio 3035,,,admin,,Admin,, ricoh,Aficio 3228,,,admin,,Admin,, ricoh,Aficio AP3800C,2.17,HTTP,,password,Admin,alternative to sysadmin and Admin, +ricoh,Aficio MP 161,,telnet http,admin,,,, +ricoh,Aficio MP 161,windows xp,USB,,,,, ricoh,Aficio MP 171,,http or telnet,admin,,,, ricoh,Aficio MP 2000,,,admin,,root acces,, ricoh,Aficio MP 2500,1.03,HTTP,admin,,Administrator,, +ricoh,Aficio MP 2510,all versions,http://192.168.0.92,,000000,,, ricoh,Aficio MP 2550,,web interface,admin,,admin,, +ricoh,Aficio MP 2851,,,admin,,,, ricoh,Aficio MP 3350,,,admin,,administrator,, ricoh,Aficio MP 4500,,,admin,,,, ricoh,Aficio MP 5500,2.08,Telnet / HTTP,admin,,Admin,, +ricoh,Aficio MP 8001,all,http,admin,,,, ricoh,Aficio MP C2050,,,admin,,Administrator,, +ricoh,Aficio MP C2051,,http,admin,,,, ricoh,Aficio MP C2800,,,admin,,,, ricoh,Aficio MP C4000,,,admin,,,, ricoh,Aficio MP C4500,,HTTP,admin,,admin,, +ricoh,Aficio MP printers,,,admin,no password,,, +ricoh,Aficio MPC305,1.11.1,Web Server,admin,,Administrator,, +ricoh,Aficio MPC5501,,,admin,,Admin,, +ricoh,Aficio SP 3500SF,,,,admin,,, ricoh,Aficio SP 4210N,,Web Interface,admin,,,, +ricoh,Aficio SP C220N,,,aucun,aucun,,, ricoh,Aficio SP C220N,,http,Admin,,,case sensitive must have upper case A, +ricoh,Aficio SP C220N,,http://192.168.0.135,,,,, +ricoh,Aficio SP C231N,,web,Admin,,Administrator,Logon name CASE SENSITIVE, +ricoh,Aficio SP4100N,,,admin,,Administator account,, ricoh,Aficio,1515,http,administrator,password,administrator access,, ricoh,Aficio,2027,,admin,password,,, ricoh,Aficio,AP3800C,HTTP,sysadmin,password,Admin,, ricoh,Aficio,CL100N,Web,admin,password,,, ricoh,Aficioh,,Administrator,admin,,,, ricoh,Africo MP 161,,Telnet/HTTP,admin,,Administrator,, +ricoh,All MP and MPC,,Console,Supervisor,,,To change admin password, ricoh,C231N,,,Admin,password,,A must be capitalized in username, ricoh,CL2000N,,,admin,password,,, ricoh,CL3500N,,GUI,admin,leave blank,,, ricoh,DSC338 Printer,1.19,HTTP,,password,Admin,no user, ricoh,MFP 2550,,web interface,admin,,admin,, ricoh,MP 161SPF,,Http://,admin,,,, +ricoh,MP 171,1,http://192.168.126.70/,admin,,admin,, +ricoh,MP 2001SP/MP 2501SP,1.00,\\192.168.0.227,,,,, +ricoh,MP 2550 printer,,,admin,no password,,, ricoh,MP 7500,2.02.1,HTTP,admin,,Admin,Webpage admin, +ricoh,MP 9000,,,admin,sem senha,webpage,somente as de fabrica se colocar ela criptografa, ricoh,MP 9000,,,admin,sem senha,webpage,somente as de fabrica, +ricoh,MP C2003,,Web,admin,,Admin,, +ricoh,MP C3300,,http://copier-ip,admin,,Admin,, ricoh,MP C4000,,http,admin,,Admin Access,, +ricoh,MP C5000,,,admin,password,web,admin, ricoh,MP C6000,,HTTP,admin,N/A,Web admin,, ricoh,MP4000,,web,admin,,,, +ricoh,NRG MP-301,,http://157.88.149.100,admin,odim,,, ricoh,SP 4100N,,web interface,admin,,,leave password black, +ricoh,SP 4100N,All,Web,supervisor,,Allow change of admin password,, ricoh,SP C232DN,,,Admin,password,,note A is capitalized, ricoh,SP C311N,,HTTP,Admin,,Config.-Admin,Username is case-sensitive, ricoh,SP C311N,,http,Admin,,,, ricoh,SP C311N,,http,Admin,password,,, ricoh,SPC232,all versions,http,Admin,,admin,, ricoh,afcio mp 161,,telnet http,admin,,,, +ricoh,aficio 3045,1.38,console,admin,,admin,, +ricoh,aficio 3224c,all models,,http://192.168.1.104,admin,420008,admin,reset password ricoh,aficio 650 windows xp,all versions,http//192.168.1.4,,,admin,, +ricoh,aficio,1027,192.168.1.44,admin,admin,,, riverbed,Acelerador,,http,Admin,password,,, rizen,WebGUI,,,Admin,123qwe,,, rizen,WebGUI,,,Admin,123qwe,Admin,, @@ -5739,15 +7482,26 @@ rm,Server BIOS,,,,RM,,, rm,Server BIOS,,Console,,RM,,, rm,computer,,Other,administrator,password/changeme or secret,l:/ and take of restrictions,, rnn,RNN's Guestbook,1.2,http,admin,demo,Admin,, +rnn,RNN's Guestbook,1.2,http,admin,demo,Admin,stored in plaintext in gbpass.pl, roamabout,RoamAbout R2 Wireless Access Platform,,Multi,admin,password,Admin,, rodopi,Rodopi billing software 'AbacBill' sql database,,,rodopi,rodopi,,, rodopi,Unknown,,,Rodopi,Rodopi,,, +rsa,Access Manager,,,admin,admin1234,,, +rsa,Cleartrust,,,admin,admin1234,,, +safecom,Router,,,admin,epicrouter,,, safecom,Router,,Admin,admin,epicrouter,,, safecom,Router,,Multi,admin,epicrouter,Admin,, sagem,F@ST ,2404,Telnet , SSH , HTTP,admin,administrator, +sagem,Fast 1200 (F@ST 1200),,Telnet,root,1234,User,root/1234, sagem,Fast 1200 (Fast 1200),,Telnet,root,1234,User,root/1234, +sagem,Fast 1201 (F@ST 1201),,192.168.1.1,admin,admin,Admin,, +sagem,Fast 1201 (F@ST 1201),Optus version,10.1.1.1,,,Admin,, +sagem,Fast 1400 (F@ST 1400),,Multi,admin,epicrouter,Admin,, sagem,Fast 1400,,Multi,admin,epicrouter,Admin,, +sagem,Fast 1400w (F@ST 1400w),,Multi,root,1234,Admin,, sagem,Fast 1400w,,Multi,root,1234,Admin,, +sagem,Fast 2404 (F@ST 2404),,Telnet,admin,admin,admin,The default password for sagem f@st 2404 routers (also a lot of other sagem fast versions 1200/1240/1400/1400W/1500/1500-WG ), +sagem,Fast 2604 (F@ST 2604),253124416,multi,user,user,user,, sambar technologies,Sambar Server,,,admin,,,, sambar technologies,Sambar Server,,,anonymous,,,, sambar technologies,Sambar Server,,,billy-bob,,,, @@ -5759,13 +7513,21 @@ sambartechnologies,Sambar Server,,http,billy-bob,,,, sambartechnologies,Sambar Server,,http,ftp,,Admin,, sambartechnologies,Sambar Server,,http,guest,guest,Admin,, samsung,AHT-E300,Multi,admin,password,Admin,,, +samsung,AHT-E300,Multi,admin,password,Admin,,after reset, +samsung,CLP-325W,,,admin,sec00000,Admin,, +samsung,CLX-3300,,HTTP,admin,sec00000,,, +samsung,CLX-4195FW,,,admin,sec00000,,, samsung,E700,,Password,Moeketsik,874434,,, +samsung,G2512,PASSWORD,,SAMSUNG,123456,123456,DEFICULT, samsung,N620,,Multi,,,Admin,, +samsung,Printers,,,,s!a@m#n$p%c,,, +samsung,SCX-4726,,HTTP,admin,sec00000,Admin,, samsung,SGH E700,,,,874434,User,Sms, samsung,SGH E700,,,Samsung,,,Sms, samsung,SWL-3500RG,2.15,HTTP,public,public,Admin,def. WEP keys: 0123456789 1518896203, samuel abels,Ammerum,,0.6-1,user,password,,, samuelabels,Ammerum,0.6-1,,user,password,,, +sap,Axis2,,,admin,axis2,,, sap,Business Connector,,4.7,Administrator,manage,,, sap,Business Connector,,4.7,Developer,isdev,,, sap,Business Connector,,4.7,Replicator,iscopy,,, @@ -5794,30 +7556,55 @@ sap,SAP,,SAP internal,EARLYWATCH,SUPPORT,,, sap,SAP,,SAP internal,SAP*,07061992,,, sap,SAP,,SAP internal,SAP*,PASS,,, sap,SAP,R/3,,SAP*,06071992,,, +sap,SAP,R/3,,SAP*,6071992,,, sap,SAP,R/3,,TMSADM,,,, sap,SAP,R/3,SAP client,DDIC,19920706,SAP internal; Mandant 001,, sap,SAP,R/3,SAP client,EARLYWATCH,SUPPORT,SAP internal; Mandant 066,, sap,SAP,R/3,SAP client,SAP*,07061992,SAP internal; Mandant 066,, +sap,SAP,R/3,SAP client,SAP*,7061992,SAP internal; Mandant 066,, sap,SAP,R/3,SAP client,SAP*,PASS,SAP internal; all Mandants,, sap,SAP,R/3,SAP client,SAPCPIC,ADMIN,Admin,, savin,C2525,,HTTP,admin,blank,Admin,, schneider electric,PowerLogic Ethernet Communications Card,,,,admin,,, +schneiderelectric,ETZ 410\510 Module,,,USER,USER,,, +schneiderelectric,FactoryCast Quantum\Premium PLC Management,,,USER,USER,,, +schneiderelectric,FactoryCast Quantum\Premium PLC Management,,,ntpupdate,ntpupdate,,, schneiderelectric,PowerLogic ethernet card,,http,,admin,Admin,, +schneiderelectric,Quantum NOE 771 xx Ethernet Module,,,USER,USER,,, +scientificatlanta,,,http://192.168.100.1,CARMEN,,ROOT,, +scientificatlanta,001BD7FF92D4,comcast-supplied,192.168.100.1,admin,w2402,diagnostics page,192.168.100.1, scientificatlanta,2100,comcast-supplied,http,admin,w2402,diagnostics page,192.168.100.1, scientificatlanta,2320,,http://192.168.0.1./,admin,W2402,,, scientificatlanta,2320,,http://192.168.100.1,,,,, +scientificatlanta,93209215,CABLE MODEM / EMTA,http://192.168.0.1,,admin,Admin,, +scientificatlanta,93209215,CABLE MODEM / EMTA,http://192.168.0.1,admin,password,Admin,, +scientificatlanta,93209215,Webstar DPC2434,192.168.0.1,admin,w2402,admin,, +scientificatlanta,D/EPC2100,,,admin,W2402,,search in google for more info, +scientificatlanta,DPC2203 windows 7,1,192.168.100.1,,,admin,, +scientificatlanta,DPC2203,1.1,http://192.168.0.1,admin,W2403,Admin,, +scientificatlanta,DPR2325R3,3,192.168.0.1,admin,W2402,Admin,, +scientificatlanta,DPR2325R3,3.0,,,,admin,, scientificatlanta,DPR2325R3,3.0,192.168.0.1,admin,W2402,Admin,, scientificatlanta,DPX2100,Comcast-supplied,HTTP,admin,w2402,diagnostics page,192.168.100.1, +scientificatlanta,EPC-2203,1,http://192.168.100.1/_aslvl.asp,admin,W2402,Change level 2,, +scientificatlanta,EPC2100,all versions,http://192.168.0.1,,,admin,, scientificatlanta,EPC2100R2,HW Rev 2.1,modem,,,admin,, +scientificatlanta,EPC2505,1,http://192.168.100.1,admin,W2402,status,, scientificatlanta,EPC2505,1.0,http://192.168.100.1,admin,W2402,status,, +scientificatlanta,EPR2320R2,2,192.168.0.1,,Admin,,, scientificatlanta,EPR2320R2,2.0,192.168.0.1,,Admin,,, +scientificatlanta,EPR2320R2,2.0,http://192.168.100.1,WebSTAR,,Access by everyone,Default password, scientificatlanta,EPR2320R2,v2.0.2r1262-070212,192.168.0.1,admin,admin,admin,nao consigo entra no router, +scientificatlanta,EPR2325R3,3,http://192.168.100.1,admin,admin,admin,, scientificatlanta,EPR2325R3,3.0,http://192.168.100.1,admin,admin,admin,, scientificatlanta,SERVICE ELECTRIC CABLE (SECABLE),SERVICE ELECTRIC CABLE (SECABLE),http://192.168.100.1/,admin,W2402,Status,Status Page, scientificatlanta,WebSTAR EPC2100R2, 2.0,192.168.100.1,Sremac,b29a03t19a87ja,rasalav,, +scientificatlanta,WebSTAR EPC2100R2,2,192.168.100.1,Sremac,b29a03t19a87ja,rasalav,, scientificatlanta,epr2325r3,all,http://192.168.100.1/,,,Admin,, seagullscientific,Track'Em,,,ADMIN,admin,Admin,, seagullscientific,Track'Em,,,USER,USER,Admin,, +seclore,FileSecure,,,root,changeonfirstlogin,,, +seclore,FileSecure,,,sa,changeonfirstlogin,,, securicor3net,Cezanne,,,manager,friend,,, securicor3net,Cezzanne,,,manager,friend,,any, securicor3net,Monet,,,manager,friend,,any, @@ -5838,6 +7625,7 @@ server technology,Sentry Remote Power Manager,,view/control,GEN2,gen2,,, servertechnology,Sentry Remote Power Manager,,Multi,ADMN,admn,Admin,Telnet port 2001, servertechnology,Sentry Remote Power Manager,,Multi,GEN1,gen1,view/control,Telnet port 2001, servertechnology,Sentry Remote Power Manager,,Multi,GEN2,gen2,view/control,Telnet port 2001, +seyeon,FlexWATCH,,,root,root,,, sgi,Embedded Support Partner,,,Administrator,Partner,,IRIX 6.5.6, sgi,IRIX,,,EZsetup,,,ALL, sgi,IRIX,,,lp,lp,,ALL, @@ -5848,11 +7636,18 @@ sharp,AR-280,,HTTP,,sysadm,Full,, sharp,AR-336,,HTTP,,sysadm,admin,, sharp,AR-336,,admin,,sysadm,,, sharp,AR-407/S402 ,,Multi,,,Admin,, +sharp,AR-407/S402,,Multi,,,Admin,, sharp,AR-M205,,Web,admin,Sharp,full,, sharp,AR-M257,,WEB Interface,admin,Sharp,,, sharp,AR-M355N,,,admin,Sharp,Admin,, sharp,AR-M550,,,admin,Sharp,HTTP,, sharp,AR507/S507,,HTTP,,sysadm,,, +sharp,FO-2081,,,admin,Sharp,Admin,, +sharp,MX-2600N,,,,admin,,, +sharp,MX-4501N,,HTTP,Administrator,admin,,, +sharp,MX-5111N,,http,admin,admim,,, +sharp,MX-M850,,,administrator,admin,,, +sharp,MX-M850,,HTTP,admin,admin,,, shiva,AccessPort,,,hello,hello,,, shiva,AccessPort,,,hello,hello,,Any, shiva,Any?,,,Guest,blank,,, @@ -7766,10 +9561,18 @@ siemens s7-300,,,,,zzzzzzz,,, siemens s7-300,,,,,zzzzzzzz,,, siemens,5940 T1E1 Router,5940-001 v6.0.180-2,Telnet,superuser,admin,Admin,, siemens,APACS,,ACM Controller,,gubed,,, +siemens,Gigaset A580IP,,,,0000,Admin,, +siemens,Gigaset C470IP,,,,0000,Admin,, +siemens,Gigaset C475IP,,192.168,2,2,,Admin, +siemens,Gigaset S685IP,,,,0000,Admin,, siemens,Gigaset SX541 WLAN dsl,,http://192.168.2.1,,admin,Admin,, +siemens,Gigaset SX762,,,,admin,,, +siemens,HIPATH 3800,V9,DIRECT,31994,31994,31994,, siemens,HiPath 3000,,,31994,31994,,, siemens,HiPath 3000,,Manager,office,office,,, siemens,HiPath 3000,,Multi,31994,31994,,, +siemens,Hipath,,Multi,,,Admin,, +siemens,OpenStage SIP Webinterface,,,,123456,,, siemens,Optipoint,,,,123456,,, siemens,Optipoint,,Multi,,123456,,, siemens,PC BIOS,,,,SKY_FOX,CMOS,, @@ -7784,6 +9587,7 @@ siemens,ROLM PBX,,,eng,engineer,,, siemens,ROLM PBX,,,op,op,,, siemens,ROLM PBX,,,op,operator,,, siemens,ROLM PBX,,,su,super,,, +siemens,S7,,,basisk,basisk,,, siemens,SE515,,,admin,,,, siemens,SE515,,HTTP,admin,,,, siemens,Siemens Nixdorf 8818 PBX,,,,uboot,,, @@ -7791,19 +9595,44 @@ siemens,Siemens Nixdorf Hicom 100E PBX,,,31994,31994,,, siemens,Siemens Nixdorf Hicom 150E PBX,,,31994,31994,,, siemens,Siemens Nixdorf PC BIOS,,Console,,SKY_FOX,Admin,, siemens,Siemens Pro C5,,Multi,,,Admin,, +siemens,Simatic WinCC SCADA,,,WinCCAdmin,2WSXcder,,, +siemens,Simatic WinCC SCADA,,,WinCCConnect,2WSXcder,,, siemens,SpeedStream 4100,,HTTP,admin,hagpolm1,Admin,DSL Modem and Router, +siemens,SpeedStream 4200,Bigpond,10.0.0.138,admin,admin,Admin,, +siemens,SpeedStream 4200,Generic,192.168.254.254,admin,,Admin,, +siemens,SpeedStream 4200,OptusNet,10.1.1.1,admin,,Admin,, +siemens,SpeedStream 5100,,192.168.254,254,admin,admin,2012-01-10, +siemens,SpeedStream 5200,,192.168.254,254,admin,admin,2012-01-10, +siemens,SpeedStream 5450,,192.168.254,254,admin,,2012-01-10, +siemens,SpeedStream 6520,,192.168.254,254 or 10.0.0.138,admin,admin,2012-01-10, siemens,WinCC,,,WinCCAdmin,2WSXcde.,,, siemens,WinCC,,,WinCCConnect,2WSXcder,,, siemens,hipath,,,,,,, siemens,hipath,,Admin,,,,, siemens,hipath,,Multi,,,Admin,, +siemensnixdorf,8818 PBX,,,,uboot,,, +siemensnixdorf,Hicom 100E PBX,,,31994,31994,,, +siemensnixdorf,Hicom 150E PBX,,,31994,31994,,, +siemensnixdorf,PC BIOS,,Console,,SKY_FOX,Admin,, +sierrawireless,ACEmanager,,,user,12345,,, +sierrawireless,AirCard 753S,,10.0.0.138,admin,admin,Admin,, +sierrawireless,AirCard 760S,Bigpond,10.0.0.138,admin,admin,Admin,also http://bigpond.4g, +sierrawireless,AirCard 760S,Telstra,192.168.1.1,admin,admin,Admin,also http://telstra.4g, +sierrawireless,AirLink Helix,,192.168.2.1,admin,12345,Admin,, +sierrawireless,BigPond Ultimate Mobile Broadband Wi-Fi,,,,admin,Admin,, +sierrawireless,GX400,,192.168.13.31 or 192.168.14.31,user,12345,AceManager,, +sierrawireless,GX440,,192.168.13.31 or 192.168.14.31,user,12345,AceManager,, +sierrawireless,Telstra Ultimate Mobile Broadband Wi-Fi,,,,Admin_Ultimate,Admin,, +sierrawireless,W801,Time Warner / Roadrunner,http://twc4gmobile,,password,Admin,, sigma,Sigmacoma IPshare,Sigmacom router v1.0,HTTP,admin,admin,Admin,, +sigmatel,s3+,s3+,,,1221,,can be change but try it, sigmatel,s3+,s3+,,,1221,,can be change, siips,Trojan,,8974202,Administrator,ganteng,,, siips,Trojan,,Admin,Administrator,ganteng,,, siips,Trojan,8974202,Multi,Administrator,ganteng,Admin,, siips,Trojan,8974202,Multi,Administrator,ganteng,Admin,Thx, silextechnology,PRICOM (Printserver),,Multi,root,,Admin,for telnet / HTTP, +silextechnology,USB Device Server,,,root,(non),,, silicon graphics,IRIX,,,4Dgifts,,,, silicon graphics,IRIX,,,6.x,,,, silicon graphics,IRIX,,,Ezsetup,,,, @@ -7848,13 +9677,22 @@ sitecom,WL-122,,,,sitecom,Admin,, sitecom,WL-607,,http://192.168.0.1,admin,admin,,, sitecom,WR-1133,,,,damin,Admin,, sitecom,wl-108,,192.168.0.1,,,,, +sitecorecorporation,Sitecore CMS,,,Audrey,a,,, +sitecorecorporation,Sitecore CMS,,,Bill,b,,, +sitecorecorporation,Sitecore CMS,,,Denny,d,,, +sitecorecorporation,Sitecore CMS,,,Lonnie,l,,, +sitecorecorporation,Sitecore CMS,,,Minnie,m,,, +sitecorecorporation,Sitecore CMS,,,admin,b,,, siteinteractive,Auction Weaver Lite,,,admin,pass,Admin,, +sky,SR101,3.45.1133.R,192.168.0.1,admin,sky,Access to sky broadband router settings,, +smaamerica,Sunny Webbox,,,,sma,,, smartbridges,airBridge,,admin,admin,public,,, smartbridges,airBridge,2.x,Multi,admin,public,admin,, smartswitch,Router 250 ssr2500,,Admin,admin,,,, smartswitch,Router 250 ssr2500,,v3.0.9,admin,,,, smartswitch,Router 250 ssr2500,v3.0.9,Multi,admin,,Admin,, smc,2804WR,,HTTP,,smcadmin,Admin,, +smc,2804wbr,,,admin,admin,,, smc,7004FW,,Admin,,,,, smc,7004FW,,HTTP,,,Admin,, smc,7004VBR,V.2,http://192.168.2.1.,,smcadmin,Admin,192.168.2.1., @@ -7867,8 +9705,10 @@ smc,7901W/BRA,,,admin,smcadmin,,, smc,7901W/BRA,,HTTP,admin,smcadmin,,, smc,7901W/BRA,,Multi,admin,smcadmin,,, smc,8014,Comcast,,cusadmin,highspeed,Admin,, +smc,8014WG,,192.168.0.1,mso,suddenlink,top admin,for suddenlink router, smc,Barricade 7004 AWBR,,,admin,,,, smc,Barricade 7004 AWBR,,Admin,admin,,,, +smc,Barricade 7004ABR,,,,0,Admin,, smc,Barricade 7004ABR,,,,0000,Admin,, smc,Barricade 7004AWBR,,Multi,admin,,Admin,192.168.123.254 (WiFi AP), smc,Barricade 7004VBR,V.2,,,smcadmin,Admin,, @@ -7877,6 +9717,8 @@ smc,Barricade 7204BRB,,HTTP,admin,smcadmin,Admin,, smc,Barricade Router,,,Admin,Barricade,,, smc,Barricade Router,,7004ABR,,0000,,, smc,Barricade Routers,,,Admin,Barricade,Admin,, +smc,Comcast Business Gateway,,,cusadmin,highspeed,,, +smc,Many models,,,admin,smcadmin,,, smc,Modem/Router,,HTTP,cusadmin,highspeed,Customer Admin,Comcast Commercial High Speed Modem model number 8013WG, smc,Modem/Wireless Router,,http://192.168.0.1,cusadmin,password,root,, smc,Router,,Admin,admin,admin,,, @@ -7888,49 +9730,92 @@ smc,SMC broadband router,,HTTP,admin,admin,Admin,, smc,SMC2304 Router,,,,smcadmin,,, smc,SMC2304WBR-AG,,http://192.168.2.1,,smcadmin,Administration,, smc,SMC2404 Router,,,,smcadmin,,, +smc,SMC2552W-G,,192.168.2.2,admin,smcadmin,,, +smc,SMC2652W,,,,WLAN_AP,,, smc,SMC2652W,,,default,WLAN_AP,Admin,, +smc,SMC2655W,,192.168.0.254,,MiniAP,,, +smc,SMC2755W,,192.168.1.20,Admin,5up,,, smc,SMC2804 Router,,,,smcadmin,,, smc,SMC2804WBR,,HTTP,admin,smcadmin,Admin,, smc,SMC2804WBR,v.1,HTTP,,smcadmin,Admin,, smc,SMC2804WBRP-G,,http://192.168.2.1,,smcadmin,Administration,, smc,SMC2804WBRP-G,BARRICADE g,192.168.2.1,,,house hold names,, +smc,SMC2804WR,,,,smcadmin,,, +smc,SMC2870W,,192.168.2.25,admin,smcadmin,,, +smc,SMC2890W-AN,,192.168.1.10,admin,,,, +smc,SMC7004AWBR,,,admin,,,, smc,SMC7004VBR,,http://192.168.2.1,,,Administration,, +smc,SMC7204BRA,,,smc,smcadmin,,, +smc,SMC7204BRB,,,admin,smcadmin,,, +smc,SMC7401BRA,,,admin,barricade,,, +smc,SMC7901BRA,,http://192.168.2.1,,smcadmin,Admin,, +smc,SMC7901BRA2,,http://192.168.2.1,Admin,smcadmin,Admin,, +smc,SMC7901BRA2,,http://192.168.2.1,admin,smcadmin,Admin,, +smc,SMC7901BRA5,1,http://192.168.2.1,admin,,,, smc,SMC7904BRA,,Multi,,smcadmin,Admin,, smc,SMC7904BRA,,http://192.168.2.1,,smcadmin,Administration,, smc,SMC7904WBRA,,http://192.168.2.1,,smcadmin,Administration,, +smc,SMC7904WBRA-N,,http://192.168.2.1,Admin,smcadmin,Admin,, +smc,SMC7904WBRA2,,http://192.168.2.1,Admin,smcadmin,Admin,, +smc,SMC7904WBRAS-N2,,192.168.2.1,admin,smcadmin,,, smc,SMC7908VoWBRA,,http://192.168.2.1,,smcadmin,Administration,, smc,SMC8014,1B,http://192.168.0.1,cusadmin,password,user,Brighthouse CFL, smc,SMC8014W-G,2A,http://192.168.0.1,cusadmin,password,Admin,This is a Cable Modem / Wireless Router., +smc,SMC8014WG,,192.168.0.1,cusadmin,password,,, +smc,SMC8014WN,unkown,http://192.168.0.1,cusadmin,password,unkown,Suddenlink supplied modem Multi SSID with WPA configurations available, smc,SMCBR14UP,,http://192.168.2.1,,smcadmin,Administration,, smc,SMCBR14VPN,,http://192.168.2.1,,smcadmin,Administration,, smc,SMCBR18VPN,,http://192.168.2.1,,smcadmin,Administration,, smc,SMCBR24Q,,http://192.168.2.1,smcadmin,smcadmin,Administration,, smc,SMCD3G-CCR,,http://10.1.10.1,cusadmin,highspeed,admin,Comcast small business modem, +smc,SMCD3GN,,192.168.0.1,,,,, +smc,SMCD3GNV,,192.168.1.10,cusadmin,highspeed,,, smc,SMCWBR-14N,,http://192.168.2.1,admin,smcadmin,,, +smc,SMCWBR11-G,,192.168.2.1,root,smcadmin,,, smc,SMCWBR14-G,,HTTP,,smcadmin,Admin,mentioned password (no passwd) on your webpage is wrong, smc,SMCWBR14-G,,http://192.168.2.1,,smcadmin,Administration,, smc,SMCWBR14-GM,,http://192.168.2.1,,smcadmin,Administration,, smc,SMCWBR14-N2,,http:192.168.2.1,Admin,smcadmin,Admin,, +smc,SMCWBR14S-N2,,http://192.168.2.1,Admin,smcadmin,Admin,, smc,SMCWBR14T-G,,http://192.168.2.1,,smcadmin,Administration,, +smc,SMCWEBS-N,,192.168.2.10,admin,smcadmin,,, smc,SMCWEBT-G,,http://192.168.2.25,,smcadmin,Administration,, +smc,SMCWGBR14-N,,http://192.168.2.1,Admin,smcadmin,Admin,, smc,WiFi Router,All,HTTP,,smcadmin,Admin,model #2804WBRP-G, smc,Wireless Router 2655W,,Initial Password,None Needed,MiniAP,,, smc,Wireless Router 2655W,1.4h.9,HTTP,None Needed,MiniAP,Initial Password,, smc,all models,all versions,cable,,highspeed,user,, +smc,dc-227v2 001,e.g.1.0,rev.a,http://192.168.0.1,admin,admin,benvenuto, smc,smcwbr14-3gn,,192.168.2.1.,admin,smcadmin,,, smc,wbr14-3gn,,192.168.2.1.,admin,123465,,, +smc,wifi,1,,administrator,smcadmin,admin,a, smith & bentzen,InstantWebMail (IWM),,,username,password,,, smithbentzen,Instant Web Mail (IWM),,http,username,password,,, +snap,Snap Appliance,,,admin,admin,,, +snapgear,Firewall,,Multi,root,admin,tcp-ip,, +snapgear,Lite+,,,,default,Admin,, +snapgear,Pro Lite and SOHO,1.79 +,Multi,root,default,Admin,Before 1.79 no user name req., snapgear,Pro, Lite, and SOHO,1.79 +,Multi,root,default,Admin,Before 1.79 no user name req., +snapgear,SG300,,192.168.0.1,root,default,Admin,, +snapgear,SG550,,192.168.0.1,root,password,Admin,, +snapgear,SG560,,192.168.0.1,root,default,Admin,, +snapgear,SG565,,192.168.0.1,root,default,Admin,, +snapgear,SG570,,192.168.0.1,root,default,Admin,, snapgear,SnapGear,,,root,default,,, snapgear,SnapGear,,Multi,root,default,,, snapgear,firewall,,Multi,root,admin,tcp-ip,, snapgear,firewall,,tcp-ip,root,admin,,, +snom,320,,http,Administrator,0,,, snom,320,,http,Administrator,0000,,, +snom,360,,http,Administrator,0,,, snom,360,,http,Administrator,0000,,, +softwareag,webMethods,,,Administrator,manage,,, softwarehouse,CCURE Access Control System,(all),Console,manager,manager,Admin,, softwarehouse,CCURE Access Control System,,Admin,manager,manager,,, +soho,nbg800,,,admin,1234,,, soho,nbg800,,,admin,1234,,unknown, +solarwinds,Serv-U,,,LocalAdministrator,#l@$ak#.lk;0@P,,, +solarwinds,Web Help Desk,,,whd,whd,,, solution6,Viztopia Accounts,,Multi,aaa,often blank,Admin,, sonicwall,ALL,,ALL,admin,password,,, sonicwall,ALL,,Admin,admin,password,,, @@ -7942,16 +9827,24 @@ sonicwall,Most UTM Devices (TZ/PRO/NSA),,http://192.168.168.168:80/,admin,passwo sonicwall,SOHO TELE TZ and PRO,,,admin,password,,, sonicwall,TZ 190,,Https://10.10.10.206,admin,,,, sonicwall,TZ1000,1.03,,admin,depp,,, +sonicwall,TZ170,,192.168.168.168,admin,password,Admin,, +sonicwall,TZ190,,https://10.10.10.206,admin,,,, +sonicx,SonicAnime,on,Telnet,root,admin,Admin,, sonicx,SonicAnime,on,Telnet,root,admin,Admin,1.0101E+14, sony,Network Camera SNC-RZ30,,,admin,admin,,, sony,Network Camera SNC-RZ30,,HTTP,admin,admin,,, +sony,SNC-RZ30 Network Camera,,,admin,admin,,, +sonyericsson,T290i,,,,0,default to reset the phone,, sonyericsson,T290i,,,,0000,default to reset the phone,, +sonyericsson,T68i,,,,0,default to reset the phone,, sonyericsson,T68i,,,,0000,default to reset the phone,, +sonyericsson,md300,all versios,console,,,user,, sonyericsson,sony ericsson xperia,x1,,apex,ccg425,,, sophiaschweizag,Protector,,HTTPS,admin,Protector,Admin,, sophiaschweizag,Protector,,SSH,root,root,Admin,, sorenson,SR-200,,HTTP,,admin,Admin,, sourcebycircuitcity,In-Store Demo Windows Screen Savers,,,,,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., +sourcebycircuitcity,In-Store Demo Windows Screen Savers,,,,lt;Store Numbergt;,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., sourcefire,RNA Sensor,,,admin,password,,, sourcefire,RNA Sensor,,,root,password,,, sourcefire,RNA Sensor,,http,admin,password,Admin,, @@ -7963,6 +9856,7 @@ speco,CCTV Digital Video Recorder,all,web interface,admin,1234,admin operator,, speco,CCTV Digital Video Recorder,all,web interface,user,4321,viewing user,, speedstream,5660,,Telnet,,adminttd,Admin,, speedstream,5667,R4.0.1 ,HTTP,,admin,Admin,, +speedstream,5667,R4.0.1,HTTP,,admin,Admin,, speedstream,5861 SMT Router,,,admin,admin,,, speedstream,5861 SMT Router,,Admin,admin,admin,,, speedstream,5861 SMT Router,,Multi,admin,admin,Admin,, @@ -7978,14 +9872,17 @@ speedstream,Router 250 ssr250,,Multi,admin,admin,Admin,, speedxess,HASE-120,,,,speedxess,,, speedxess,HASE-120,,Admin,,speedxess,,, speedxess,HASE-120,,Multi,,speedxess,Admin,, +sphairon,AR860,,HTTP,admin,xad$l#12,,, spider systems,M250,,,,hello,,, spidersystems,M250,,,,hello,,, spike,CPE,,,enable,,,, spike,CPE,,Admin,enable,,,, spike,CPE,,Console,enable,,Admin,, +splunk,Splunk,,,admin,changeme,,, sprint,PCS,,Other,self,system,remote voicemail,, sprint,pcs,,remote voicemail,self,system,,, ssangyoung,SR2501,,,,2501,,, +stanozier,TaskFreak,,,admin,,,, stratitec,TimeIPS,,root,root,ahetzip8,,, stratitec,TimeIPS,All,Console,root,ahetzip8,root,, sun,,,,root,,,SunOS 4.1.4, @@ -7998,6 +9895,7 @@ sun,JavaWebServer,1.x 2.x,AdminSrv,admin,admin,Admin,, sun,Sun E10000 System Service Processor,,,ssp,ssp,,, sun,SunOS,,,root,t00lk1t,,, sun,SunOS,,,root,t00lk1t,Admin,, +sun,SunOS,,,root,t00lk1t,Admin,default root password set by the Solaris Security Toolkit (JASS) v0.3 toolkit upon execution of the default hardening scripts., sun,SunScreen,,3.1 Lite,admin,admin,,, sun,SunScreen,3.1 Lite,http (with java) port 3852,admin,admin,Admin,, sun,many,,,root,sun123,,, @@ -8006,6 +9904,7 @@ sunmicrosystems,ILOM of X4100,1,HTTP,root,changeme,Admin,, supermicro,PC BIOS,,,,ksdjfg934t,,, supermicro,PC BIOS,,Admin,,ksdjfg934t,,, supermicro,PC BIOS,,Console,,ksdjfg934t,Admin,, +supermicrocomputer,IPMI,,,ADMIN,ADMIN,,, surecom,EP3501/3506,,,admin,surecom,,own os, surecom,Unknown,,,admin,surecom,,, surecom,Wireless Broadband Router 11Mbps,,,admin,admin,Administrator,, @@ -8016,7 +9915,10 @@ sweex,,,,sweex,mysweex,,, sweex,Broadband Router,,Admin,,blank,,, sweex,Broadband Router,LB000020,HTTP,,blank,Admin,, sweex,LW055,,192.168.55.1,sweex,mysweex,admin,, +sweex,LWO50v2,nr 924330268,192.168.50.1,,,admin,, sweex,MO200,,http://192.168.200.1,sweex,mysweex,,, +sweex,lw050v2,2,192.168.50.1,sweex,mysweex,admin,admin,pasword hack +sweex,lw050v2,2.0,192.168.50.1,sweex,mysweex,delta,, swissvoice,IP 10S,,Telnet,target,password,Admin,, sybase (datev),Adaptive Server Enterprise,,12,sa,sasasa,,, sybase (datev),Adaptive Server Enterprise,,Admin,sa,sasasa,,, @@ -8027,15 +9929,20 @@ sybase,Adaptive Server Enterprise,11.x 12.x,Multi,sa,,SA and SSO roles,, sybase,EAServer,,HTTP,jagadmin,,Admin,Source : Manufactor documentation, sybase,Sybase,,8,DBA,SQL,,, sybase,Sybase,,Admin,DBA,SQL,,, +sybase,Sybase,8,Multi,DBA,SQL,Admin,, sybase,Sybase,8.0,Multi,DBA,SQL,Admin,, +sybasedatev,Adaptive Server Enterprise,12,Multi,sa,sasasa,Admin,, sybasedatev,Adaptive Server Enterprise,12.0,Multi,sa,sasasa,Admin,, +symantec,BrightMail,,Gateway,admin,symantec,admin,, symantec,Brightmail Anti-Spam,,,root,brightmail,,, +symantec,Brightmail Anti-Spam,,,root,brightmail,,the MySQL account's password, symantec,NAV CORP / ALL,,,admin,symantec,,, symantec,NAV CORP / ALL,,Admin,admin,symantec,,, symantec,NAV CORP / ALL,,HTTP,admin,symantec,Admin,, symantec,Norton Antivirus Corp Ed.,,Admin,,symantec,,, symantec,Norton Antivirus Corp Ed.,,all,,symantec,,, symantec,Norton Antivirus Corp Ed.,all,Multi,,symantec,Admin,, +symantec,Norton Antivurs,,,,symantec,,, symantec,VPN-Firewall,,,admin,,,, symantec,VPN/Firewall Appliance,100/200,http,admin,,Admin,, symbol,AP-2412,,Multi,,Symbol,Admin,2Mbps FH AccessPoint, @@ -8049,13 +9956,98 @@ symbol,Spectrum 24 Access Point,,HTTP,Symbol,Symbol,,, symbol,Spectrum 24 Access Point,,http,symbol,Symbol,Admin,, symbol,Spectrum,series 4100-4121,HTTP,,Symbol,Admin,Access Point Wireless, symbol,ap5131,,,admin,symbol,,, +synology,CS-406,All,Web Management UI,admin,,Admin,, +synology,CS-406e,All,Web Management UI,admin,,Admin,, +synology,CS407,All,Web Management UI,admin,,Admin,, +synology,CS407e,All,Web Management UI,admin,,Admin,, +synology,DS-101,All,Web Management UI,admin,,Admin,, +synology,DS-101g+,All,Web Management UI,admin,,Admin,, +synology,DS-101j,All,Web Management UI,admin,,Admin,, +synology,DS-106,All,Web Management UI,admin,,Admin,, +synology,DS-106e,All,Web Management UI,admin,,Admin,, +synology,DS-106j,All,Web Management UI,admin,,Admin,, +synology,DS1010+,All,Web Management UI,admin,,Admin,, +synology,DS107+,All,Web Management UI,admin,,Admin,, +synology,DS107,All,Web Management UI,admin,,Admin,, +synology,DS107e,All,Web Management UI,admin,,Admin,, +synology,DS108j,All,Web Management UI,admin,,Admin,, +synology,DS109+,All,Web Management UI,admin,,Admin,, +synology,DS109,All,Web Management UI,admin,,Admin,, +synology,DS109j,All,Web Management UI,admin,,Admin,, +synology,DS110+,All,Web Management UI,admin,,Admin,, +synology,DS110j,All,Web Management UI,admin,,Admin,, +synology,DS111,All,Web Management UI,admin,,Admin,, +synology,DS112+,All,Web Management UI,admin,,Admin,, +synology,DS112,All,Web Management UI,admin,,Admin,, +synology,DS112j,All,Web Management UI,admin,,Admin,, +synology,DS1511+,All,Web Management UI,admin,,Admin,, +synology,DS1512+,All,Web Management UI,admin,,Admin,, +synology,DS1812+,All,Web Management UI,admin,,Admin,, +synology,DS207+,All,Web Management UI,admin,,Admin,, +synology,DS207,All,Web Management UI,admin,,Admin,, +synology,DS209+,All,Web Management UI,admin,,Admin,, +synology,DS209+II,All,Web Management UI,admin,,Admin,, +synology,DS209,All,Web Management UI,admin,,Admin,, +synology,DS209j,All,Web Management UI,admin,,Admin,, +synology,DS210+,All,Web Management UI,admin,,Admin,, +synology,DS210j,All,Web Management UI,admin,,Admin,, +synology,DS211+,All,Web Management UI,admin,,Admin,, +synology,DS211,All,Web Management UI,admin,,Admin,, +synology,DS211j,All,Web Management UI,admin,,Admin,, +synology,DS212+,All,Web Management UI,admin,,Admin,, +synology,DS212,All,Web Management UI,admin,,Admin,, +synology,DS212j,All,Web Management UI,admin,,Admin,, +synology,DS2411+,All,Web Management UI,admin,,Admin,, +synology,DS3611xs,All,Web Management UI,admin,,Admin,, +synology,DS3612xs,All,Web Management UI,admin,,Admin,, +synology,DS408,All,Web Management UI,admin,,Admin,, +synology,DS409+,All,Web Management UI,admin,,Admin,, +synology,DS409,All,Web Management UI,admin,,Admin,, +synology,DS409slim,All,Web Management UI,admin,,Admin,, +synology,DS410,All,Web Management UI,admin,,Admin,, +synology,DS410j,All,Web Management UI,admin,,Admin,, +synology,DS411+,All,Web Management UI,admin,,Admin,, +synology,DS411+II,All,Web Management UI,admin,,Admin,, +synology,DS411,All,Web Management UI,admin,,Admin,, +synology,DS411j,All,Web Management UI,admin,,Admin,, +synology,DS411slim,All,Web Management UI,admin,,Admin,, +synology,DS412+,All,Web Management UI,admin,,Admin,, +synology,DS508,All,Web Management UI,admin,,Admin,, +synology,DS509+,All,Web Management UI,admin,,Admin,, +synology,DS710+,All,Web Management UI,admin,,Admin,, +synology,DS712+,All,Web Management UI,admin,,Admin,, +synology,RS-406,All,Web Management UI,admin,,Admin,, +synology,RS212,All,Web Management UI,admin,,Admin,, +synology,RS2211+,All,Web Management UI,admin,,Admin,, +synology,RS2211RP+,All,Web Management UI,admin,,Admin,, +synology,RS2212+,All,Web Management UI,admin,,Admin,, +synology,RS2212RP+,All,Web Management UI,admin,,Admin,, +synology,RS3411xs,All,Web Management UI,admin,,Admin,, +synology,RS3412RPxs,All,Web Management UI,admin,,Admin,, +synology,RS3412xs,All,Web Management UI,admin,,Admin,, +synology,RS407,All,Web Management UI,admin,,Admin,, +synology,RS408,All,Web Management UI,admin,,Admin,, +synology,RS408-RP,All,Web Management UI,admin,,Admin,, +synology,RS409+,All,Web Management UI,admin,,Admin,, +synology,RS409,All,Web Management UI,admin,,Admin,, +synology,RS409RP+,All,Web Management UI,admin,,Admin,, +synology,RS411,All,Web Management UI,admin,,Admin,, +synology,RS810+,All,Web Management UI,admin,,Admin,, +synology,RS810RP+,All,Web Management UI,admin,,Admin,, +synology,RS812+,All,Web Management UI,admin,,Admin,, +synology,RS812,All,Web Management UI,admin,,Admin,, +synology,RS812RP+,All,Web Management UI,admin,,Admin,, +synology,USB Station,All,Web Management UI,admin,,Admin,, +synologyinc,DSM Server,,,admin,,,, syskonnect,6616,,,default.password,,,, system32,VOS,,Multi,install,secret,Admin,, tandberg,Border Controller,,Telnet/ssh/http,admin,TANDBERG,Admin,, +tandberg,Codec,,,admin,,,, tandberg,DLT8000 Autoloader 10x,,Console,,10023,Maintenance,, tandberg,Gatekeeper,,,admin,TANDBERG,Admin,, tandberg,TANDBERG,,8000,,TANDBERG,,, tandberg,Tandberg,8000,Multi,,TANDBERG,Admin,http://www.tandberg.net/collateral/user_manuals/TANDBERG_8000_UserMan.pdf, +tandberg,Video Communication Server,,,root,TANDBERG,,, tandem,TACL,,Multi,super.super,,Admin,, tandem,TACL,,Multi,super.super,master,Admin,, tasman,T1,1000 Series,console,Tasman,Tasmannet,Admin,, @@ -8066,9 +10058,11 @@ tcomfort,Routers,,HTTP,Administrator,,Admin,, teamxodus,XeniumOS,2.3,FTP,xbox,xbox,Admin,, tecom,Titan,,admin,TECOM MASTER,4346,,, tecom,Titan,2.06,Other,TECOM MASTER,4346,admin,, +tegile,Zebi Array,,,admin,tegile,,, tekelec,Eagle STP,,,eagle,eagle,,, teklogix,Accesspoint,,Multi,Administrator,,Admin,, telappliant,IP2006 SIP Phone,,http,admin,1234,Admin,, +telcel,Telcel,all versions,numers,root,1111,root,, telcosystems,Edge Link 100,,Console,telco,telco,telco,, telebit,Netblazer,,,setup,setup,,, telebit,Netblazer,,,snmp,nopasswd,,, @@ -8078,6 +10072,7 @@ telecomnz,Nokia M10,,,Telecom,Telecom,,, teledat,Routers,,HTTP,admin,1234,Admin,, telelec,Eagle,,,eagle,eagle,,, teletronics,WL-CPE-Router,3.05.2,HTTPS,admin,1234,Admin,, +telewall,TW-EA510,,,admin,admin,,, telewell,TW-EA200,,Multi,admin,password,Admin,, telewell,TW-EA510,,http://192.168.0.254,admin,admin,Admin,, telindus,1124,,HTTP,,,Admin,, @@ -8099,42 +10094,79 @@ telus,Telephony and internet services,,,(username),telus06,User,Initial password telus,Telephony and internet services,,,(username),telus07,User,Initial password if issued in 2007, telus,Telephony and internet services,,,(username),telus08,User,Initial password if issued in 2008, telus,Telephony and internet services,,,(username),telus09,User,Initial password if issued in 2009, +telus,Telephony and internet services,,,(username),telus10,User,Initial password if issued in 2010, +telus,Telephony and internet services,,,(username),telus11,User,Initial password if issued in 2011, +telus,Telephony and internet services,,,(username),telus12,User,Initial password if issued in 2012, +telus,Telephony and internet services,,,(username),telus13,User,Initial password if issued in 2013, telus,Telephony and internet services,,,(username),telus99,User,Initial password if issued in 1999, +tenda,W150M,,192.168.1.1,admin,admin,Admin,, teradyne,4TEL,VRS400,DTMF,(last 5 digits of lineman's SSN),(same as user ID),,, terayon,,,,admin,nms,,6.29, +terayon,,Comcast-supplied,HTTP,,,diagnostics page,192.168.100.1/diagnostics_page.html, terayon,TeraLink 1000 Controller,,,admin,password,,, terayon,TeraLink 1000 Controller,,,user,password,,, terayon,TeraLink Getaway,,,admin,password,,, terayon,TeraLink Getaway,,,user,password,,, terayon,TeraLink,,,admin,password,,, terayon,Unknown,Comcast-supplied,HTTP,,,diagnostics page,192.168.100.1/diagnostics_page.html, +texbox,TexBox,,,no user,123,,, textportal,TextPortal,,,god1,12345,,, textportal,TextPortal,,,god2,12345,,, +thecus,Tech N5200,,,admin,admin,,, thomson,,,,D8AA0,12345678,,, thomson,585,7,192.168.254,,,admin,, thomson,782i,,http://192.168.1.254,Administrator,CPE.hgw.12,Administrator,Made in Macedonia! BaDxBoY, +thomson,95124f,WBR-2310,,,,,root, +thomson,DCW725 Wireless Cable Gateway,,,,admin,Admin,, +thomson,DWG855,,,blank,admin,Admin,, +thomson,ST2030,All,10.1.24.88,administrator,784518,Admin,, thomson,SpeedTouch ,,125.24.231.95,admin,suadmin,,, +thomson,SpeedTouch 516,Most,192.168.1.254 or http://speedtouch.lan,Administrator,,Admin,, thomson,SpeedTouch 530,,http://10.0.0.138,,,Administration,, +thomson,SpeedTouch 530,All,10.0.0.138,,,Admin,, thomson,SpeedTouch 536,,http://192.168.1.254,Administrator,,Administration,, +thomson,SpeedTouch 536,Bigpond firmware,192.168.1.254 or 10.0.0.138,admin,admin,Admin,Bigpond-issued devices, +thomson,SpeedTouch 536,Most,192.168.1.254,Administrator,,Admin,, +thomson,SpeedTouch 536,v6 Telstra firmware,192.168.1.254 or 10.0.0.138,admin,admin,Admin,Telstra-issued devices, +thomson,SpeedTouch 536,v6,192.168.1.254,Administrator,,Admin,, thomson,SpeedTouch 546,,http://192.168.1.254 or http://speedtouch.lan,Administrator,,Administration,, +thomson,SpeedTouch 570,All,10.0.0.138,,,Admin,, +thomson,SpeedTouch 576,1.7,http://192.168.1.67,blank,blank,admin,, thomson,SpeedTouch 580,,http://192.168.1.254,Administrator,,Administration,, +thomson,SpeedTouch 580,Most,192.168.1.254,Administrator,,2012-01-08,, thomson,SpeedTouch 585,,http://192.168.1.254,Administrator,,Administration,, thomson,SpeedTouch 780 WL,SSID.SpeedTouchB,192.168.1.254,,,,, +thomson,SpeedTouch AP 180,,,,admin,Admin,, thomson,SpeedTouch Home,,http://10.0.0.138,admin,admin,Administration,, +thomson,SpeedTouch Home,All,10.0.0.138,(no default),(no default),Admin,, thomson,SpeedTouch Pro,,http://10.0.0.138,admin,admin,Administration,, +thomson,SpeedTouch Pro,4-Port FW,10.0.0.138,,,Admin,, +thomson,SpeedTouch Pro,4-Port,10.0.0.138,,,Admin,, +thomson,SpeedTouch Pro,All,10.0.0.138,admin,admin,Admin,, +thomson,SpeedTouch,,125.24.231.95,admin,suadmin,,, thomson,SpeedTouch261A3E,SpeedTouch585v6,,administrator,administrator,,, thomson,SpeedTouch580,,,admin,admin,,, thomson,SpeedTouch580,4.3.19,HTTP,admin,admin,,, +thomson,Speedtouch 585,V6,,Admin,23698,,, +thomson,TCW-710,,,,admin,Admin,, thomson,TG585,7,192.168.1.254,jalvarez,pc2119,Poniente 29,, +thomson,TG585,v7,192.168.1.254,Administrator,,Admin,, +thomson,TG782,,http://192.168.1.254/,,,admin,, +thomson,TG782T,All,10.0.0.138 or 192.168.1.254 or bigpond.bigpond,admin,,Admin,Modem locked to Bigpond or Telstra, +thomson,Technicolor TG587n,v3,admin,admin,Admin,2012-01-08,, thomson,speed touch,780i wl,,szilizs,keszeg,,, thomson,speedtouch 585V6,,,Admin,23698,,, +thomson,win 7,st780wl,192.168.1.254,,,,, thomson,xp,all versions,http://192.168.1.254/,administrator,,administrator,, tiara networks,(router???),,1400 6100 6200,,tiara,,, tiara networks,(router???),,tiaranet,,tiara,,, tiara,1400,3.x,Console,tiara,tiaranet,Admin,also known as Tasman Networks routers, tiara,Tiara,,,tiara,tiaranet,,, tiaranetworks,(router???),1400 6100 6200,Multi,,tiara,tiaranet,, +tibco,MFT Internet Server,,,admin,admin,,, +tibco,Slingshot,,,admin,changeit,,, tim schaab,Mad.Thought,,2.0.1,theman,changeit,,, +timetools,SR Series NTP Server,,,admin,admin,,, timschaab,Mad.Thought,2.0.1,http,theman,changeit,Admin,, tiny,PC BIOS,,,,Tiny,,, tiny,PC BIOS,,Console,,Tiny,Admin,, @@ -8144,12 +10176,58 @@ tinys,PC BIOS,,Admin,,Tiny,,, tmc,PC BIOS,,,,BIGO,,, tmc,PC BIOS,,Admin,,BIGO,,, tmc,PC BIOS,,Console,,BIGO,Admin,, +top20mostusedatmpins,# 1,,ATM,,1234,,Used by 10.7 percent of all cardholders, +top20mostusedatmpins,# 2,,ATM,,1111,,Used by 6.02 percent of all cardholders, +top20mostusedatmpins,# 3,,ATM,,0000,,Used by 1.88 percent of all cardholders, +top20mostusedatmpins,# 4,,ATM,,1212,,Used by 1.2 percent of all cardholders, +top20mostusedatmpins,# 5,,ATM,,7777,,Used by 0.75 percent of all cardholders, +top20mostusedatmpins,# 6,,ATM,,1004,,Used by 0.62 percent of all cardholders, +top20mostusedatmpins,# 7,,ATM,,2000,,Used by 0.61 percent of all cardholders, +top20mostusedatmpins,# 8,,ATM,,4444,,Used by 0.53 percent of all cardholders, +top20mostusedatmpins,# 9,,ATM,,2222,,Used by 0.52 percent of all cardholders, +top20mostusedatmpins,#10,,ATM,,6969,,Used by 0.51 percent of all cardholders, +top20mostusedatmpins,#11,,ATM,,9999,,Used by 0.45 percent of all cardholders, +top20mostusedatmpins,#12,,ATM,,3333,,Used by 0.42 percent of all cardholders, +top20mostusedatmpins,#13,,ATM,,5555,,Used by 0.4 percent of all cardholders, +top20mostusedatmpins,#14,,ATM,,6666,,Used by 0.39 percent of all cardholders, +top20mostusedatmpins,#15,,ATM,,1122,,Used by 0.37 percent of all cardholders, +top20mostusedatmpins,#16,,ATM,,1313,,Used by 0.3 percent of all cardholders, +top20mostusedatmpins,#17,,ATM,,8888,,Used by 0.3 percent of all cardholders, +top20mostusedatmpins,#18,,ATM,,4321,,Used by 0.29 percent of all cardholders, +top20mostusedatmpins,#19,,ATM,,2001,,Used by 0.29 percent of all cardholders, +top20mostusedatmpins,#20,,ATM,,1010,,Used by 0.29 percent of all cardholders, +top26mostusedpasswords,# 2,,,,123456,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 3,,,,12345678,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 4,,,,qwerty,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 5,,,,abc123,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 6,,,,monkey,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 7,,,,1234567,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 8,,,,letmein,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 9,,,,trustno1,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#10,,,,dragon,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#11,,,,baseball,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#12,,,,111111,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#13,,,,iloveyou,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#14,,,,master,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#15,,,,sunshine,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#16,,,,ashley,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#17,,,,bailey,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#18,,,,passw0rd,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#19,,,,shadow,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#20,,,,123123,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#21,,,,654321,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#22,,,,superman,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#23,,,,qazwsx,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#24,,,,michael,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#25,,,,football,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#26,,,,sesame,,No it's not "love" "sex" "secret" or "god"., toplayer,AppSwitch 2500,,,siteadmin,toplayer,,Any, toplayer,AppSwitch,,,siteadmin,toplayer,,, topsec,firewall,,Multi,superman,talent,Admin,, toshiba 8000,Laptop,,,,,,, toshiba 8000,Laptop,,Admin,,,,, toshiba,Most laptops,,console,,,,, +toshiba,Most laptops,,console,,,CMOS,Hold left shift key during boot to bypass CMOS password, toshiba,PC BIOS,,,,24Banc81,,, toshiba,PC BIOS,,,,toshy99,,, toshiba,PC BIOS,,Admin,,24Banc81,,, @@ -8158,11 +10236,87 @@ toshiba,PC BIOS,,Admin,,toshy99,,, toshiba,PC BIOS,,Console,,24Banc81,Admin,, toshiba,PC BIOS,,Console,,Toshiba,Admin,, toshiba,PC BIOS,,Console,,toshy99,Admin,, +toshiba,PC BIOS,notebooks,Floppy Drive,,4B 45 59 00 00,Admin,If the first 5 bytes of sector 1 of a floppy in drive A are 4B 45 59 00 00 then you can bypass the password by hitting enter when prompted for it (yes this is really bad)., toshiba,PC BIOS,notebooks,Floppy Drive,,4B 45 59 00 00,Admin,If the first 5 bytes of sector 1 of a floppy in drive A are 4B 45 59 00 00 then you can bypass the password by hitting enter when prompted for it (yes, toshiba,TR-650,,,admin,tr650,,V2.01.00, toshiba,Toshiba 8000 Laptop,,Multi,,,Admin,, +toshiba,e-Studio,,,admin,123456,,, toshiba,eStudio,All versions,http://,admin,123456,admin,, +totolink,Soho Routers,,,onlime_r,12345,,, +totolink,Soho Routers,,,root,12345,,, tp link,Tp link,,,admin,admin,,, +tplink,,TD-W8951ND,http://192.168.1.1/,admin,admin,admin,, +tplink,TD-8610,,http://192.168.1.1,admin,admin,,, +tplink,TD-8610B,,http://192.168.1.1,admin,admin,,, +tplink,TD-8616,,http://192.168.1.1,admin,admin,,, +tplink,TD-8616B,,http://192.168.1.1,admin,admin,,, +tplink,TD-8810,,http://192.168.1.1,admin,admin,,, +tplink,TD-8811,,http://192.168.1.1,admin,admin,,, +tplink,TD-8816,,http://192.168.1.1,admin,admin,,, +tplink,TD-8816B,,http://192.168.1.1,admin,admin,,, +tplink,TD-8817,,http://192.168.1.1,admin,admin,,, +tplink,TD-8817B,,http://192.168.1.1,admin,admin,,, +tplink,TD-8840,,http://192.168.1.1,admin,admin,,, +tplink,TD-8840B,,http://192.168.1.1,admin,admin,,, +tplink,TD-8840T,,http://192.168.1.1,admin,admin,,, +tplink,TD-8840TB,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8101G,v1,http://192.168.1.1,admin,admin,,, +tplink,TD-W8101G,v3,http://192.168.1.1,admin,admin,,, +tplink,TD-W8151N,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8901G,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8901G,1G,http://192.168.1.1,,,admin,behsa, +tplink,TD-W8901G,v6,http://192.168.1.1,admin,admin,,, +tplink,TD-W8901GB,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8920,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8920G,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8950ND,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8951ND IGD,TD-W8951ND,,admin,2011,,, +tplink,TD-W8951ND,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8951ND,5.1,192.168.1.1,,,,, +tplink,TD-W8951ND,5.1,192.168.1.1,maxcom,1234,http,A lot of this routers with this pass in Mexico city, +tplink,TD-W8951ND,5.1,http://192.168.1.1,admin,admin,,, +tplink,TD-W8960N,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8960NB,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8961NB,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8961ND,,http://192.168.1.1,admin,admin,,, +tplink,TD-WDR4300,,http://192.168.0.1,admin,admin,,, +tplink,TD-WR541G,,http://192.168.1.1,admin,admin,,, +tplink,TD-WR642G,,,admin,admin,,, +tplink,TL-MR3220,,http://192.168.1.1,admin,admin,,, +tplink,TL-MR3420,,http://192.168.1.1,admin,admin,,, +tplink,TL-SG5426,,,(),super,Enable privileged exec level from normal exec level,, +tplink,TL-SG5426,,console or http://192.168.1.1,admin,admin,admin,, +tplink,TL-SG5426,,console or http://192.168.1.1,guest,guest,user,, +tplink,TL-WA500G,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA501G,,http://192.168.1.1,admin,admin,,, +tplink,TL-WA5110G,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA5210G,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA541G,v2,http://192.168.1.1,admin,admin,,, +tplink,TL-WA541G,v7,http://192.168.1.1,admin,admin,,, +tplink,TL-WA542G,,http://192.168.1.1,admin,admin,,, +tplink,TL-WA543G,,http://192.168.1.1,admin,admin,,, +tplink,TL-WA601G,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA701ND,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA730RE,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA801ND,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA901ND,V2,http://192.168.1.254,admin,admin,,, +tplink,TL-WR1043N,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR1043ND,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR2543ND,,http://tplinklogin.net,admin,admin,,, +tplink,TL-WR340G,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR340GD,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR740N,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR740N,,http://tplinklogin.net,admin,admin,,, +tplink,TL-WR741ND,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR743ND,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR841N,7.2,192.168.0.1,admin,admin,default,, +tplink,TL-WR841N,V1,http://192.168.1.1,admin,admin,,also try http://192.168.1.1, +tplink,TL-WR841N,V7,http://192.168.0.1,admin,admin,,, +tplink,TL-WR841ND,V1,http://192.168.1.1,admin,admin,,, +tplink,TL-WR841ND,V7,http://192.168.0.1,admin,admin,,also try http://192.168.1.1, +tplink,TL-WR940N,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR941N,all versions,http://192.168.1.1,admin,admin,,, +tplink,TL-WR941ND,all versions,http://192.168.1.1,admin,admin,,, trend micro,InterScan VirusWall,,,admin,admin,,, trend micro,Trend Micro,,,admin,admin,,, trend micro,Viruswall,,Admin,admin,admin,,, @@ -8170,35 +10324,59 @@ trend micro,Viruswall,,all versions,admin,admin,,, trendmicro,,7.3,,admin,admin,,, trendmicro,ISVW (VirusWall),,,admin,admin,,any, trendmicro,Viruswall,all versions,HTTP on port 1812,admin,admin,Admin,, +trendnet,DI-524,802.11g/2.46hz,192.168.1.1,,,admin,, +trendnet,TDM-C500,101,ADSL,,,DEFAULT,, +trendnet,TEG-240WS,,http://192.168.0.1,,admin,Admin,, trendnet,TEW 432 BRP,,HTTP://192.168.1.1,admin,admin,root,nothing, +trendnet,TEW 432BRP,all versions,http://192.168.1.1/,,,Admin,, +trendnet,TEW-231brp,,http://192.168.1.1,default,,Admin,, +trendnet,TEW-411BRP,,198.162.1.1,,admin,Admin access,, trendnet,TEW-432BRB,432BRB,http://192.168.10.1,yarali,konya1,konya1,, trendnet,TEW-432BRB,432BRB,http://192.168.10.1,yarali,konya1,konya1,konya, +trendnet,TEW-432BRP,,HTTP://192.168.1.1,admin,admin,root,nothing, trendnet,TEW-432BRP,,http://192.168.0.1,,,,, +trendnet,TEW-432BRP,,http://192.168.10.1,admin,admin,,, +trendnet,TEW-432BRP,3.10b10,192.168.10.1,admin,admin,admin,, trendnet,TEW-432BRP,TEW-432BRP,,hiua,xurxure,blank,, trendnet,TEW-450APB,,,admin,admin,,, +trendnet,TEW-450APB,C1.0R,http://192.168.10.100,admin,admin,Admin user,This is from the manual - the trendnet website advertises the default as 192.168.1.1 which doesn't work., trendnet,TEW-452BRP,,http://192.168.1.1,admin,admin,,, trendnet,TEW-510APB,,http://192.168.1.250,,admin,,, trendnet,TEW-511BRP,,http://192.168.1.1,,admin,,, trendnet,TEW-631BRP,,http://192.168.1.1,admin,admin,,, trendnet,TEW-639GR,,192.168.10.1,admin,payago,,, +trendnet,TEW-652BRP h/w:v3.2r,3.00b13,http:192.168.10.1,admin,admin,admin,, +trendnet,TEW-652BRP,2.00b34,,,,S/N: C210226503821,H/W:V2.2R, +trendnet,TEW-652BRP,H/W:V1.OR,HTTP://192.168.10.1,ADMIN,ADMIN,ADMIN,, trendnet,TEW-652BRP,H/W:V1.OR,HTTP://192.168.10.1,AMIN,ADMIN,ADMIN,, +trendnet,TEW-671BR,,http://192.168.10.1,admin,admin,Admin,, +trendnet,TK1601R,,,,0,,, trendnet,TK1601R,,,,00000000,,, +trendnet,TK1602R,,,,0,,, trendnet,TK1602R,,,,00000000,,, +trendnet,TK801R,,,,0,,, trendnet,TK801R,,,,00000000,,, +trendnet,TK802R,,,,0,,, trendnet,TK802R,,,,00000000,,, trendnet,TPL110AP,,http://10.0.0.3,admin,admin,,, trendnet,TRENDNET TEW411BRP,,198.162.1.1,,admin,Admin access,, trendnet,TW100-BRF114,,http://192.168.0.1,,,,, trendnet,TW100-BRV204,,,,,,, trendnet,TW100-BRV304,,,,,,, +trendnet,TW100-S4W1CA,,http://192.168.0.1,admini,admini,admin,, trendnet,TW100-S4W1CA,,http://192.168.1.1,,,,, trendnet,tew-432brp,windows7,http://192.168.10,1,,admin,, trendnet,tw100-s4w1ca,,http://192.168.0.1,admini,admini,admin,nnu stiu parola si numele vechi de la trendnet, +tresystechnology,CLIP,,,,neutronbass,,Note that the docs strongly urge the installing tech to change this pass immediately., trintech,eAcquirer App/Data Servers,,,t3admin,Trintech,,, trintech,eAcquirer,,,t3admin,Trintech,,, +triumphadler,CD1435 / DC 2435,,http://,Admin,Admin,admin,, +triumphadler,DC 2116,,,admin,0,,, +triumphadler,DC2116,1,http://,admin,0,admin,, triumphadler,DC2116,1.0,http://,admin,0000,admin,, troy,ExtendNet 100zx,,Multi,admin,extendnet,Admin,dizphunKt, tsunami,Tsunami-45,,,managers,managers,,, +tsunami,Tsunami-45,1,Multi,managers,managers,,, tsunami,Tsunami-45,1.0,Multi,managers,managers,,, tvt system,Expresse G5 DS1 Module,,,,enter,,, tvt system,Expresse G5 DS1 Module,,Admin,,enter,,, @@ -8208,16 +10386,25 @@ tvtsystem,Expresse G5 DS1 Module,,Multi,,enter,Admin,, tvtsystem,Expresse G5,,Multi,craft,,Admin,, type3,Typo3,3.6,,admin,password,Admin,, typo3,TYPO3,,3.6,admin,password,,, +ubiquitinetworks,Bullet 2,,192.168.1.20,ubnt,ubnt,Admin,, +ubiquitinetworks,Bullet M2HP,,192.168.1.20,ubnt,ubnt,Admin,, +ubiquitinetworks,NS2,,192.168.1.20,ubnt,ubnt,Admin,, +ubiquitinetworks,PS2,,192.168.1.20,ubnt,ubnt,Admin,, +ubiquitinetworks,all models,,,ubnt,ubnt,Admin,, unex,NexIP Routers,,,,password,,, unex,NexIP Routers,,HTTP,,password,Admin,, uniden,UIP1868P,,http://192.168.15.1,admin,UnidEn79!,Configuration,password is case sensitive, uniden,UIP1869V,,http://192.168.15.1,admin,admin,,, uniden,UIP300,,HTTP,user,123456,,, uniden,WNR2004,,http://192.168.1.1,UNIDEN,,,, +unidesk,Management Appliance (MA),,,Administrator,Unidesk1,,, +unify,OpenStage SIP Webinterface,,,,123456,,, unisys,ClearPath MCP,,Multi,ADMINISTRATOR,ADMINISTRATOR,Admin,, unisys,ClearPath MCP,,Multi,HTTP,HTTP,Web Server Administration,, unisys,ClearPath MCP,,Multi,NAU,NAU,Privileged,Network Administration Utility, +unitedtechnologiescorporation,Interlogix truVision IP Camera,,,admin,1234,,, universityoftennessee,All Employee and Student Services,,, - See Notes,See Notes,Varies with account,Username based on email - eg. if email is smith123@tennessee.edu then NetID (username) is smith123. Def. Password composed of first two letters of birth month in lower case; last two digits of birth; last four digits of UT ID Number; eg. Born Feb 1979 and UT ID Number is 123-45-6789 - default password is fe796789, +universityoftennessee,All Employee and Student Services,,,lt;NetIDgt; - See Notes,See Notes,Varies with account,Username based on email - eg. if email is smith123@tennessee.edu then NetID (username) is smith123. Def. Password composed of first two letters of birth month in lower case; last two digits of birth; last four digits of UT ID Number; eg. Born Feb 1979 and UT ID Number is 123-45-6789 - default password is fe796789, unix,Generic,,,adm,,,, unix,Generic,,,adm,adm,,, unix,Generic,,,admin,admin,,, @@ -8514,7 +10701,9 @@ usrobotics,USR8000,1.23 / 1.25,Multi,root,admin,Admin,DSL-Router. Web-Login alwa usrobotics,USR8054 Router,,,admin,,,, usrobotics,USR8550,,Any,Any,12345,,, usrobotics,USR8550,3.0.5,Multi,Any,12345,Any,Best Modem, +usrobotics,Wireless ADSL Router,,,admin,admin,,, usrobotics,adsl gateway wireless router,,wireless router,support,support,super user access,I find it on a manual, +ut,Lexar PBX Switch,,,lexar,,,, utlexar,Telephone Switches,,,DESIGNED_BY_IC_KF,,Backdoor,, utlexar,Telephone Switches,,,lexar,,maintenance default,, utstar,UT300R,,Multi,admin,utstar,root,, @@ -8528,6 +10717,7 @@ utstarcom,B-NAS,B-RAS,1000,,field,field,, utstarcom,B-NAS,B-RAS,1000,,guru,*3noguru,, utstarcom,B-NAS,B-RAS,1000,,snmp,snmp,, vasco,VACMAN Middleware,2.x,Multi,admin,,Admin,strong authentication server, +vbricksystems,Multiple,,,admin,admin,,, veenman,Linium C353,all versions,console and IP,,12345678,admin,, vendor,Product,Revision,Protocol,User,Password,Access,Notes, vendor,system,,verified,password,level,,, @@ -8540,6 +10730,9 @@ verilink,NE6100-4 NetEngine,IAD 3.4.8,Telnet,,,Guest,, veritas,Cluster Server,,,admin,password,,, veritas,Cluster Server,,http,admin,password,Admin,, verity,Ultraseek,,http,admin,admin,Admin,, +verizon,9100EM,,,admin,password,,, +verizon,9100VM,,,admin,password,,, +verizon,MI424WR,,,admin,password,,, vertex,VERTEX 1501,,5.05,root,vertex25,,, vertex,Vertex 1501,5.05,,root,vertex25,Admin,, vextrec technology,PC BIOS,,,,Vextrex,,, @@ -8548,8 +10741,11 @@ vienuke,VieBoard,,2.6,admin,admin,,, vienuke,VieBoard,2.6,,admin,admin,Administrator,, vina technologies,ConnectReach,,,,,,, vinatechnologies,ConnectReach,,,,,,3.6.2, +virginmedia,Netgear Superhub,,,admin,changeme,,, virtual programming,VP-ASP Shopping Cart,,5.0,admin,admin,,, virtual programming,VP-ASP Shopping Cart,,5.0,vpasp,vpasp,,, +virtualprogramming,VP-ASP Shopping Cart,5,,admin,admin,Admin,, +virtualprogramming,VP-ASP Shopping Cart,5,,vpasp,vpasp,Admin,, virtualprogramming,VP-ASP Shopping Cart,5.0,,admin,admin,Admin,, virtualprogramming,VP-ASP Shopping Cart,5.0,,vpasp,vpasp,Admin,, visa vap,VAP,,,root,QNX,,, @@ -8558,12 +10754,32 @@ visualnetworks,Visual Uptime T1 CSU/DSU,1,Console,admin,visual,Admin,, vobis,PC BIOS,,,,merlin,,, vobis,PC BIOS,,Console,,merlin,,, voicegenietechnologies,VoiceGenie,,,pw,pw,Admin,, +voiceobjects,VoiceObjects,,,voadmin,manager,,, +vonage,Cisco ATA-186,,HTTP,,,,, +vonage,D-Link VTA,,HTTP,user,user,,, +vonage,D-Link VWR,,HTTP,user,user,,, +vonage,Linksys PAP2/PAP2V2,,HTTP,admin,admin,,, +vonage,Linksys RT31P2,,HTTP,admin,admin,,, +vonage,Linksys RTP300,,HTTP,admin,admin,,, +vonage,Linksys WRT54GP2,,HTTP,admin,admin,,, +vonage,Linksys WRTP54G,,HTTP,admin,admin,,, +vonage,Motorola VT1005,,HTTP,,,,, +vonage,Motorola VT2142,,HTTP,router,router,,, +vonage,Motorola VT2442,,HTTP,router,router,,, +vonage,Motorola VT2542,,HTTP,router,router,,, +vonage,Uniden UIP1869V,,HTTP,admin,admin,,, +vonage,V-Tech IP8100,,HTTP,VTech,VTech,,, +vonage,VDV21-VD,,HTTP,router,router,,, vpasp,VP-ASP Shopping Cart,,,admin,admin,,, vpasp,VP-ASP Shopping Cart,,,vpasp,vpasp,,, vxworks,misc,,Multi,admin,admin,Admin,, vxworks,misc,,Multi,guest,guest,Guest,, waav,X2,,Admin,admin,waav,,, wanadoo,Livebox,,Multi,admin,admin,Admin,, +wanco,NTCIP Message Sign Software,,,,ABCD,,, +wanco,NTCIP Message Sign Software,,,,Guest,,, +wanco,NTCIP Message Sign Software,,,,NTCIP,,, +wanco,NTCIP Message Sign Software,,,,Public,,, wang,Wang,,Multi,CSG,SESAME,Admin,, warracorp,janon,,guest,pepino,pepino,,, warracorp,janon,2.1,HTTP,pepino,pepino,guest,, @@ -8571,12 +10787,19 @@ watch guard,firebox 1000,,,admin,,,, watch guard,firebox 1000,,Admin,admin,,,, watchguard,FireBox,,,,wg,,, watchguard,SOHO and SOHO6,all versions,FTP,user,pass,Admin,works only from the inside LAN, +watchguard,XTM,,,admin,readwrite,,, +watchguard,XTM,,,status,readonly,,, watchguard,firebox 1000,,Multi,admin,,Admin,, web wiz,Forums,,7.x,Administrator,letmein,,, +webexcel,AL-2108,,192.168.1.254,admin,admin,Admin,, +webexcel,AL-2112,,192.168.1.254,admin,admin,Admin,, +webexcel,PT-3808,,10.0.0.2,admin,epicrouter,Admin,, +webexcel,PT-3812,,10.0.0.2,admin,epicrouter,Admin,, weblogic,weblogic,,yes,system,weblogic,,, webmin,Webmin,,,admin,,,default linux install, webmin,Webmin,,,admin,hp.com,,, webmin,Webmin,,http,admin,hp.com,Admin,, +webmin,Webmin,,http,admin,hp.com,Admin,default HP-UX install, webramp,410i etc...,,,wradmin,trancell,,, webramp,Unknown,,,wradmin,trancell,,, webwiz,Forums,7.x,http,Administrator,letmein,Admin,, @@ -8603,6 +10826,7 @@ www.soft.vip600.com,123,,,anonymous,anonymous,,, wwwboard,WWWADMIN.PL,,,WebAdmin,WebBoard,,, wwwboard,WWWADMIN.PL,,Admin,WebAdmin,WebBoard,,, wwwboard,WWWADMIN.PL,,HTTP,WebAdmin,WebBoard,Admin,, +wyse,Thin Clients,Windows Embedded Standard 2009,Console,administrator,Wyse#123,Admin access to console,, wyse,V90 series thin client,all,BIOS,,Fireport,BIOS,, wyse,V90,,VNC,,Wyse,,, wyse,WT 1125 SE,,,user,user,,, @@ -8616,54 +10840,71 @@ wyse,Winterm,5440XL,Console,root,wyse,Admin,, wyse,Winterm,5440XL,VNC,VNC,winterm,VNC,, wyse,Winterm,9455XL,BIOS,,Fireport,BIOS,Case Sensitive, wyse,rapport,4.4,FTP,rapport,r@p8p0r+,ftp logon to controlling ftp server.,, +wyse,v90le,,console,Administrator,Administrator,,, wyse,v90le,unknown,console,Administrator,Administrator,,, wyse,winterm,,Multi,root,,Admin,, x-micro,WLAN 11b Broadband Router,,,1502,1502,,, x-micro,WLAN 11b Broadband Router,,,super,super,,, xavi,7000-ABA-ST1,,Console,,,Admin,, xavi,7001,,Console,,,Admin,, +xavi,X7722r,,,admin,admin,,, xavi,X7722r,,192.168.1.1,admin,admin,,, xavi,X7722r,all,HTTP,admin,admin,192.168.1.1,, +xerox,4110,,http://192.168.0.1,11111,x-admin,root,, xerox,61xx,All,DocuSP,Administrator,administ,,, xerox,7232,,,11111,x-admin,,, xerox,77xx,,http,admin,1111,,, xerox,ApeosIII 4300,,HTTP,11111,x-admin,Admin,, +xerox,ColorQube 9201,,console,local IP address,admin,1111,, +xerox,DocuCentre-II C6500,all versions,http,11111,x-admin,Admin,, xerox,DocuCentre-II C6500,all versions,http,11111,x-admin,Admin,source http://www.support.xerox.com/SRVS/CGI-BIN/WEBCGI.EXE/, xerox,DocuColor 1632,,console,,11111,Admin,, xerox,DocuColor 1632,,http,admin,admin,Admin,, xerox,DocuColor,,1632,,11111,,, xerox,DocuColor,,1632,admin,admin,,, +xerox,Docucentre-IV 3065,,http,11111,x-admin,Admin,Account lockout due to too many incorrect login attempts can be cleared by rebooting ther machine (Power switch on right side of main output tray), xerox,Document Centre 405,-,HTTP,admin,admin,Admin,, xerox,Document Centre 425,,HTTP,admin,,Admin,, xerox,Document Centre 425,,HTTP,admin,22222,Admin,works for access panel 2, xerox,Document Centre 432,,,admin,22222,,, xerox,Document Centre 432,,http,admin,22222,Admin,, xerox,Document Centre c320,,HTTP,admin,admin,,Default machine admin password: 11111, +xerox,Document Centre,,,NSA,nsa,,, +xerox,Docuprint 340a,,,admin,x-admin,Web interface login,, xerox,Fiery,,,Administrator,Fiery.1,,, xerox,Fiery,,HTTP,Administrator,Fiery.1,,, +xerox,Fiery,2,remove desktop,Administrator,fiery.1,,, xerox,Fiery,2.0,remove desktop,Administrator,fiery.1,,, +xerox,M24,,LAN,admin,admin,,, xerox,Multi Function Equipment,,,admin,2222,,, xerox,Multi Function Equipment,,Admin,admin,2222,,, xerox,Multi Function Equipment,,Multi,admin,2222,Admin,combo fax/scanner/printer with network access, xerox,Phaser 3600,,,admin,1111,,, +xerox,Phaser,3600,Intranet / network,admin,1111,Administrator access,, xerox,Work Center Pro C2128,,http,admin,1111,,, xerox,WorkCenter 2640,,http://,admin,1111,,, xerox,WorkCenter Pro 428,,,admin,admin,,, xerox,WorkCenter Pro 428,,Admin,admin,admin,,, xerox,WorkCentre 265,v1,http,admin,1111,,, +xerox,WorkCentre 3325,,IP address,admin,1111,Admin,, xerox,WorkCentre 5230,all,web,11111,x-admin,,, xerox,WorkCentre 5675,All,Console, HTTP,admin,1111,, +xerox,WorkCentre 5675,All,Console,HTTP,admin,1111,Admin access to the console and web interfaces, xerox,WorkCentre 57xx,,http,admin,1111,,, xerox,WorkCentre 7245,,http,11111,x-admin,Admin,, xerox,WorkCentre 7328,,http,11111,x-admin,,, xerox,WorkCentre 7335,,,11111,x-admin,,, xerox,WorkCentre 7345,,,11111,x-admin,,, +xerox,WorkCentre 7346,,HTTP,admin,1111,Administrative Access,, xerox,WorkCentre 7425,,http or console,admin,1111,,, +xerox,WorkCentre 7530,All version,Http,admin,1111,,, xerox,WorkCentre 7665,,,admin,1111,,, xerox,WorkCentre M118,,shared 'admintool' folder,admin,x-admin,admin,\192.168.0.1admintool, +xerox,WorkCentre M118,,shared 'admintool' folder,admin,x-admin,admin,\\192.168.0.1\admintool, xerox,WorkCentre M20i,,http,admin,1111,Admin,, xerox,WorkCentre PE 120i,,IP address,admin,1111,,, xerox,WorkCentre Pro 35,,HTTP,admin,1111,Admin,, +xerox,WorkCentre Pro 35,all,HTTP,admin,1111,admin,WorkCentre Pro 35, xerox,WorkCentre Pro 420,,,admin,sysadm,,, xerox,WorkCentre Pro 428,,HTTP,admin,admin,Admin,, xerox,WorkCentre Pro 45,,HTTP,admin,1111,Admin,, @@ -8673,6 +10914,11 @@ xerox,WorkCentre,7232/7242,http,11111,x-admin,Administrator,, xerox,WorkCentre/DocumentCentre,,,savelogs,crash,,, xerox,Workcenter 245 Pro,,HTTP,admin,1111,,, xerox,Workcentre 7120,All,Http,admin,1111,Admin,, +xerox,WprkCentre 7845,,,admin,1111,,, +xerox,work centre,7328,console,,,,, +xerox,workcentre 5222,,http://,11111,x-admin,,, +xerox,workcentre 5225A,,,admin,11111,,, +xerox,workcentre,3220,web,admin,1111,admin,, xerox,xerox,,Multi,,admin,Admin,, xerox,xerox,,Multi,admin,admin,Admin,, xincom,XC-DPG402,,http://192.168.1.1,admin,,Administration,, @@ -8680,6 +10926,7 @@ xincom,XC-DPG502,,http://192.168.1.1,admin,,Administration,, xincom,XC-DPG503,,http://192.168.1.1,admin,,Administration,, xincom,XC-DPG602,,http://192.168.1.1,admin,,Administration,, xincom,XC-DPG603,,http://192.168.1.1,admin,,Administration,, +xirrus,XR-1000H Series,,http://10.0.2.1,admin,admin,Admin,, xmicro,WLAN 11b Access Point,1.2.2,Multi,super,super,Admin,, xmicro,X-Micro WLAN 11b Broadband Router,1.2.2 1.2.2.3 1.2.2.4 1.6.0.0,Multi,super,super,Admin,From BUGTRAQ, xmicro,X-Micro WLAN 11b Broadband Router,1.6.0.1,HTTP,1502,1502,Admin,From BUGTRAQ, @@ -8691,6 +10938,7 @@ xylan,Omniswitch,,,diag,switch,,, xylan,Omniswitch,,Admin,admin,switch,,, xylan,Omniswitch,,Telnet,admin,switch,Admin,, xylan,Omniswitch,,Telnet,diag,switch,Admin,, +xyplex,MX-1600,,,setpriv,system,,, xyplex,Routers,,,,system,,, xyplex,Routers,,Admin,,system,,, xyplex,Routers,,Port 7000,,access,User,, @@ -8707,6 +10955,7 @@ xyplex,switch,3.2,Console,,,Admin,, yahoo,mail,yes,Multi,1234567890,bloggs,yes,, yahoo,messenger,messenger,Multi,handsome_123_handsome,plsdontguess,password,, yahoo,messenger,messenger,Multi,intelligent_guy_priyank,passwordguy,password,, +yakumo,Routers,,,admin,admin,,, yakumo,Routers,,HTTP,admin,admin,Admin,, yuxin,YWH10 IP Phone,,http,User,1234,Admin,, yuxin,YWH10 IP Phone,,http,User,19750407,Admin,, @@ -8734,13 +10983,20 @@ zoom,ADSL X3,,,admin,zoomadsl,,, zoom,ADSL X3,,HTTP,admin,zoomadsl,,, zoom,IG-4165,,http://192.168.123.254,,admin,Administration,, zoom,ZOOM ADSL Modem,,Console,admin,zoomadsl,Admin,, +zte,MF30,,192.168.0.1,admin,admin,Admin,, +zte,MF60,,192.168.0.1,admin,admin,Admin,, +zte,MF62,,192.168.0.1,Administrator,admin,Admin,, +zte,all models,all versions,http://192.168.0.1,admin,admin,admin,, +zxdsl,ZXDSL 831,,,ZXDSL,ZXDSL,,, zyxel,641 ADSL,,,,1234,,, zyxel,642R,,Admin,,1234,,, zyxel,642R,,Telnet,,1234,Admin,, zyxel,660,,,1234,1234,,, zyxel,660R-61C,1.0,http://192.168.1.1/,mikucha,abadaifice,root,abadaifice, +zyxel,660R-61C,401373,http://192.168.1.1,admin,1234,Admin,, zyxel,660R-61C,401373,http://192.168.1.1,admin,1234,Admin,abadaifice, zyxel,ADSL routers,All ZyNOS Firmwares,Multi,admin,1234,Admin,this is default for dsl routers provided by the ISP firstmile.no, +zyxel,Cable modems,,http:192.168.1.1:8080,webadmin,1234,user,desprogamado, zyxel,G-1000,,http://192.168.1.2,,1234,Administration,, zyxel,G-2000 Plus,,http://192.168.1.1,,1234,Administration,, zyxel,G-3000H,,http://192.168.1.2,,1234,Administration,, @@ -8752,15 +11008,28 @@ zyxel,Generic Routers,,Telnet,,1234,Admin,, zyxel,Generic,,Admin,Admin,atc456,,, zyxel,ISDN Router Prestige 100IH,,,,1234,,, zyxel,ISDN-Router Prestige 1000,,,,1234,,, +zyxel,P-2302R,,192.168.10.1,,1234,Admin,, +zyxel,P-2302RL,,192.168.1.1,,1234,Admin,, +zyxel,P-2602H,,,,1234,Admin,, +zyxel,P-2602HWL,,192.168.1.1,admin,1234,Admin,, +zyxel,P-2602HWL-D1A,,192.168.1.1,admin,1234,Admin,, zyxel,P-320W,,,user11,@12345,,, zyxel,P-330 W EE,4312,,admin,1234,,, zyxel,P-623,,http://192.168.1.1,admin,1234,Administration,, zyxel,P-645,,http://192.168.1.1,admin,1234,Administration,, zyxel,P-650,,http://192.168.1.1,admin,1234,Administration,, +zyxel,P-660H,T1v3s,192.168.1.1,admin,admin,admin,, +zyxel,P-660H-T1 v2,V3.40,192.168.1.1,admin,admin,password,, zyxel,P-660HW,,http://192.168.1.1,,1234,Administration,, +zyxel,P-660HW,t1,http://192.168.1.1,,,admin,, +zyxel,P-660R,,http://192.168.1.1,admin,2633170,,, zyxel,P-660RU,,http://192.168.1.1,,1234,Administration,, zyxel,P-660h-t1 v2,ALL VERSIONS ETC,192.168.1.1,,,,, +zyxel,P-661H,,192.168.1.1,admin,1234,Admin,, +zyxel,P-661HW,,192.168.1.1,admin,1234,Admin,, +zyxel,P-663H-51,,192.168.1.1,admin,1234,Admin,, zyxel,P-794M,,http://192.168.1.1,admin,1234,Administration,, +zyxel,P-861H,,Multi,admin,1234,Web + Telnet,, zyxel,P-964APR,,http://192.168.1.1:8080,user,1234,Administration,, zyxel,P-964CM,,http://192.168.1.1:8080,user,1234,Administration,, zyxel,P-964CR,,http://192.168.1.1:8080,user,1234,Administration,, @@ -8780,6 +11049,7 @@ zyxel,Prestige 650,,Multi,1234,1234,Admin,, zyxel,Prestige 652HW-31 ADSL Router,,,admin,1234,,, zyxel,Prestige 652HW-31 ADSL Router,,HTTP,admin,1234,Admin,http://192.168.1.1, zyxel,Prestige 652HW-31,,,admin,1234,,, +zyxel,Prestige 660H,,192.168.1.1,,1234,Admin,, zyxel,Prestige 660HW,,Multi,admin,admin,Admin,, zyxel,Prestige 900,,HTTP,webadmin,1234,Admin,192.168.1.1:8080, zyxel,Prestige P660HW,,Multi,admin,1234,Admin,, @@ -8790,13 +11060,20 @@ zyxel,Prestige,,Admin,root,1234,,, zyxel,Prestige,,FTP,root,1234,Admin,, zyxel,Prestige,,HTTP,,1234,Admin,http://192.168.1.1, zyxel,Prestige,,Telnet,,1234,Admin,, +zyxel,Prestige,660R-61C,,,1234,,, zyxel,Switch,,Web/Telnet/CLI,admin,1234,,, zyxel,Switch,ES-2108-G,Multi,admin,1234,Web/Telnet/CLI,, +zyxel,VSG1432,Generic,http://192.168.1.254,admin,1234,2012-09-19,, +zyxel,VSG1432,Telus ADSL,http://192.168.1.254,admin,telus,2012-09-19,, +zyxel,WAP3205,1.2.,http://192.168.1.2,,1234,wi-fi,, zyxel,Windows Vista,P- 2602HWN-D7A,192.168.1.1.,anatoij,1234,1234,, zyxel,ZyWALL Series Prestige 660R-61C,,Multi,,admin,Admin,, zyxel,ZyWall 2,,HTTP,,,Admin,, +zyxel,ZyWall 5 UTM,,192.168.1.1,1234,1234,Admin,, zyxel,Zywall,,Admin,admin,1234,,, zyxel,Zywall,,Multi,admin,1234,Admin,, +zyxel,keenetic 4g,192.168.1.1:8080,,admin,1234,,, zyxel,linux,4,http://192.168.1.1:8080,user,mr37net,root,-, zyxel,p-660hw,t1,http://192.168.1.1,,,admin,, +zyxel,tm6941g,,http://192.168.1.254,admin,abc123,admin,admin, zyxel,zyxer,cable moden,http:192.168.1.1:8080,webadmin,1234,user,desprogamado, diff --git a/dpl4hydra_local.csv b/dpl4hydra_local.csv index 8edeb417..032c4c61 100644 --- a/dpl4hydra_local.csv +++ b/dpl4hydra_local.csv @@ -1,5 +1,13 @@ +1net1,R-90,,,admin,1,Admin,, +2wire,2071-A,All,gateway.2wire.net or 10.0.0.138,,,Admin,, +2wire,2700HG B,4.25.19,http://192.168.1.254,,,,, +2wire,2701HGV,All,,admin,,Admin,, +2wire,2701HGV-W,All,http://10.0.0.138 or http://gateway.2wire.net or http://home,,(printed on the bottom of the device),Admin,, 2wire,Wireless Routers (most models),,http,,Wireless,Admin,, +2wire,Wireless Routers,,,http,,,, 360systems,Image Server 2000,,,factory,factory,,, +3bb,NT3BB-1PWN-124,,,admin,3bb,Admin,, +3bb,NT3BB-4PWN,,,admin,3bb,Admin,, 3com,,,,adm,,,, 3com,,,,admin,synnet,,, 3com,,,,manager,manager,,, @@ -16,8 +24,12 @@ 3com,3C16406,,Multi,admin,,Admin,telnet or serial, 3com,3C16450,,,admin,,,, 3com,3C16450,,Multi,admin,,Admin,telnet or serial, +3com,3CR414492,All,192.168.200.254,root,!root,Root,, 3com,3CRADSL72 ,1.2,Multi,,1234admin,Admin,snmp open by default with public / private community, +3com,3CRADSL72,1.2,Multi,,1234admin,Admin,snmp open by default with public / private community, +3com,3CRWDR101A75,All,http://192.168.1.1,,admin,Admin,, 3com,3CRWE52196,,,,admin,,, +3com,3CRWE554G72,All,http://192.168.1.1,,admin,Admin,, 3com,3Com SuperStack 3 Switch 3300XM,,,security,security,,, 3com,3Com SuperStack 3 Switch 3300XM,,Admin,security,security,,, 3com,3c16405,,,,,,, @@ -30,6 +42,7 @@ 3com,AirConnect Access Point,01.50-01,Multi,,,Admin,, 3com,Boson router simulator,3.66,HTTP,admin,admin,User,, 3com,CB9000 / 4007,3,Console,Type User: FORCE,,Admin,This will recover a lost password and reset the switch config to Factory Default, +3com,Cable Managment System SQL Database (DOCSIS DHCP),,,DOCSIS_APP,3com,,Win2000 MS, 3com,Cable Managment System SQL Database (DOSCIC DHCP),,,DOCSIS_APP,3com,,Win2000 & MS, 3com,CellPlex,,,admin,synnet,,, 3com,CellPlex,,7000,,,,, @@ -145,6 +158,7 @@ 3com,SuperStack III Switch,4XXX,Multi,admin,,Admin,, 3com,SuperStack III Switch,4XXX,Multi,monitor,monitor,User,, 3com,SuperStack III Switch,4xxx (4900 - sure),Telnet,recovery,recovery,resets_all_to_default,u need to power off unit. tbl_ , +3com,SuperStack III Switch,4xxx (4900 - sure),Telnet,recovery,recovery,resets_all_to_default,u need to power off unit. tbl_, 3com,SuperStack III Switch,4xxx (4900 - sure),console,recover,recover,Admin,, 3com,Superstack 3 switch,,4900,recover,recover,,, 3com,Switch 3000/3300,,,Admin,3com,,, @@ -164,6 +178,7 @@ 3com,cellplex,,7000,operator,,,, 3com,cellplex,,Admin,admin,admin,,, 3com,corebuilder,,7000,operator,admin,,, +3com,e960,,,Admin,Admin,,, 3com,e960,3CRWDR100-72,Admin,Admin,Admin,HTTP,http://192.168.1.1, 3com,hub,,,,,,, 3com,hub,,Admin,,,,, @@ -176,19 +191,36 @@ 3com,super,,,admin,,,, 3com,superstack II,,1100/3300,3comcso,RIP000,,, 3com,superstack II,,initialize,3comcso,RIP000,,, +3go,3GO11,All,http://80.1.64.217,administrator,246810,Admin,, 3m,VOL-0215 etc.,,,volition,volition,,, 3m,VOL-0215 etc.,,Admin,volition,volition,,, 3m,VOL-0215 etc.,,SNMP,volition,volition,Admin,Volition fiber switches, +3m,Voliton,,,VOL-0215,,,, +3m,Voliton,,,volition,volition,,, 3ware,3DM,,HTTP,Administrator,3ware,Admin,, +abocom,AP900,,192.168.1.240,,,Admin,, +abocom,ARM904,,192.168.1.254,,,Admin,, +abocom,ARM914,,192.168.1.1,admin,admin,Admin,, +abocom,SWB500,,,,public,,, +abocom,WAP253,,192.168.1.254,admin,,Admin,, +abocom,WAP404,,192.168.1.252,,,Admin,, +abocom,WP102,,192.168.100.252,,,Admin,, +abocom,WR5201,,10.10.10.254,admin,admin,Admin,, +abocom,WR5204,,192.168.1.254,admin,admin,Admin,, +abocom,WR5207,,192.168.1.1,admin,password,Admin,, +abocom,WR5560,,192.168.1.254,admin,password,Admin,, acc,Any router,,,netman,netman,,all, acc,Congo/Amazon/Tigris,,,netman,netman,,All versions, acc,Tigris Platform,All,Multi,public,,Guest,, accelerated networks,DSL CPE and DSLAM,,,sysadm,anicust,,, acceleratednetworks,DSL CPE and DSLAM,,Telnet,sysadm,anicust,,, +acconet,Router,,,Admin,admin,Admin,, accton t_online,accton,,,,0,,, accton,CheetahChassis Workgroup Switch,3714,SNMP/HTTP/Telnet,admin,,,, accton,CheetahChassis Workgroup Switch,3714,SNMP/HTTP/Telnet,manager,manager,,, accton,CheetahChassis Workgroup Switch,3714,SNMP/HTTP/Telnet,monitor,monitor,,, +accton,Gigabit Switches,,,__super,(caclulated),,, +accton,MR3202A router,,192.168.1.1,root,,Admin,SSID is Wireless Network 1, accton,T-ONLINE,,aaaaaaa,,0,,, accton,Wireless Router,T-online,HTTP,,0,Admin,, accton,Wireless Router,T-online,HTTP,,0000,Admin,, @@ -196,30 +228,80 @@ accton,Wirelessrouter,,T-online,,0,,, aceex,Modem ADSL Router,,,admin,,,, aceex,Modem ADSL Router,,HTTP,admin,,Admin,, acer,517te,,,,,,, +acer,AT2617MF LCD TV,,console,,0000,Unlock the TV,, +acer,AT2617MF LCD TV,,console,,0423,Super Password,Cannot be changed!, +acer,AT3217MF LCD TV,,console,,0000,Unlock the TV,, +acer,AT3217MF LCD TV,,console,,0423,Super Password,Cannot be changed!, +acer,AT3265,,Onscreen Menu,,0000,Unlock the TV,, +acer,Aspire EasyStore,,,,admin,Admin,, acer,BIOS,,,,,,, acer,BIOS,,Console,,,Admin,, acer,Phoenix,,,,,,, +acer,Veriton 5900,,,,admin,Acer-000000,, +acer,Veriton 5900,,,,admin,Admin,, +acer,WLANGRU2,,,admin,password,Admin,, acer,acer,,,acer,acer,,, +acer,eRecovery,,,,000000,Admin,, acorp,all routers,,http,Admin,Admin,,, +acti,Most Camera Models,,192.168.0.100,admin,123456 or 12345,administrative,, actiontec,,,192.168.1.1,admin,password1,Admin,This the password commonly set by VZ Techs., +actiontec,802AA,,192.168.0.250,Admin,,Admin,SSID is ACTIONTEC_11A, +actiontec,AU802C,,192.168.1.240,Admin,Admin,Admin,, +actiontec,F2250,,192.168.254.254,,,Admin,, actiontec,GE344000-01 Router,,,,,,, +actiontec,GT701,,http://192.168.0.1,admin,,,, actiontec,GT701-GW,,Multi,admin,admin,,, actiontec,GT701-WG,,192.168.1.1,admin,password,,, actiontec,GT701-WG,,HTTP,admin,password,192.168.1.1,, +actiontec,GT701GW,,Multi,admin,admin,,, +actiontec,GT701WG,,192.168.0.1,,,Admin,, +actiontec,GT701WG,,HTTP,admin,password,192.168.1.1,, +actiontec,GT704,,192.168.0.1,admin,,Admin,, +actiontec,GT704WG,,192.168.1.1,admin,password,Admin,, +actiontec,GT704WGRV,,192.168.0.1,,,Admin,, +actiontec,GT724WG,,192.168.0.1,,,Admin,, +actiontec,GT784WN,,192.168.0.1,,,Admin,, +actiontec,M1000 modem,,192.168.0.1,,,Admin,SSID is like myqwestXXXX, +actiontec,M1424WR,,,admin,password,,, +actiontec,MI424WR modem,,192.168.1.1,,,Admin,, +actiontec,PK5000 modem,,192.168.0.1,,,Admin,SSID is like myqwestXXXX, +actiontec,R1520SU,,,admin,,Admin,, +actiontec,R1524 modem,,192.168.0.1,,,Admin,SSID is ACTIONTEC, +actiontec,R3000 router,,192.168.0.1,,,Admin,SSID is ACTIONTEC, +actiontec,R3010UW router,,192.168.0.1,,,Admin,SSID is ACTIONTEC, +actiontec,R3010UW(AP),,192.168.0.1,,,Admin,SSID is ACTIONTEC, +actiontec,V1000H,Telus,http://192.168.1.254,admin,telus,,, +actiontec,W1424WR FiOS router,,,admin,password,Admin,Verizon, actiontec,gt701,,http://192.168.0.1,admin,,,, actiontec,gt701-gw,,,admin,admin,,, +adaptec,AWN-8060,AP,,admin,,Admin,SSID is Adaptec, +adaptec,AWN-8084,router,192.168.8.1,admin,,Admin,SSID is Adaptec, adaptec,RAID Controller,,,Administrator,adaptec,,, +adaptec,Storage Manager Pro,,,Administrator,adaptec,,All, adaptecraid,Storage Manager Pro,,,Administrator,adaptec,,All, +adb,DV2211 modem,,192.168.1.1,admin,admin,Admin,, +adb,P.DG A2100N modem,,192.168.1.1,admin,password,Admin,, adc kentrox,Pacesetter Router,,,,secret,,, adckentrox,Pacesetter Router,,Telnet,,secret,,, adcompletecom,Ban Man Pro,,,Admin1,Admin1,,, +addtron,ADR-E200P,router,192.168.1.1,root,,Admin,SSID is WLAN, +addtron,AWS-100,AP,,default,WLAN_AP,Admin,SSID is WLAN, adic,24,,HTTP,admin,password,,, adic,Scalar 100/1000,,HTTP,admin,secure,Admin,, adic,Scalar i2000,,Multi,admin,password,Admin,, +adobe,CQ,,,admin,admin,,, +adobe,CQ,,,author,author,,, +adobe,Experience Manager,,,admin,admin,,, +adobe,Experience Manager\CQ,,,anonymous,anonymous,,, +adobe,Experience Manager\CQ,,,aparker@geometrixx.info,aparker,,, +adobe,Experience Manager\CQ,,,jdoe@geometrixx.info,jdoe,,, +adobe,Experience Manager\CQ,,,replication-receiver,replication-receiver,,, +adobe,Vignette Connector,,,vgnadmin,vgnadmin,,, adp,ADP Payroll Database,,,sys,adpadmin,,, adp,ADP Payroll HR database,,Admin,sysadmin,master,,, adp,ADP Payroll HR database,,All,sysadmin,master,,, adp,ADP Payroll HR database,All,Multi,sysadmin,master,Admin,, +adt,Safewatch Pro3000,,,,2580,,, adtech,AX4000,,,root,ax400,,, adtech,AX4000,,,root,ax400,Admin,, adtran,Agent Card,,,,ADTRAN,,, @@ -232,6 +314,7 @@ adtran,MX2800,,,,adtran,,, adtran,MX2800,,Telnet,,adtran,Admin,hit enter a few times, adtran,NetVanta 7100,,,admin,password,,, adtran,NetVanta 7100,,Multi,admin,password,,, +adtran,NetVanta,,,admin,password,,, adtran,NxIQ,,,,adtran,,, adtran,NxIQ,,Telnet,,adtran,Admin,hit enter a few times, adtran,Smart 16/16e,,,,PASSWORD,,, @@ -247,19 +330,61 @@ advanced integration,PC BIOS,,,,Advance,,, advanced integration,PC BIOS,,Admin,,Advance,,, advancedintegration,PC BIOS,,Console,,Advance,Admin,, advanteknetworks,Wireless LAN 802.11 g/b,,Multi,admin,,Admin,, +aerohive,HiveAP 350,AP,,admin,aerohive,Admin,SSID is like AH-XXXXXX_ac, aethra,Starbridge EU,,HTTP,admin,password,Admin,, +agasio,A502W,Camera,DHCP,admin,,Admin,, +agasio,A502W-B,Camera,DHCP,admin,,Admin,, +agasio,A503W,Camera,DHCP,admin,,Admin,, +agasio,A503W-B,Camera,DHCP,admin,,Admin,, +agasio,A503W-W,Camera,DHCP,admin,,Admin,, +agere,AP-2000,AP,10.0.0.1,,public,Admin,, +agere,ORiNOCO AP-200,AP,169.254.0.2,admin,,Admin,, +airaya,Corp AIRAYA WirelessGRID,,,Airaya,Airaya,,, airlink plus,RTW026,,V0.80.0010 (firmware),,admin,,, +airlink101,AP311W,repeater,192.168.1.250,admin,admin,Admin,, +airlink101,AP411W,AP,10.0.0.1,admin,admin,Admin,, +airlink101,AP671W,AP,192.168.2.250,admin,password,Admin,, +airlink101,AR315W,router,192.168.1.1,admin,admin,Admin,, +airlink101,AR325W,router,192.168.1.1,,admin,Admin,, +airlink101,AR550W3G,hotspot,192.168.2.1,,,Admin,, +airlink101,AR570W,V2,192.168.2.1,,admin,Admin,, +airlink101,AR570W,router,192.168.2.1,admin,admin,Admin,, +airlink101,SkyIPCam AICN1500W,v2,DHCP,admin,admin,Admin,, +airlink101,SkyIPCam AICN1620PoE,wired camera,DHCP,admin,admin,Admin,, +airlink101,SkyIPCam AICN1620W,camera,DHCP,admin,admin,Admin,, +airlink101,SkyIPCam AICN1747W,camera,DHCP,admin,admin,Admin,, +airlink101,SkyIPCam AICN1777W,camera,DHCP,admin,admin,Admin,, +airlink101,SkyIPCam AICN500,night vision camera,DHCP,admin,admin,Admin,, +airnet,AWR014G8,router,192.168.1.1,admin,admin,Admin,, aironet,(All),,,,,,, aironet,all products,all vers,,,,,, +airtightnetworks,C-75,AP,192.168.1.245,,,Admin,, +airtightnetworks,C-75-E,AP,192.168.1.245,,,Admin,, +airvast,WA-1300,AP,192.168.1.90,,,Admin,, +airvast,WR-2000,AP,192.168.62.1,admin,1234,Admin,, +airway,Transport,,,,0,admin,, airway,Transport,,,,0000,admin,, aladdin,eSafe Appliance,,,root,kn1TG7psLu,,, aladdin,eSafe Appliance,,Console/SSH,root,kn1TG7psLu,root,, +alaxala,AX780R,router,,operator,,Admin,, alcatel thomson,SpeedTouch580,,,admin,admin,,, alcatel,4400,,Console,mtcl,,User,, alcatel,4400,,Superuser,superuser,superuser,,, +alcatel,4400,PBX,Port 2533,adfexc,adfexc,,, +alcatel,4400,PBX,Port 2533,at4400,at4400,,, +alcatel,4400,PBX,Port 2533,client,client,,, +alcatel,4400,PBX,Port 2533,dhs3mt,dhs3mt,,, +alcatel,4400,PBX,Port 2533,dhs3pms,dhs3pms,,, +alcatel,4400,PBX,Port 2533,halt,tlah,shutdown,, +alcatel,4400,PBX,Port 2533,install,llatsni,,, +alcatel,4400,PBX,Port 2533,kermit,kermit,,, +alcatel,4400,PBX,Port 2533,mtch,mtch,,, +alcatel,4400,PBX,Port 2533,mtcl,mtcl,,, +alcatel,4400,PBX,Port 2533,root,letacla,,, alcatel,6224-24p,,console,admin,switch,,, alcatel,OS6850-24p,,console,admin,switch,,, alcatel,OXO,1.3,Multi,,admin,User,, +alcatel,OXO,7,,installer,pbxk1064,,, alcatel,Office 4200,,,,1064,,, alcatel,Office 4200,,Admin,,1064,,, alcatel,Office 4200,,Multi,,1064,Admin,, @@ -267,6 +392,7 @@ alcatel,OmniPCX Office,,Admin,ftp_admi,kilo1987,,, alcatel,OmniPCX Office,,Installer,ftp_inst,pbxk1064,,, alcatel,OmniPCX Office,,NMC,ftp_nmc,tuxalize,,, alcatel,OmniPCX Office,,Operator,ftp_oper,help1954,,, +alcatel,OmniPCX Office,4.1,FTP,ftp_admi,kilo1987,,, alcatel,OmniPCX Office,4.1,FTP,ftp_admi,kilo1987,Admin,, alcatel,OmniPCX Office,4.1,FTP,ftp_inst,pbxk1064,Installer,, alcatel,OmniPCX Office,4.1,FTP,ftp_nmc,tuxalize,NMC,, @@ -315,11 +441,42 @@ alcatel,PBX,4400,Port 2533,kermit,kermit,unknown,, alcatel,PBX,4400,Port 2533,mtch,mtch,unknown,, alcatel,PBX,4400,Port 2533,mtcl,mtcl,unknown,, alcatel,PBX,4400,Port 2533,root,letacla,unknown,, +alcatel,ST2030,All,10.1.24.88,administrator,784518,Admin,, +alcatel,SpeedTouch 510,,192.168.1.254/24,,,,Default IP 192.168.1.254/24, alcatel,SpeedTouch 510,,HTTP/Telnet,,,,Default IP 192.168.1.254/24, +alcatel,SpeedTouch 530,All,10.0.0.138,,,Admin,, +alcatel,SpeedTouch 536,Bigpond firmware,192.168.1.254 or 10.0.0.138,admin,admin,Admin,Bigpond-issued devices, +alcatel,SpeedTouch 536,Most,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch 536,v6 Telstra firmware,192.168.1.254 or 10.0.0.138,admin,admin,Admin,Telstra-issued devices, +alcatel,SpeedTouch 536,v6,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch 546,Most,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch 546,v6,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch 570,All,10.0.0.138,,,Admin,, alcatel,SpeedTouch 580,4.3.19,HTTP,admin,admin,,, +alcatel,SpeedTouch 580,Most,192.168.1.254,Administrator,,2012-01-08,, +alcatel,SpeedTouch 585,Most,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch 585,v6,192.168.1.254,Administrator,,Admin,, +alcatel,SpeedTouch Home,All,10.0.0.138,(no default),(no default),Admin,, +alcatel,SpeedTouch Pro,4-Port FW,10.0.0.138,,,Admin,, +alcatel,SpeedTouch Pro,4-Port,10.0.0.138,,,Admin,, +alcatel,SpeedTouch Pro,All,10.0.0.138,admin,admin,Admin,, +alcatel,Speedtouch 585,V6,,Admin,23698,,, alcatel,Speedtouch,,500 series,,,,, +alcatel,TG585,v7,192.168.1.254,Administrator,,Admin,, +alcatel,TG782T,All,10.0.0.138 or 192.168.1.254 or bigpond.bigpond,admin,,Admin,Modem locked to Bigpond or Telstra, +alcatel,Technicolor TG587n,v3,admin,admin,Admin,2012-01-08,, alcatel,Timestep VPN 1520,3.00.026,Permit config and console,root,permit,Admin,Perm/Config port 38036, alcatel,Timestep VPN Gateway 15xx/45xx/7xxx,,,root,permit,,Any, +alcatel,iptouch,all,phone,,0000,push i key,, +alcatellucent,CellPipe 7130 RG,5Ae.A2010,192.168.1.1,admin,admin,Admin,, +alcatellucent,RG200E-CA,router,192.168.1.1,,,Admin,SSID is like ChinaNet-XXXX, +alfanetwork,AIP-W411,router,192.168.2.1,admin,admin,Admin,, +alfanetwork,AIP-W505,router,192.168.2.1,admin,admin,Admin,, +alfanetwork,AIP-W610H,router,192.168.2.1,admin,admin,Admin,, +alfanetwork,AP51,AP,10.0.0.1,admin,admin,Admin,, +alfanetwork,R36,router,192.168.2.1,admin,admin,Admin,, +alice,IAD WLAN 4421,modem,192.168.1.1,,,Admin,SSID is like ALICE-WLANXX, +alientechnology,ALR-9900,,,root,alien.,,, allan,ass,,tool,tool,face,,, allied telesyn,8326G,,,,,,, allied telesyn,AT-8024(GB),,,,admin,,, @@ -341,6 +498,54 @@ allied,Telesyn,,Admin,manager,friend,,, allied,Telesyn,,Admin,secoff,secoff,,, allied-telesyn,AT-8550GB,,,manager,friend,,, allied-telesyn,AT-RG613LH,,,manager,friend,,, +allieddata,CopperJet 1610,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1612,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1614,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1616,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1620,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1622,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1624,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 1626,6.1,172.19.3.1(ethernet) 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 408,5.16,172.19.3.1,admin,admin,Admin,, +allieddata,CopperJet 409,5.16,172.19.3.1,admin,admin,Admin,, +allieddata,CopperJet 412,5.16,172.19.3.1,admin,admin,Admin,, +allieddata,CopperJet 416,1.1,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 417,1.1,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 422,5.16,172.19.3.1,admin,admin,Admin,, +allieddata,CopperJet 426,1.1,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 427,1.1,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 810,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 811,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 812,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 813,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 814,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 815,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 816,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 816_2P,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 817,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 820,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 821,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 822,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 823,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 824,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 825,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 826,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 827,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 828,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,CopperJet 829,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,Tornado 110,All,192.168.123.254,,admin,Admin,, +allieddata,Tornado 140,All,192.168.123.254,,admin,Admin,, +allieddata,Tornado 2440,All,192.168.1.1,admin,admin,Admin,, +allieddata,Tornado 2440,All,192.168.1.1,user,user,Display device status,, +allieddata,Tornado 2441,All,192.168.1.1,admin,admin,Admin,, +allieddata,Tornado 2441,All,192.168.1.1,user,user,Display device status,, +allieddata,Tornado 810,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,Tornado 820,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,Tornado 822,5.15,172.19.3.1(ethernet) or 172.20.3.1(usb),admin,admin,Admin,, +allieddata,Tornado 830,All,192.168.123.254,,admin,Admin,, +allieddata,Tornado 831,All,192.168.123.254,,admin,Admin,, +allieddata,Tornado 840,All,192.168.123.254,,admin,Admin,, +allieddata,Tornado 841,All,192.168.123.254,,admin,Admin,, alliedtelesyn,ALAT8326GB,,Multi,manager,manager,Admin,, alliedtelesyn,AT Router,,HTTP,root,,Admin,, alliedtelesyn,AT-8024(GB),,Console,,admin,Admin,, @@ -362,16 +567,21 @@ alliedtelesyn,Various,,Multi,manager,friend,Admin,, alliedtelesyn,Various,,Multi,secoff,secoff,Admin,, alliedtelesyn,at-img634w,a+,multi,manager,friend,,, alliedtelesyn,windows xp, AR410,http://192.168.1.174,admin,admin,user,HACK, +alliedtelesyn,windows xp,AR410,http://192.168.1.174,admin,admin,user,HACK, allnet,ALL0275 802.11g AP,,1.0.6,,admin,,, allnet,ALL0275 802.11g AP,1.0.6,HTTP,,admin,Admin,, +allnet,ALL0305,,192.168.1.1,root,admin,Admin,, allnet,ALL129DSL,,,admin,admin,,, allnet,ALL129DSL,,,admin,admin,Administrator,Likely the default on all routers, allnet,T-DSL Modem,,Software Version: v1.51,admin,admin,,, allnet,T-DSL Modem,Software Version: v1.51 ,HTTP,admin,admin,Admin,, +allnet,T-DSL Modem,Software Version: v1.51,HTTP,admin,admin,Admin,, allot,Netenforcer,,,admin,allot,,, allot,Netenforcer,,,admin,allot,Admin,, allot,Netenforcer,,,root,bagabu,,, allot,Netenforcer,,,root,bagabu,Admin,, +alpha,3100-4G,,192.168.1.1,,,Admin,, +alpha,AFW-GR50,,192.168.1.1,admin,admin,Admin,SSID is 'Default', alteon,ACEDirector3,,,admin,,,, alteon,ACEDirector3,,console,admin,,,, alteon,ACEswitch 180e (telnet),,,admin,blank,,, @@ -383,6 +593,11 @@ alteon,ACEswitch,180e,HTTP,admin,admin,Admin,, alteon,ACEswitch,180e,HTTP,admin,linga,Admin,, alteon,AD4,9,Console,admin,admin,Admin,Factory default, alteon,All hardware releases,,,,admin,,Web OS 5.2, +alvarion,TE1088,All,192.168.1.1,(no username),installer,Admin,, +alvarion,TE1088,All,192.168.1.1,(no username),public,User,, +alvarion,WIXFBR-103X187,,,admin,admin,Admin,, +ambicom,WL1100B-AR,,192.168.1.1,,default,Admin,, +ambicom,WL151N-AR,,192.168.0.1,admin,admin,Admin,, ambit,,,,admin,cableroot,root,, ambit,ADSL,,,root,,,, ambit,ADSL,,Admin,root,,,, @@ -439,13 +654,64 @@ ami,PC BIOS,,Console,,PASSWORD,Admin,, ami,PC BIOS,,Console,,aammii,Admin,, ami,at 49,,,,,,, amigo,ADSL Router,,,admin,epicrouter,,, +amigo,BRB72n,router,192.168.1.1,admin,admin,Admin,, +amigo,BRC70n,router,192.168.1.1,admin,admin,Admin,, +amigo,BRC76n,router,192.168.1.1,admin,admin,Admin,, +amigo,BRD70n,router,192.168.1.1,admin,admin,Admin,, +amigo,BRE70n,router,192.168.1.1,admin,admin,Admin,, +amigo,BRF70n,router,192.168.1.1,admin,admin,Admin,, +amino,AmiNET Set Top Box,,,,leaves,,, +amino,AmiNET Set Top Box,,,,snake,,, +amit,BDW463AM,router,192.168.123.254,admin,admin,Admin,, +amit,CDD531AM U02,modem,192.168.123.254,admin,admin,Admin,, +amit,CDE530AM,router,192.168.123.254,admin,admin,Admin,, +amit,CDE570AM,router,192.168.123.254,admin,admin,Admin,, +amit,CDM530AM,router,192.168.123.254,,admin,Admin,, +amit,CDM531AM,hotspot,192.168.123.254,,admin,Admin,, +amit,CDM532AM-001,router,192.168.123.254,,admin,Admin,, +amit,CDW531AM,router,192.168.123.254,,admin,Admin,, +amit,CDW68AAM-U01,router,192.168.123.254,,admin,Admin,, +amit,WIMQ137AM,router,192.168.123.254,,admin,Admin,, +amit,WIP-301,router,192.168.123.254,,admin,Admin,, +amit,WIP181AM,router,192.168.123.254,,admin,Admin,, amitech,wireless router and access point 802.11g 802.11b,any,HTTP,admin,admin,Admin,Web interface is on 192.168.1.254 available on the LAN ports of the AP., +ampedwireless,AP20000G,router,192.168.80.240,admin,admin,2016-10-30,, +ampedwireless,AP300,AP,192.168.1.240,,,2016-10-30,, +ampedwireless,AP600EX,AP,192.168.1.240,,,2016-10-30,, +ampedwireless,R10000,router,192.168.3.1,admin,admin,2016-10-30,, +ampedwireless,R10000G,router,192.168.3.1,admin,admin,2016-10-30,, +ampedwireless,R20000G,router,192.168.3.1,admin,admin,2016-10-30,, +ampedwireless,REC10,repeater,192.168.1.240,,,2016-10-30,, +ampedwireless,RTA15,router,192.168.3.1,admin,admin,2016-10-30,, +ampedwireless,SR10000,repeater,192.168.1.240,admin,admin,2016-10-30,, +ampedwireless,SR20000G,repeater,192.168.1.240,admin,admin,2016-10-30,, +ampedwireless,SR300,repeater,192.168.1.240,,,2016-10-30,, amptron,PC BIOS,,,,Polrty,,, amptron,PC BIOS,,Admin,,Polrty,,, amptron,PC BIOS,,Console,,Polrty,Admin,, +amx,CSG,,,admin,1988,,, +amx,Endeleo UDM-0102,,,,admin,,, +amx,Endeleo UDM-0404,,,,admin,,, +amx,Endeleo UDM-0808-SIG,,,administrator,password,,, +amx,Environmental Controls ENV-VST-C,,,,1988,,, +amx,IS-SPX-1000,,,,,,, +amx,MAX Server,,,root,mozart,,, +amx,MAX-CSD10,,,administrator,password,,, +amx,MET-ECOM\=D,,,admin,1988,,, +amx,NI Series,,,NetLinx,password,,, +amx,NI Series,,,administrator,password,,, +amx,NXA-ENET24,,,Admin,1988,,, +amx,NXA-ENET24,,,guest,guest,,, +amx,NXA-ENET8POE,,,admin,1988,,, +amx,NXA-WAP200G,,192.168.1.240,admin,1988,Admin,, +amx,NXA-WAP250G,,,admin,1988,,, +amx,NXA-WAP250G,,192.168.1.240,admin,1988,Admin,, andover controls,Infinity,,any,acc,acc,,, andovercontrols,Infinity,any,Console,acc,acc,Admin,Building managment system, +anker,Uspeed,300Mbps dual band router,192.168.0.1,admin,admin,Admin,SSID is Wireless or Wireless(5G), +anker,Uspeed,600Mbps dual band router,192.168.0.1,admin,admin,Admin,SSID is Anker N600 2.4G or Anker N600 5G, aoc,zenworks 4.0,,Multi,,admin,Admin,, +aopen,!OI-891,,192.168.1.1,admin,admin,Admin,, apache project,,,Apache,jj,,,, apache,TomCat,,HTTP,admin,admin,,, apache,TomCat,,HTTP,admin,tomcat,,, @@ -469,6 +735,7 @@ apc,AP9606,,,apc,apc,Admin,, apc,Any,,,apcuser,apc,,, apc,Call-UPS,,AP9608,,serial number of the Call-UPS,,, apc,Call-UPS,AP9608,Console,,(Device Serial Number),Admin,, +apc,Galagy 5000,,Browser,MGEUPS,MGEUPS,,, apc,MasterSwitch,,AP9210,apc,apc,,, apc,MasterSwitch,AP9210,,apc,apc,Admin,, apc,PowerChute Bussiness Edition,,Installed program,Pingo,Ura,Admin access,, @@ -481,35 +748,53 @@ apc,Share-UPS,AP9207,Console,,(Device Serial Number),Admin,, apc,Smart UPS,,Multi,apc,apc,Admin,, apc,Smartups 3000,,HTTP,apc,apc,Admin,, apc,Smartups 5000,,HTTP,apc,apc,admin,, +apc,UPS Network Management Card 2,,,device,apc,,, +apc,UPS Network Management Card 2,,,readonly,apc,,, apc,UPS,,,apc,apc,,, apc,UPS,,Admin,apc,apc,,, apc,UPS,,Telnet,apc,apc,Admin,, apc,UPSes (Web/SNMP Mgmt Card),,HTTP,device,device,Admin,Secondary access account (next to apc/apc), apc,USV Network Management Card,,,,TENmanUFactOryPOWER,,, apc,USV Network Management Card,,SNMP,,TENmanUFactOryPOWER ,Admin,nachzulesen unter http://www.heise.de/security/news/meldung/44899 gruss HonkHase, +apc,USV Network Management Card,,SNMP,,TENmanUFactOryPOWER,Admin,nachzulesen unter http://www.heise.de/security/news/meldung/44899 gruss HonkHase, apc,Web/SNMP Management Card,,AP9606,apc,apc,,, apple computer,Airport,,,,public,,, apple computer,Network Assistant,,,,xyzzy,,, apple computer,Remote Desktop,,,,xyzzy,,, +apple,A1034,,10.0.1.1,,,Admin,, apple,AirPort Base Station (Graphite),,2,,public,,, apple,AirPort Base Station (Graphite),2,Multi,,public,public,See Apple article number 58613 for details, apple,Airport Base Station (Dual Ethernet),,2,,password,,, apple,Airport Base Station (Dual Ethernet),2,Multi,,password,Guest,See Apple article number 106597 for details, +apple,Airport Base Station (Graphite),2,Multi,,public,public,See Apple article number 58613 for details, apple,Airport Extreme Base Station,,2,,admin,,, apple,Airport Extreme Base Station,2,Multi,,admin,Guest,see Apple article number 107518 for details, apple,Airport,,,,public,,1.1, apple,Airport,,Administrative,admin,public,,, apple,Airport,,Other,admin,public,Administrative,, apple,Airport,5,1.0.09,Multi,root,admin,, +apple,Airport,5,1.0.09,Multi,root,admin,192.168.1.1, +apple,Airport,Express,10.0.0.1,,,,, +apple,Airport,Extreme,10.0.1.1,,public,,, +apple,Airport,Graphite,192.42.249.13,(no username),public,User,, +apple,AppleTV,2,ssh,root,alpine,root,, +apple,Jailbroken iPad/iPhone,4.3.0+,SSH,root,alpine,root,Only on jailbroken iDevices., +apple,Network Assistant,,,,xyzzy,Admin,3.X, apple,Network Assistant,,,None,xyzzy,Admin,3.X, apple,Remote Desktop,,,,xyzzy,Admin,, +apple,iPhone,,,mobile,dottie,,, +apple,iPhone,,,root,alpine,,, apple,iPod Touch,,,root/mobile,alpine,,, arcor,Easybox,all,http://192.168.2.1,root,123456,Root,, +arcwireless,FreeStation 5 AP,,192.168.10.1,admin,admin,Admin,SSID is arcweb, areca,RAID controllers,,Console,admin,0,Admin,, arescom,modem/router ,10XX,Telnet,,atc123,Admin,, +arescom,modem/router,10XX,Telnet,,atc123,Admin,, arlotto,SG205,,HTTP,admin,123456,https://192.168.2.1,, arlotto,SG205,,https://192.168.2.1,admin,123456,,, armenia,Forum,,No,admin,admin,,, +arris,TG852G,All,192.168.100.1,admin,password,Admin,, +arris,Touchstone Gateway,,,admin,password,,, arrowpoint,Any,,,admin,system,Admin,, arrowpoint,Unknown,,,,,,, arrowpoint,Unknown,,,admin,system,,, @@ -519,6 +804,7 @@ artem,ComPoint - CPD-XT-b,CPD-XT-b,Telnet,,admin,Admin,, asante,FM2008,,Multi,admin,asante,Admin,, asante,FM2008,,Telnet,superuser,,Admin,, asante,FM2008,01.06,Telnet,superuser,asante,Admin,, +asante,FM2008,1.06,Telnet,superuser,asante,Admin,, asante,IntraStack,,,IntraStack,Asante,,, asante,IntraStack,,Admin,IntraStack,Asante,,, asante,IntraStack,,multi,IntraStack,Asante,Admin,, @@ -537,6 +823,7 @@ ascend,Yurie,,Multi,readonly,lucenttech2,,, ascend,Yurie,,Multi,readwrite,lucenttech1,,, ascom,Ascotel PBX,,ALL,,3ascotel,,, ascom,Ascotel PBX,ALL,Multi,,3ascotel,Admin,, +ascom,Ascotel,,,,3ascotel,,, asdsa,sadsa,,asdsad,12321,sadsad,,, asmack,router,ar804u,HTTP,admin,epicrouter,Admin,, asmax,AR701u / ASMAX AR6024,,HTTP,admin,epicrouter,Admin,, @@ -563,20 +850,45 @@ asus,6310EV,,Multi,adsl,adsl1234,,, asus,ACPIBIOS,,,,,,, asus,L3800,,,,,,, asus,P5P800,,Multi,,admin,User,, +asus,RT-AC5300,,http://router.asus.com,admin,admin,admin,, +asus,RT-N11,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N12,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N13,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N13U,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N15,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N16,,,admin,admin,,, +asus,RT-N16,All,192.168.1.1,admin,admin,Admin,, +asus,RT-N56U,All,192.168.1.1,admin,admin,Admin,, asus,WL-300,All,HTTP,admin,admin,Admin,, +asus,WL-330g,All,192.168.1.221,admin,admin,Admin,, asus,WL-500G Deluxe,,HTTP,admin,admin,Admin,, asus,WL-500G,,HTTP,admin,admin,Admin,, asus,WL-500G,1.7.5.6,HTTP,admin,admin,Admin,, +asus,WL-500W,All,192.168.1.1,admin,admin,Admin,, asus,WL-503G,All,HTTP,admin,admin,Admin,, +asus,WL-520G,,192.168.1.1,admin,admin,Admin,, asus,WL-520G,,HTTP,admin,admin,Admin,, +asus,WL-520GC,All,192.168.1.1,admin,admin,Admin,, +asus,WL-520GU,All,192.168.1.1,admin,,Admin,, +asus,WL-600G,All,192.168.1.1,admin,admin,Admin,, +asus,WL-AM602,All,192.168.1.1,admin,admin,Admin,, +asus,WL-AM604g,All,192.168.1.1,admin,admin,Admin,, asus,WL-HDD2.5,,,admin,admin,Admin,Default IP 192.168.1.220, aszs,graphick,,jkl,Administrator,admin,,, at&,T,,mcp,Console,,,, at&t,3B2 Firmware,,,,mcp,,, atcom,AG-168FC,,http://192.168.1.100,,12345678,Administration,, +atheros,AR5BAP-0030,,192.168.1.1,Admin,5up,Administration,, +atheros,AR5BAP-0032,,192.168.1.1,Admin,5up,Administration,, +atheros,AR5BAP-0033,,192.168.1.1,Admin,5up,Administration,, atlantis,A02-RA141,,Multi,admin,atlantis,Admin,, atlantis,I-Storm Lan Router ADSL ,,Multi,admin,atlantis,Admin,, +atlantis,I-Storm Lan Router ADSL,,Multi,admin,atlantis,Admin,, atlantis,Web Share RB,Web Share RB,http://192.168.1.1,santus,marika,,, +atlassian,Crowd,,,Crowd,password,,, +atlassian,Crowd,,,Demo,password,,, +atlassian,Crowd,,,Username,password,,, +atlassian,Crowd,,,crowd­-openid-­server,password,,, att,3B2 Firmware,,Console,,mcp,Admin,, att,EP5962 2-Line Cordless Phone System,,by telephone,,5000,Mailbox access,, att,Starlan SmartHUB,,,N/A,manager,,9.9, @@ -612,6 +924,8 @@ avaya,Definity,,Multi,dadmin,dadmin01,Admin,, avaya,Definity,G3Si,Multi,craft,,Admin,, avaya,IMD,,,admin,admin123,Admin,, avaya,IP Office,500, 406,Default IP: 192.168.42.1, you can use ISDN modem to dial into remote systems- try last few numbers of ranges eg. xxxxxxxx99 or xxxxxxxx98, Administrator,Admin, +avaya,IP Office,500,Default IP: 192.168.42.1 - you can use ISDN modem to dial into remote systems- try last few numbers of ranges eg. xxxxxxxx99 or xxxxxxxx98,,Administrator,Administrator (default) - Older versions use ""password"",Downlaod Avaya management software from Avaya.com (free download) if you are on the same network as the phone system; open up manger and it will look for broadcasts from the system; select it and try the default u/p, +avaya,P330 Stackable Switch,,,root,root,,, avaya,Pxxx,,5.2.14,diag,danger,,, avaya,Pxxx,,5.2.14,manuf,xxyyzz,,, avaya,Pxxx,,Admin,diag,danger,,, @@ -619,6 +933,8 @@ avaya,Pxxx,,Admin,manuf,xxyyzz,,, avaya,Pxxx,5.2.14,Multi,diag,danger,Admin,, avaya,Pxxx,5.2.14,Multi,manuf,xxyyzz,Admin,, avaya,Routers,Various,telnet,root,root,Admin,, +avaya,Scopia Gateway,,,admin,password,,, +avaya,Scopia,,,admin,admin,,, avaya,definity,,Admin,craft,crftpw,,, avaya,definity,,up to rev. 6,craft,crftpw,,, avaya,definity,up to rev. 6,any,craft,crftpw,Admin,, @@ -766,6 +1082,10 @@ award,v4.51PG,,Admin,,SY_MB,,, award,v4.51PG,,v4.51PG,,SY_MB,,, award,v4.51PG,v4.51PG,Multi,,SY_MB,Admin,, axent,NetProwler manager,,,administrator,admin,,WinNT, +aximcom,MR-102N,All,,admin,admin,Admin,, +aximcom,MR-105N,All,192.168.0.1,admin,admin,Admin,, +aximcom,MR-108N,All,192.168.1.1:8080,admin,admin,Admin,, +aximcom,PGP-108N,All,192.168.0.1,admin,admin,Admin,, axis,200 Network Camera,,,root,pass,,, axis,200 V1.32,,,admin,,,, axis,200+ Network Camera,,,root,pass,,, @@ -787,14 +1107,25 @@ axis,StorPoint CDE100,,,root,pass,,, axis,StorPoint NAS 100,,,root,pass,,, axis,Webcams,,HTTP,root,pass,Admin,, axus,AXUS YOTTA,,Multi,,0,Admin,Storage DAS SATA to SCSI/FC, +axway,SecureTransport,,,setup,setup,,, axway,synchronization gateway,,,admin,Secret1,Admin,, +aztech,DSL-3100R,,192.168.1.1,,,Admin,, aztech,DSL-600E,,HTTP,admin,admin,Admin,, +aztech,DSL-600ER,,192.168.1.1,Admin,Admin,Admin,, aztech,windows xp, all models,38.4.2,192.168.1.1,admin,admin,, backtrack,backtrack 4,,CLI,root,toor,,, +barco,ClickShare,,,,clickshare,,, +barco,ClickShare,,,admin,admin,,, +barracuda,SSL VPN,,,admin,admin,,, +barracuda,SSL VPN,,,ssladmin,ssladmin,,, barracudanetworks,Barracuda Spam Firewall 300,,http://:8000,admin,admin,full admin access,, +barracudanetworks,Barracuda Spam Firewall 300,,http://lt;deviceIPgt;:8000,admin,admin,full admin access,, barracudanetworks,Barracuda Spam Firewall,3.3.01.001 to 3.3.03.053,http://:8080,admin,adminbn99,full admin access,, barracudanetworks,Barracuda Spam Firewall,3.3.01.001 to 3.3.03.053,http://:8080,guest,bnadmin99,guest access - some information disclosure,, +barracudanetworks,Barracuda Spam Firewall,3.3.01.001 to 3.3.03.053,http://lt;deviceIPgt;:8080,admin,adminbn99,full admin access,, +barracudanetworks,Barracuda Spam Firewall,3.3.01.001 to 3.3.03.053,http://lt;deviceIPgt;:8080,guest,bnadmin99,guest access - some information disclosure,, barracudanetworks,Barracuda Spyware Firewall,,http://:8000,admin,admin,full admin access,, +barracudanetworks,Barracuda Spyware Firewall,,http://lt;deviceIPgt;:8000,admin,admin,full admin access,, bauschdatacom,Proxima PRI ADSL PSTN Router4 Wireless,,Multi,admin,epicrouter,Admin,, bay networks,Router,,,Manager,,,, bay networks,Router,,,User,,,, @@ -824,6 +1155,12 @@ bea,WebLogic,,,system,weblogic,,, bea,WebLogic,,Admin,system,weblogic,,, bea,WebLogic,,https,system,weblogic,Admin,, bea,WebLogic,9.0 beta (Diablo),,weblogic,weblogic,,, +bea,Weblogic Process Integrator,2,,admin,security,,, +bea,Weblogic Process Integrator,2,,joe,password,,, +bea,Weblogic Process Integrator,2,,mary,password,,, +bea,Weblogic Process Integrator,2,,system,security,,, +bea,Weblogic Process Integrator,2,,wlcsystem,wlcsystem,,, +bea,Weblogic Process Integrator,2,,wlpisystem,wlpisystem,,, bea,Weblogic Process Integrator,2.0,,admin,security,,, bea,Weblogic Process Integrator,2.0,,joe,password,,, bea,Weblogic Process Integrator,2.0,,mary,password,,, @@ -833,9 +1170,17 @@ bea,Weblogic Process Integrator,2.0,,wlpisystem,wlpisystem,,, bea,Weblogic,,,system,weblogic,,5.1, becu,accpints summary,,,musi1921,Musii%1921,,, beetal,220x ADSL router,any,http://192.168.1.1,admin,password,admin,should be same for all routers, +belkin,,,192.168.2.1,,,guest,, belkin,Belkin_N+_61F980,,Password,Belkin_N+_61F980,,,, belkin,F1PG200ENau,,,,admin,,, +belkin,F1PG200ENau,,10.1.1.1,,admin,Admin,, +belkin,F1PG210ENau,,10.1.1.1,,admin,Admin,, +belkin,F1PI241EGau,,10.1.1.1,,admin,Admin,, +belkin,F1PI241ENau,,10.1.1.1,,admin,Admin,, +belkin,F1PI242EGau,,10.1.1.1,,admin,Admin,, belkin,F5D5231-4,,http://192.168.2.1,,,Administration,, +belkin,F5D5630au4,,10.1.1.1,,admin,Admin,, +belkin,F5D5730au,,10.0.0.1 or 10.1.1.1,admin,password,Admin,, belkin,F5D6130,,,,MiniAP,,, belkin,F5D6130,,Admin,,MiniAP,,, belkin,F5D6130,,SNMP,,MiniAP,Admin,Wireless Acess Point IEEE802.11b, @@ -843,12 +1188,31 @@ belkin,F5D6231-4 Router,,,,,,, belkin,F5D6231-4,,V1.0 - 2.0,,,,, belkin,F5D7150,FB,Multi,,admin,Admin,, belkin,F5D7230-4 Router,,,,,,, +belkin,F5D7230-4,,192.168.2.1 or 192.168.2.254,Administrator,,Admin,, belkin,F5D7231-4,,http://192.168.2.1,,,Administration,, belkin,F5D7234 4V1,1002,,insight_wifi_1902,lgibson5405,,, +belkin,F5D7630au4,,192.168.2.1,,,Admin,, +belkin,F5D7633-4,,192.168.2.1,,,Admin,, +belkin,F5D7633au4A,,192.168.2.1,,,Admin,, +belkin,F5D7634au4A,,192.168.2.1,,,Admin,, +belkin,F5D8230-4,,192.168.2.1,,,Admin,, belkin,F5D8230-4,,http://192.168.2.1,,,Administration,, +belkin,F5D8231au4,,192.168.0.2,,,Admin,, +belkin,F5D8232-4,,192.168.2.1,,,Admin,, +belkin,F5D8236-4 V3,V3,192.168.0.1,,NONE,ADMIN,, +belkin,F5D8236au4,,192.168.2.1,admin,,Admin,, +belkin,F5D8632au4A,,192.168.2.1,,,Admin,, +belkin,F5D8633au4A,,192.168.2.1,,,Admin,, +belkin,F5D8635au4A,,192.168.2.1,,,Admin,, +belkin,F5D8636au4A,,192.168.2.1,,,Admin,, +belkin,F5D9230-4,,192.168.2.1,admin,admin,,, belkin,F5D9230-4,,http://192.168.2.1,user:,,Administration,, belkin,F5U025 USB Flash drive,,,,1111,,, +belkin,F6D4630au4A,,192.168.2.1,,(no default - user required to choose a password on setup),,, +belkin,F7D1301 v1,10011zb,192.168.2.1,belkin.3ebc,d4bba6ec,root,, +belkin,F7D2401au,,192.168.2.1,,,Admin,, belkin,F8T030 Bluetooth AP,,,guest,guest,,Bluetooth passkey: belkin, +belkin,N300 Wireless N Router,all versions,192.168.2.1,belkin.f5c,,admin,, belkin,P74476au,,http://10.0.0.2,admin,password,,, belkin,PRO 3 KVM switch,,Console,admin,belkin,Admin,, belkin,Wireless ADSL Modem/Router,,Full,admin,,,, @@ -857,18 +1221,65 @@ belkin,f5d9230-4,,192.168.2.1,admin,admin,,, benq,awl 700 wireless router,1.3.6 Beta-002,Multi,admin,admin,Admin,, bestpractical,RT,,,root,password,,, bestpractical,RT,,HTTP,root,password,Admin,, +bestpracticalsolutions,Request Tracker,,,root,password,,, betabrite,1026,,,,LLLLLL,Sign programming,Reset sign password, betabrite,1036,,,,LLLLLL,Sign programming,Reset sign password, betabrite,1040,,,,LLLLLL,Sign programming,Reset sign password, betabrite,Prism 1196,,,,LLLLLL,Sign programming,Reset sign password, betabrite,Prism full-colour LED sign,,,,,Sign programming,The sign has no password by default but if it does you can reset it by entering LLLLLL then a new password at the password prompt. Password is always 6 characters., bewan,Wireless Routers,,,bewan,bewan,Admin,, +billion,5100W,,192.168.1.254,admin,admin,Admin,, +billion,5102S,,192.168.1.254,admin,admin,Admin,, +billion,5200,,192.168.1.254,admin,admin,Admin,, +billion,5200G,,192.168.1.254,admin,admin,Admin,, +billion,5200N,,192.168.1.254,admin,admin,Admin,, +billion,5200SRD,,192.168.1.254,admin,admin,Admin,, +billion,5210S,,192.168.1.254,admin,admin,Admin,, +billion,6200NXL,,192.168.1.254,admin,admin,Admin,, +billion,6404VGP,,192.168.1.254,admin,admin,Admin,, +billion,6404VP,,192.168.1.254,admin,admin,Admin,, +billion,6500,,192.168.1.254,admin,,Admin,, +billion,7000,,10.0.0.2,admin,epicrouter,Admin,, +billion,7100G,,192.168.1.254,admin,admin,Admin,, +billion,7100Pro,,192.168.1.254,admin,password,Admin,, +billion,7100S,,192.168.1.254,admin,admin,Admin,, +billion,711CE,,192.168.1.254,admin,password,Admin,, +billion,7202,,192.168.1.254,admin,admin,Admin,, +billion,7202G,,192.168.1.254,admin,admin,Admin,, +billion,7300,,192.168.1.254,admin,admin,Admin,, +billion,7300G,,192.168.1.254,admin,admin,Admin,, +billion,7300GRA,,192.168.1.254,admin,admin,Admin,, +billion,7300GX,,192.168.1.254,admin,admin,Admin,, +billion,7300N,,192.168.1.254,admin,admin,Admin,, +billion,7300RA,,192.168.1.254,admin,admin,Admin,, +billion,7301VGP,,192.168.1.254,admin,admin,Admin,, +billion,7400,,192.168.1.254,admin,admin,Admin,, +billion,7401VGP,,192.168.1.254,admin,admin,Admin,, +billion,7401VGP-M,,192.168.1.254,admin,admin,Admin,, +billion,7404VGPX,,192.168.1.254,admin,admin,Admin,, +billion,7404VNOX,,192.168.1.254,admin,admin,Admin,, +billion,7404VNPX,,192.168.1.254,admin,admin,Admin,, +billion,741GE,,192.168.1.254,admin,admin,Admin,, +billion,741GE,USB,192.168.1.254,admin,admin,Admin,, +billion,743GE,,192.168.1.254,admin,admin,Admin,, +billion,7500G,,192.168.1.254,admin,admin,Admin,, +billion,7700N,,192.168.1.254,admin,admin,Admin,, +billion,7700NR2,,192.168.1.254,admin,admin,Admin,, +billion,7800GZ,,192.168.1.254,admin,admin,Admin,, +billion,7800N,,192.168.1.254,admin,admin,Admin,, +billion,BiGuard 30,,192.168.1.254,admin,admin,Admin,, +billion,BiGuard 50G,,,admin,admin,Admin,, +billion,BiGuard S20,,192.168.1.254,admin,admin,Admin,, +billion,BiGuard S6000,,192.168.1.254,admin,admin,Admin,, +billion,BiGuard,,,admin,admin,,, +billion,BiPAC 5100,,192.168.1.254,admin,admin,Admin,, billion,BiPAC 5100,,HTTP,admin,admin,Admin,, billion,BiPAC 5102,,http://192.168.1.254,admin,admin,Administration,, billion,BiPAC 640 AC,640AE100,HTTP,,,Admin,, billion,BiPAC 6600,,http://192.168.1.254,,,Administration,, billion,BiPAC 7202G,,http://192.168.1.254,admin,admin,Administration,, billion,BiPAC 7402VGP,,http://192.168.1.254,admin,admin,Administration,, +billion,MyGuard 7500GL,,192.168.1.254,admin,admin,Admin,, bintec,Bianca/Brick,,XM-5.1,,snmp-Trap,,, bintec,Bianca/Brick,,read/write,,snmp-Trap,,, bintec,Bianca/Brick,XM-5.1,SNMP,,snmp-Trap,read/write,, @@ -889,21 +1300,26 @@ biostar,PC BIOS,,Admin,,Biostar,,, biostar,PC BIOS,,Admin,,Q54arwms,,, biostar,PC BIOS,,Console,,Biostar,Admin,, biostar,PC BIOS,,Console,,Q54arwms,Admin,, +biscom,Biscom Delivery Server (BDS),,,admin,admin,,, bizdesign,ImageFoliio,,2.2,Admin,ImageFolio,,, bizdesign,ImageFolio Pro,,2.2,Admin,ImageFolio,,, bizdesign,ImageFolio Pro,2.2,HTTP,Admin,ImageFolio,Admin,default admin page is:/cgi-bidmidmin.cgi, bizdesign,ImageFolio,2.2,HTTP,Admin,ImageFolio,Admin,, +blackberry,Pearl,,,,,Password Keeper,By default has no password, blackberry,Pearl,,,Password Keeper,By default has no password, blackbox,BLACK BOX ServSensor JR,,,Administrator,public,,, blackbox,BLACK BOX ServSensor JR,v2.0,HTTP,Administrator,public,,, blackwidowwebdesignltd,Saxon,5.4,http,admin,nimda,Admin,, +blitzztechnologies,BWA711,,,admin,admin,,, bluecoatsystems,ProxySG,3.x,HTTP,admin,articon,Admin,access to command line interface via ssh and web gui, bmc software,Patrol,,Admin,Administrator,the same all over,,, bmc software,Patrol,,all,Administrator,the same all over,,, bmc,Patrol,,6,patrol,patrol,,, bmc,Patrol,,User,patrol,patrol,,, +bmc,Patrol,6,Multi,patrol,patrol,User,, bmc,Patrol,6.0,Multi,patrol,patrol,User,, bmc,Patrol,all,BMC unique,Administrator,the same all over,Admin,this default user normally for ALL system in this area with one Password, +bmc,Software Performance Assurance for Microsoft Servers,,,Best1_User,BackupU$r,,, borland,Interbase,,,,,,, borland,Interbase,,,,,,Any, borland,Interbase,,,SYSDBA,masterkey,,any, @@ -942,6 +1358,7 @@ brother,HL-1270n,,,,access,,, brother,HL-1270n,,Multi,,access,network board access,, brother,HL-1270n,,network board access,,access,,, brother,HL-3040CN,,,admin,access,,, +brother,HL-5370DW,Firmware 1.18 Network Firmware 1.03,Web interface,admin,access,allows network configuration,, brother,MFC Network-capable printers,all versions,http,admin,access,,, brother,MFC-8860DB,,,admin,access,,, brother,NC-3100h,,,,access,,, @@ -951,25 +1368,46 @@ brother,NC-4100h,,,,access,,, brother,NC-4100h,,,,access,network board access,, brother,NC-4100h,,network board access,,access,,, brother,QL-580N,,,admin,access,,, +brother,ql580N,,,admin,access,,, bt,HomeHub,,192.168.1.254,admin,admin,Admin,, bt,Voyager 2000,,,admin,admin,,, bt,Voyager 2000,,,admin,admin,Admin,, bt,Voyager 240,,,admin,admin,Admin,, buffalo,AirStation WLA-L11,,,root,,,Root acct cannot be changed, no password by default, +buffalo,AirStation WLA-L11,,,root,,,Root acct cannot be changed,no password by default buffalo,BBR-4MG and BBR-4HG,ALL,HTTP,root,,Admin,, +buffalo,WBMR-G300N,,192.158.11.1 or 192.168.1.251,root,,Admin,, +buffalo,WHR-HP-G54,,192.158.11.1 or 192.168.11.100,root,,Admin,, buffalo,WHR3-G54 Router,,,root,,,, +buffalo,WZR-HP-G300NH,,192.158.11.1 or 192.168.1.100,root,,Admin,, buffalo,Wireless Broadband Base Station-g ,WLA-G54 WBR-G54,HTTP,root,,Admin,http://192.168.11.1, buffalo,Wireless Broadband Base Station-g,,WLA-G54 WBR-G54,root,,,, +buffalo,Wireless Broadband Base Station-g,WLA-G54 WBR-G54,HTTP,root,,Admin,http://192.168.11.1, buffalo/melco,AirStation,,,root,,,, cableandwireless,ADSL Modem/Router,,Multi,admin,1234,Admin,, cabletron,Netgear modem/router and SSR,,,netman,,,, cabletron,Netgear modem/router and SSR,,,netman,,Admin,, cabletron,Netgear modem/router and SSR,,Admin,netman,,,, +cabletron,routers switches,,,,,,, cabletron,routers & switches,,,,,,, cabletron,routers &,,,,,,, +calldirect,CDM 882seu,All,192.168.1.50,admin,password,Admin,, +calldirect,CDR-780seu,All,192.168.1.50,admin,password,Admin,, +canon,2525i,,,7654321,7654321,,, +canon,2535i,,,7654321,7654321,,, +canon,IR 1025,,IP,,,Administrator,Administrator access does not need a password, +canon,MB5360,all versions,http,ADMIN,canon,Admin,, +canon,iFP650,all versions,http,,,admin,, +canon,iR-ADV C2020L,,https,7654321,7654321,Device Info,Supply Levels,Jobs Print Status +canon,iR-ADV C5035,,http,7654321,7654321,Admin,, canon,iR1023,,Administrator,,0000,,, canyon,router,,Multi,Administrator,admin,Admin,, +capricorninfotechindia,eToken Pro,,,,1234567890,,, +carestream,Health Spectrum,,,KeyOperator,DV5800,,, +carestream,Health Spectrum,,,LocalService,DV5800,,, +carstenschmitz,LimeSurvey,,,admin,password,,, castlenet,,,http,MSO,changeme,ROOT,, +cayman,3200,,,admin,admin,2015-06-21,, cayman,3220-H DSL Router,,,Any,,,GatorSurf 5., cayman,Cayman DSL,,,,,,, cayman,Cayman DSL,,,,,Admin,, @@ -985,8 +1423,11 @@ celerity,Mediator,,Multi,mediator,mediator,,, celerity,Mediator,,Multi,root,Mau'dib,Admin,Assumption: the password is Mua'dib, celerity,Mediator,,User,mediator,mediator,,, celerity,Mediator,Multi,Multi,mediator,mediator,User,, +cellit,CCPro,,,cellit,cellit,,, cellit,CCPro,,Multi,cellit,cellit,Admin,, +ceragonnetworks,FibeAir,,,root,tooridu,,, cgi world,Poll It,,v2.0,,protection,,, +cgiworld,Poll It,2,HTTP,,protection,User/Admin over package,http://server.com/ScriptName.cgi?load=login, cgiworld,Poll It,2.0,HTTP,,protection,User/Admin over package,http://server.com/ScriptName.cgi?load=login, chase research,Iolan,,,,iolan,,, chaseresearch,Iolan,,,,iolan,,, @@ -1008,17 +1449,29 @@ cisco,1100,,,,Cisco,Admin,, cisco,1200,,,Cisco,Cisco,Admin,, cisco,1300,,,Cisco,Cisco,Admin,, cisco,1400,,,,Cisco,Admin,, +cisco,1801,,10.10.10.1,cisco,cisco,Admin,Fixed Configuration, +cisco,1841,,10.10.10.1,cisco,cisco,Admin,Modular Configuration, cisco,2100 aka DPX2100,all versions (comcast-supplied),http://192.168.100.1,,W2402,,password case sensitive, cisco,2600,,Telnet,Administrator,admin,Admin,, +cisco,2811,,,cisco,cisco,Admin,, +cisco,857,,10.10.10.1,cisco,cisco,Admin,, +cisco,857W,,192.168.1.1,,cisco,Admin,, +cisco,877,,10.10.10.1,cisco,cisco,,, +cisco,877W,,10.10.10.1,cisco,cisco,Admin,, +cisco,887,,,cisco,cisco,Admin,, cisco,AIR-AP1231G-A-K9,,,Cisco,Cisco,,, cisco,AIR-AP1231G-A-K9,,,Cisco,Cisco,Admin,Default SSID is tsunami. Username/password are case sensitive., cisco,AP1200,IOS,Multi,Cisco,Cisco,Admin,This is when you convert AP1200 or AP350 to IOS, +cisco,ASA 5505,,,Cisco,Cisco,Admin,, cisco,ATA 186,,,admin,,Admin,, cisco,Aironet 1100,,webadmin,Cisco,Cisco,,, cisco,Aironet 1100,AP1120B-E-K9,HTTP,Cisco,Cisco,webadmin,, +cisco,Aironet 1130AG,,,Cisco,Cisco,Admin,, cisco,Aironet 1200,,,Cisco,Cisco,,, +cisco,Aironet 1200,,10.10.10.1,Cisco,Cisco,Admin,, cisco,Aironet 1200,,HTTP,root,Cisco,Admin,, cisco,Aironet 1200,,Multi,Cisco,Cisco,,, +cisco,Aironet 1230AG,,,Cisco,Cisco,Admin,, cisco,Aironet 1350,,HTTP,admin,tsunami,webadmin,, cisco,Aironet 1350,,webadmin,admin,tsunami,,, cisco,Aironet,,Multi,,_Cisco,Admin,, @@ -1046,6 +1499,7 @@ cisco,Cache Engine,,Console,admin,diamond,Admin,, cisco,Catalyst 4000/5000/6000,,All,,public/private/secret,,, cisco,Catalyst 4000/5000/6000,,RO/RW/RW+change SNMP config,,public/private/secret,,, cisco,Catalyst 4000/5000/6000,All,SNMP,,public/private/secret,RO/RW/RW+change SNMP config,default on All Cat switches running the native CatOS CLI software., +cisco,Catalyst Express 520,,,cisco,cisco,,, cisco,Cisco Broadband Troubleshooter,,,admin,changeme,,, cisco,Cisco Guard,,SNMP,,riverhead,,, cisco,Cisco IDS,,,root,attack,,, @@ -1058,12 +1512,18 @@ cisco,CiscoWorks 2000,,Admin,admin,cisco,,, cisco,CiscoWorks 2000,,User,guest,,,, cisco,CiscoWorks,,Multi,admin,admin,,, cisco,Ciso Aironet 1100 series,Rev. 01,HTTP,,Cisco,Admin,, +cisco,Codec,,,admin,,,, cisco,ConfigMaker Software,,,,cmaker,,any?, cisco,ConfigMaker,,,cmaker,cmaker,,, cisco,ConfigMaker,,,cmaker,cmaker,Admin,, cisco,ConfigMaker,,Admin,cmaker,cmaker,,, cisco,Content Engine,,Telnet,admin,default,Admin,, +cisco,DPC3825,3.02,http://192.168.0.1,admin,W2402,Admin,, +cisco,DPQ3212C,,192.168.100.1,,,Admin,, +cisco,DPQ3925,,192.168.0.1,admin,password,Admin,, cisco,E3000,,192.168.1.1,admin,admin,admin,, +cisco,EPC2425,1.0,http://192.168.0.1,,233897301,Admin,, +cisco,EPC3925,,192.168.100.1 or 192.168.100.1,admin,password,Admin,, cisco,GSR,,Telnet,admin,admin,admin,, cisco,HSE,,Multi,hsa,hsadb,Admin,, cisco,HSE,,Multi,root,blender,Admin,, @@ -1097,7 +1557,9 @@ cisco,IOS,12.1(3),SNMP,,cable-docsis,SNMP read-write,, cisco,IOS,2600 Series,Multi,,c,Admin,, cisco,IP Conference Station,7936,HTTP,End User,7936,,, cisco,MGX,,,superuser,superuser,,*, +cisco,Modeling Labs,,,uwmadmin,password,,, cisco,NA,,,prixadmin,prixadmin,,NA, +cisco,N\A,,,prixadmin,prixadmin,,N\A, cisco,Net Ranger 2.2.1,,,root,attack,,Sol 5.6, cisco,Netranger/secure IDS,,,netrangr,attack,,, cisco,Netranger/secure IDS,,3.0(5)S17,root,attack,,, @@ -1105,41 +1567,72 @@ cisco,Netranger/secure IDS,,Admin,root,attack,,, cisco,Netranger/secure IDS,,Multi,netrangr,attack,,, cisco,Netranger/secure IDS,3.0(5)S17,Multi,root,attack,Admin,must be changed at the first connection, cisco,Network Registrar (CNR),,,admin,changeme,,, +cisco,PIX 501,,192.168.1.1,cisco,cisco,Admin,, cisco,PIX firewall,,Telnet,,cisco,UID=pix,, cisco,PIX,,,,cisco,,, +cisco,RV016,,http://192.168.1.1,admin,admin,Admin,, +cisco,RV082,,http://192.168.1.1,admin,admin,Admin,, +cisco,RVS4000,,http://192.168.1.1,admin,admin,Admin,, +cisco,SG500 Series,,,cisco,cisco,Admin,, +cisco,SPA-502G,,,,,Admin,, +cisco,SPA-504G,,,,,Admin,, +cisco,SPA-508G,,,,,Admin,, +cisco,SPA-509G,,,,,Admin,, +cisco,SRP521W-K9,,192.168.15.1,admin,telstra,Admin,, +cisco,SRP527W-K9,,192.168.15.1,admin,cisco,Admin,, cisco,Traffic Anomaly Detector,,SNMP,,riverhead,,, cisco,Trailhead,,4.0,admin,admin,,, +cisco,Trailhead,4,HTTP,admin,admin,Admin,, cisco,Trailhead,4.0,HTTP,admin,admin,Admin,, cisco,Unity,,,EAdmin,,,, +cisco,Unity,,,EAdminlt;systemidgt;,,,, cisco,Unity,,,ESubscriber,,,, cisco,Unity,,,UAMIS_,,,, +cisco,Unity,,,UAMIS_lt;servernamegt;,,,, cisco,Unity,,,UNITY_,,,, +cisco,Unity,,,UNITY_lt;servernamegt;,,,, cisco,Unity,,,UOMNI_,,,, +cisco,Unity,,,UOMNI_lt;servernamegt;,,,, cisco,Unity,,,UVPIM_,,,, +cisco,Unity,,,UVPIM_lt;servernamegt;,,,, cisco,Unity,,1.3.2,bubba,,,, +cisco,Unity,1.3.2,local,bubba,(unk),,Part numbers imprinted on the installation disks with a local user account bubba default RAID Manager address and DHCP server address:80-7111-01 for the UNITY-SVRX255-1A80-7112-01 for the UNITY-SVRX255-2A, cisco,Unity,1.3.2,local,bubba,(unk),,Part numbers imprinted on the installation disks with a local user account bubba, cisco,VPN 3000 Concentrator,,,admin,admin,,, cisco,VPN Concentrator 3000 series,3,Multi,admin,admin,Admin,, +cisco,VPN3000,,,,changeit,,, +cisco,Video Surveillance Manager (VSM),,,root,secur4u,,, cisco,WLSE,,Multi,root,blender,Admin,, cisco,WLSE,,Multi,wlse,wlsedb,Admin,, +cisco,WRV54G,,192.168.1.1,admin,admin,Admin,, +cisco,WRVS4400N,,192.168.1.1,admin,admin,Admin,, cisco,any,,,no default login,no default password,,any IOS, cisco,cva 122,,,admin,admin,,, cisco,cva 122,,Admin,admin,admin,,, cisco,cva 122,,Telnet,admin,admin,Admin,, cisco-arrowpoint,Arrowpoint,,,admin,system,,, cisco-arrowpoint,Arrowpoint,,Admin,admin,system,,, +citrix,Access Gateway,,,nsroot,nsroot,,, claris,At-Ease,,,,familymacintosh,,, +clearonecommunications,Converge Pro,,,clearone,converge,,, +clearonecommunications,Converge,,,ClearOne,RAV,,, cnet,804-nf,,Admin,Admin,epicrouter,,, cnet,804-nf,,HTTP,Admin,epicrouter,Admin,, cnet,804-nf,,HTTP,admin,password,http://,, +cnet,804-nf,,HTTP,admin,password,http://lt;ip-adressgt;,, cnet,804-nf,,http:// ,admin,password,,, cnet,CNET 4PORT ADSL MODEM,CNAD NF400,Multi,admin,epicrouter,Admin,, cobalt,RaQ * Qube*,,,admin,admin,,Any, +cobalt,RaQ Qube,,,admin,admin,,, cobalt,Unknown,,,admin,admin,,, colubris,MSC,5100,user,admin,admin,admin,continue with https, +colubrisnetworks,MSC 5100,,,admin,admin,,, +colubrisnetworks,MSC 5100,5100,http - https,admin,admin,Admin,make exception for invalid certificate to continue with https, colubrisnetworks,MSC 5100,5100,http -> https,admin,admin,Admin,make exception for invalid certificate to continue with https, +comcast,Xfinity Wireless Gateway,,,admin,password,,, comersus,Comersus Shopping Cart,3.2,,,admin,dmr99,, comersus,Shopping Cart,,,admin,dmr99,,, +comodo,MyDLP,,,mydlp,mydlp,,, compaq,Familiar Linux,,,root,rootme,,, compaq,Familiar Linux,,telnet/ssh/con,root,rootme,Admin,, compaq,Insight Manager,,,PFCUser,240653C9467E45,,, @@ -1166,8 +1659,12 @@ compaq,PC BIOS,,Admin,,Compaq,,, compaq,PC BIOS,,Console,,Compaq,Admin,, compaq,T1010,,@ , ,use ALT+G at boot to reset config,,, compaq,T1010,,Multi,,use ALT+G at boot to reset config,@,, +compaq,T1010,,Multi,lt;no defaultgt;,use ALT+G at boot to reset config,@lt;ALTgt;lt;Ggt;,, compaq,WBEM,,,administrator,administrator,,, compaq,WBEM,,HTTP 2301 / HTTPS 2381,administrator,administrator,Admin,, +compex,MMC543AHV,,http://192.168.168.1,admin,Password,Admin,, +compex,NetPassage 15,,192.168.0.1,admin,password,Admin,, +compex,NetPassage 15B,,192.168.168.1,,password,Admin,, compex,NetPassage 15BR,,http://192.168.168.1,,password,Administration,, compex,NetPassage 18,,http://192.168.168.1,,password,Administration,, compualynx,Cmail Server,,All Versions,administrator,asecret,,, @@ -1180,14 +1677,20 @@ computer associates,ControlIT,,,DEFAULT,default,,, computer associates,ControlIT,,Desktop/console access,DEFAULT,default,,, computerassociates,ControlIT,,ControlIT,DEFAULT,default,Desktop/console access,, comtrend,CT-5361T,,192.168.1.1,root,12345,,, +comtrend,CT-5361T,,http192.168.2.1,user,12345,View Device Info Statistics and Error Log.,, comtrend,CT-5361T,,http192.168.2.1,user,12345,View Device Info, and Error Log., +comtrend,CT5361T,,http://192.168.1.1,admin,admin,user,, comtrend,CT560,,http://192.168.1.1,aolbb,setup,Admin,, +comtrend,CT812M,all,192.168.30.1,admin,admin,Admin,web, +comtrend,CT812M,all,192.168.30.1,root,NetC0mmV3oo,Admin,telnet, +comtrend,Nexuszlink 3100u,,192.168.2.1,,,,, comtrend,ct536+,,Multi,admin,,Admin,, conceptronic,C100BRS4H,,,admin,1234,,, conceptronic,C100BRS4H,,HTTP,admin,1234,,, conceptronic,CADSLR4,,HTTP/telnet,admin,password,Admin,Default IP 192.168.1.254, conceptronic,CADSLR4,,HTTP/telnet,anonymous,password,anon,Default IP 192.168.1.254, conceptronic,CFULLHDMAi,,telnet port 4836,,conceptronic2008,,, +conceptronic,cdeskcam,1,,conceptronic,,,camera, conceptronic,cdeskcam,1.0,,conceptronic,,,camera, concord,PC BIOS,,,,last,,, concord,PC BIOS,,,,last,Admin,, @@ -1204,12 +1707,16 @@ conexant,Router,,HTTP,admin,password,Admin,, conexant,four port ethernet switch,,,admin,epicrouter,,, conitec,3D Gamestudio,,Capek,Adam,29111991,,, conitec,3D Gamestudio,6.22,Serial,Adam,29111991,Capek,, +control4,Home Theater Controller AVMHTC1B,,,,ducati900ss,,, +control4,Home Theater Controller AVMHTC1B,,,root,t0talc0ntr0l4!,,, corecess,3113,,Multi,admin,,Admin,, corecess,6808 APC,,Telnet,corecess,corecess,User,, corecess,Corecess 3112,,HTTP,Administrator,admin,Admin,, +covertix,SmartCipher,,,Admin,Admin,,, coyotepoint,Equaliser 4,,,eqadmin - Serial port only,equalizer,,Free BSD, coyotepoint,Equaliser 4,,,look,look,,Free BSD - Web Browser only, coyotepoint,Equaliser 4,,,root ,,,Free BSD - Serial port only, +coyotepoint,Equaliser 4,,,root,,,Free BSD - Serial port only, coyotepoint,Equaliser 4,,,touch,touch,,Free BSD - Web Browser only, creative,2015U,,Multi,,,Admin,, crystalview,OutsideView 32,,,,Crystal,,, @@ -1227,6 +1734,13 @@ cyberguard,all firewalls,all,console + passport1,cgadmin,cgadmin,Admin,, cybermax,PC BIOS,,,,Congress,,, cybermax,PC BIOS,,Admin,,Congress,,, cybermax,PC BIOS,,Console,,Congress,Admin,, +cyberoam,CR100ia,All,172.16.16.16,cyberoam,cyber,Admin,, +cyberoam,CR15i,All,172.16.16.16,cyberoam,cyber,Admin,, +cyberoam,CR25ia,All,172.16.16.16,cyberoam,cyber,Admin,, +cyberoam,CR50ia,All,172.16.16.16,cyberoam,cyber,Admin,, +cyberoam,Multiple,,,admin,admin,,, +cyberoam,iView,,,admin,admin,,, +cyberoam,iView,,,root,admin,,, cyclades,Cyclades-TS800,,TS800,root,tslinux,,, cyclades,MP/RT,,,super,surt,,, cyclades,PR-1000,,,super,surt,,, @@ -1264,11 +1778,13 @@ daewoo,PC BIOS,,Console,,Daewuu,Admin,, dallas semiconductors,TINI embedded JAVA Module,,<= 1.0,root,tini,,, dallas semiconductors,TINI embedded JAVA Module,,Admin,root,tini,,, dallas semiconductors,TINI embedded JAVA Module,,tini,Telnet,root,,, +dallassemiconductors,TINI embedded JAVA Module,1,Telnet,root,tini,Admin,, dallassemiconductors,TINI embedded JAVA Module,1.0 or lower,Telnet,root,tini,Admin,, dallassemiconductors,TINI embedded JAVA Module,1.0,Telnet,root,tini,Admin,, dallassemiconductors,TINI embedded JAVA Module,below 1.0,Telnet,root,tini,Admin,, darkman,ioFTPD,,root,ioFTPD,ioFTPD,,, darkman,ioFTPD,all,Other,ioFTPD,ioFTPD,root,, +dassaultsystemes,Enovia V6,,,Test Everything,,,, data general,AOS/VS,,,op,operator,,, data general,AOS/VS,,,operator,operator,,, datacom,BSASX/101,,,,letmein,,, @@ -1283,6 +1799,7 @@ datawizard.net,FTPXQ server,,,anonymous,any@,,, datawizard.net,FTPXQ server,,read/write,anonymous,any,,, datawizardtechnologiesinc,FtpQX server,,FTP,anonymous,(any),Read only on C: by default,, datawizardtechnologiesinc,FtpQX server,,FTP,test,test,Test user has R/W permission on C: drive by default,, +davolink,DV2020,,,user,user,,, davolink,DV2020,,Http://192.168.1.1,user,user,user settings,, davox,Unison,,Multi,admin,admin,User,, davox,Unison,,Multi,davox,davox,User,, @@ -1299,13 +1816,16 @@ deerfield,MDaemon,,HTTP,MDaemon,MServer,Admin,web interface to manage MDaemon. deerfield,WorldClient and MDaemon,,5.0.5.0,MDaemon,MServer,,, deerfield,WorldClient,5.0.5.0,,MDaemon,MServer,,Can be used to send/recv mail remotely, dell latitude cpx,dell,,,admin,admin,,, +dell,B1260dn,,Web Console Via IP address,admin,dell00000,,, dell,CSr500xt,,,,admin,,, dell,CSr500xt,,Admin,,admin,,, dell,CSr500xt,,Multi,,admin,Admin,, +dell,DRAC,,,root,calvin,,, dell,DRAC,,,root,calvin,management,, dell,ERA,,,root,calvin,,, dell,ERA,,,root,calvin,Admin - Embedded remote access,, dell,Inspiron,,Multi,,admin,Admin,, +dell,Kace K2000,,,admin,admin,,, dell,Laser Printer 3000cn / 3100cn,,HTTP,admin,password,Admin,, dell,Latitude CMOS,CPi,console,,nx0nu4bbe,,Enter password then CTRL+Enter, dell,Latitude,,Admin,,1RRWTTOOI,,, @@ -1318,6 +1838,7 @@ dell,OpenManage Server Console,,Console,root,calvin,Admin,, dell,PC BIOS,,,,Dell,,, dell,PC BIOS,,Admin,,Dell,,, dell,PC BIOS,,Console,,Dell,Admin,, +dell,PowerConnect 2708,,192.168.2.1,admin,,Admin,, dell,PowerEdge 1655MC,,,admin,admin,Admin,, dell,PowerEdge 2650 RAC,,,root,calvin,,, dell,PowerEdge 2650 RAC,,HTTP,root,calvin,,, @@ -1331,9 +1852,14 @@ dell,Remote Access Card,,HTTP,root,calvin,Admin,, dell,Switch PowerConnect,,,admin,admin,,, dell,Switch PowerConnect,,,admin,admin,Admin,, dell,TrueMobile 1184 Wireless Broadband Gateway Router,,Admin,admin,admin,,, +dell,TrueMobile 1184 Wireless Broadband Gateway Router,,HTTP,admin,admin,Admin,, dell,TrueMobile 1184 Wireless Broadband Gateway Router,,unknown,admin,admin,,, dell,TrueMobile 1184 Wireless Broadband Gateway Router,unknown,HTTP,admin,admin,Admin,, dell,TrueMobile 2300 Router,,,admin,admin,,, +dell,Winterm,,,,Fireport,,, +dell,Winterm,,,VNC,winterm,,, +dell,Winterm,,,root,wyse,,, +dell,Wyse Rapport,,,rapport,r@p8p0r+,,, dell,inspiron,,,,admin,,, dell,inspiron,,Admin,,admin,,, dell,latitude,,a05,,admin,,, @@ -1352,6 +1878,7 @@ develcon,Orbitor Default Console,,Admin,,password,,, dictaphone,ProLog,,,NETOP,,,, dictaphone,ProLog,,,NETWORK,NETWORK,,, dictaphone,ProLog,,,PBX,PBX,,, +digiboard,Portserver 8 16,,,root,dbps,,any, digiboard,Portserver 8 & 16,,,root,dbps,,any, digicom,Michelangelo,,Multi,admin,michelangelo,Admin,, digicom,Michelangelo,,Multi,user,password,User,, @@ -1476,6 +2003,16 @@ digital equipment,VMS,,,USER,PASSWORD,,, digital equipment,VMS,,,USERP,USERP,,, digital equipment,VMS,,,VAX,VAX,,, digital equipment,VMS,,,VMS,VMS,,, +digitalequipment,10-Dec,,Multi,1,manager,Admin,, +digitalequipment,10-Dec,,Multi,1,operator,Admin,, +digitalequipment,10-Dec,,Multi,1,syslib,Admin,, +digitalequipment,10-Dec,,Multi,2,maintain,Admin,, +digitalequipment,10-Dec,,Multi,2,manager,Admin,, +digitalequipment,10-Dec,,Multi,2,operator,Admin,, +digitalequipment,10-Dec,,Multi,2,syslib,Admin,, +digitalequipment,10-Dec,,Multi,30,games,User,, +digitalequipment,10-Dec,,Multi,5,games,User,, +digitalequipment,10-Dec,,Multi,7,maintain,User,, digitalequipment,DEC-10,,Multi,1,manager,Admin,, digitalequipment,DEC-10,,Multi,1,operator,Admin,, digitalequipment,DEC-10,,Multi,1,syslib,Admin,, @@ -1562,14 +2099,49 @@ digitalequipment,VMS,,Multi,USERP,USERP,,, digitalequipment,VMS,,Multi,VAX,VAX,,, digitalequipment,VMS,,Multi,VMS,VMS,,, digitalequipment,decnet,,Multi,operator,admin,Guest,, +digium,AsteriskNOW,,,admin,password,,, discar,PMC30,,,SUPERVISOR,DISCAR,,, discar,PMC30,TODAS,Multi,SUPERVISOR,DISCAR,,, +divar,XF,,,admin,,,, +divar,XF,,,viewer,,,, dlink,,dir 655,,admin,blank,,, +dlink,AC1200 Amplifi,gigabit model,192.168.0.1,,,Admin,, +dlink,AC1200 Amplifi,rev.A,B,C,192.168.0.1,,Admin, +dlink,AC1750 Amplifi,router,192.168.0.1,,,Admin,, +dlink,AC1750 Wireless,rev.A,192.168.0.1,,,Admin,, +dlink,AC1750 Wireless,rev.B,http://dlinkrouter.local.,,(see notes),Admin,The default password is printed on a card that comes with the router in this revision., +dlink,AC1900,router,192.168.0.1,,,Admin,, +dlink,AC3150,router,192.168.0.1,,,Admin,, +dlink,AC3200,router,192.168.0.1,,,Admin,, +dlink,AC5300,router,192.168.0.1,,,Admin,, +dlink,AC750 Wireless,router,192.168.0.1,admin,,Admin,, dlink,All Models,All Versions,192.168.0.1,,211cmw91765,user,, dlink,Cable/DSL Routers/Switches,,Multi,,admin,Admin,, dlink,D-704P,,Multi,admin,admin,Admin,, dlink,D-704P,rev b,Multi,admin,,Admin,, +dlink,DAP-1150,,192.168.0.50,admin,,2012-01-08,, +dlink,DAP-1155,1.00,http://192.160.0.50,admin,admin,,, +dlink,DAP-1320,,http://dlinkap.local (see notes),Admin,,Admin,If there are multiple DAP-1320s, +dlink,DAP-1650,,http://dlinkap.local. or http://192.168.0.50,Admin,,Admin,Wi-fi password will be the same as the router being extended, dlink,DCS-1000,,HTTP,,,admin,, +dlink,DCS-2121,,,root,admin,,, +dlink,DCS-2132L,,http://192.168.0.50,admin,,Admin,, +dlink,DCS-2136L,camera,DHCP,admin,,Admin,, +dlink,DCS-2310L,camera,DHCP,admin,,Admin,, +dlink,DCS-2330L,,http,admin,,Admin,No default IP - use MyDlink to discover, +dlink,DCS-2530L,camera,192.168.0.20,admin,,Admin,, +dlink,DCS-2630L,camera,DHCP,admin,,Admin,, +dlink,DCS-5020L,,http://192.168.0.20,admin,,Admin,, +dlink,DCS-5025L,camera,192.168.0.20,admin,,Admin,, +dlink,DCS-5030L,camera,192.168.0.20,admin,,Admin,, +dlink,DCS-5222L,,http://192.168.0.20,admin,,Admin,, +dlink,DCS-7010L,camera,DHCP,admin,,Admin,, +dlink,DCS-930L,,http://192.168.0.20,admin,,Admin,, +dlink,DCS-933L,,http://192.168.0.20,admin,,Admin,, +dlink,DCS-935L,camera,10.255.255.1,admin,,Admin,, +dlink,DCS-936L,camera,192.168.0.20,admin,,Admin,, +dlink,DCS-942L,,http://192.168.0.20,admin,,Admin,, +dlink,DCS-960L,camera,DHCP,admin,,Admin,, dlink,DFL-1100 firewall,,HTTP,admin,,Admin,, dlink,DFL-1600 firewall,,https://192.168.0.1,admin,admin,NetDefendOS Admin,, dlink,DFL-200 firewall,,HTTP,admin,,Admin,, @@ -1579,17 +2151,26 @@ dlink,DFL-300 firewall,,http://192.168.1.1,admin,admin,Admin,, dlink,DFL-700 firewall,,HTTP,admin,,Admin,, dlink,DFL-80 firewall,,http://192.168.1.1,admin,admin,Admin,, dlink,DFL-CP310 firewall,,http://my.firewall,admin,Management Interface Admin,, +dlink,DFL-CP310 firewall,,http://my.firewall,admin,blank,Management Interface Admin,, dlink,DFL-CPG310 firewall,,http://my.firewall,admin,Management Interface Admin,, +dlink,DFL-CPG310 firewall,,http://my.firewall,admin,blank,Management Interface Admin,, dlink,DFL-M510 firewall,,http://192.168.1.1,admin,admin,Admin,, dlink,DGL-4100,,http://192.168.0.1,,,Administration,, +dlink,DGL-4100,,http://192.168.0.1,admin,,Administration,, dlink,DGL-4300,,http://192.168.0.1,,,Administration,, +dlink,DGL-4300,,http://192.168.0.1,admin,,Administration,, dlink,DGL-4500,,http://192.168.0.1,,,Administration,, +dlink,DGL-4500,,http://192.168.1.1,admin,admin,Administration,, +dlink,DI-102,All,192.168.229.61,admin,,2012-01-08,, dlink,DI-106,,,administrator,@*nigU^D.ha,,winnt, dlink,DI-206 ISDN router,,,Admin,Admin,,1.*, dlink,DI-514 Router,,HTTP,admin,,,, dlink,DI-514,,Multi,user,,Admin,, +dlink,DI-524,all version,http://192.168.0.1,,,admin,please di-524 user and password send me, dlink,DI-524,all,HTTP,admin,,Admin,http://192.168.0.1, dlink,DI-524,all,HTTP,user,,User,, +dlink,DI-524,all,http://192.168.0.1,admin,,Admin,, +dlink,DI-524UP,all,http://192.168.0.1,admin,,Admin,, dlink,DI-604,,HTTP,user,,Admin,, dlink,DI-604,1.62b+,HTTP,admin,,Admin,, dlink,DI-604,2.02,HTTP,admin,admin,Admin,, @@ -1602,58 +2183,142 @@ dlink,DI-614,,HTTP,admin,,Admin,, dlink,DI-624+,,HTTP,admin,,,, dlink,DI-624+,A3,HTTP,admin,admin,Admin,, dlink,DI-624,,http://192.168.0.1,Admin,,admin,, +dlink,DI-624,,http://192.168.0.1,admin,password,admin,, dlink,DI-624,all,HTTP,User,,Admin,, dlink,DI-624M,,http://192.168.0.1,admin,,Administration,, dlink,DI-624S,,http://192.168.0.1,admin,,Administration,, dlink,DI-634M,,http://192.168.0.1,admin,,Administration,, +dlink,DI-701,,Multi,admin,year2000,Admin,, dlink,DI-701,unknown,Multi,admin,year2000,Admin,, dlink,DI-704,,Multi,,admin,Admin,, dlink,DI-704,rev a,Multi,,admin,Admin,Cable/DSL Routers/Switches, dlink,DI-704P,,http://192.168.0.1,admin,,Administration,, dlink,DI-704UP,,http://192.168.0.1,admin,,Administration,, +dlink,DI-707,,http://192.168.0.1,,admin,Admin,, dlink,DI-707P,,HTTP,admin,,Admin,, +dlink,DI-707P,,http://192.168.0.1,admin,,Admin,, +dlink,DI-711,,http://192.168.0.1,admin,,Admin,, +dlink,DI-713,,http://192.168.0.1,,admin,Admin,, +dlink,DI-713P,,http://192.168.0.1,,admin,Admin,, dlink,DI-714 Router,,HTTP,admin,,,, dlink,DI-714P+,,Multi,admin,,192.168.0.1,, dlink,DI-724GU,,http://192.168.0.1,admin,,Administration,, dlink,DI-724P+ Router,,HTTP,admin,,,, dlink,DI-724U,,http://192.168.0.1,admin,,Administration,, +dlink,DI-754,,http://192.168.0.1,admin,,Admin,, dlink,DI-764,,HTTP,admin,,Admin,, +dlink,DI-774,,http://192.168.0.1,admin,,Admin,, dlink,DI-784 Router,,HTTP,admin,,,, dlink,DI-804,v2.03,Multi,admin,,Admin,, dlink,DI-804HV,,http://192.168.0.1,admin,,Administration,, +dlink,DI-804V,,http://192.168.0.1,admin,,Administration,, dlink,DI-808HV,,http://192.168.0.1,admin,,Administration,, dlink,DI-824VUP Airplus G Wireless VPN Router,,http://192.168.0.1,admin,,Administrator,, +dlink,DI-824VUP+,,http://192.168.0.1,admin,password,Administrator,, dlink,DI-LB604,,http://192.168.0.1,admin,,Administration,, dlink,DIR-130,,http://192.168.0.1,admin,,administrator,, dlink,DIR-300,,192.168.0.1,admin,blank,administrator,, dlink,DIR-300,,telnet 192.168.0.1,root,,shell,, +dlink,DIR-300,1,192.168.0.1,admin,admin,Admin,, +dlink,DIR-300,ALL VERSION,http://192.168.0.1,admin,,,, +dlink,DIR-320,,http://192.168.0.1,admin,,administrator,, dlink,DIR-330,,http://192.168.0.1,admin,,administrator,, +dlink,DIR-412,,http://192.168.0.1,admin,,administrator,, dlink,DIR-450,,http://192.168.0.1,admin,,administrator,, dlink,DIR-451,,http://192.168.0.1,admin,,administrator,, +dlink,DIR-501,,http://192.168.0,1,admin,,2012-01-08, +dlink,DIR-505L,,http://dlinkrouter or http://dlinkrouter.local (Mac) or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-515,,http://192.168.0,1,admin,,2012-01-08, +dlink,DIR-600,3.02,http://192.168.0.1,admin,,,, +dlink,DIR-600L,,http://192.168.0.1,admin,,,, +dlink,DIR-601,all versons,http://,,,admin,, +dlink,DIR-605,,http://192.168.0.1,admin,,,, +dlink,DIR-605L,,http://192.168.0.1,admin,,,, dlink,DIR-615 ,3.01,192.168.01 ,,family,family,, dlink,DIR-615,,http://192.168.0.1,admin,,administrator,, +dlink,DIR-615,1.0.0,http://192.168.0.1,admin,admin,admin,admin, +dlink,DIR-615,1.10(I),http://192.168.0.1,Admin,,Admin,mantra88dotcom, +dlink,DIR-615,2,,admin,admin,,, dlink,DIR-615,Ver.1.10(I),http://192.168.0.1). ,Admin,,Admin,mantra88dotcom, +dlink,DIR-615,l1,http://192.168.0.1,Admin,,Admin,, dlink,DIR-625,,http://192.168.0.1,admin,,administrator,, +dlink,DIR-628,,http://192.168.0.1,admin,,Admin,, dlink,DIR-635,,http://192.168.0.1,Admin,,Administration,, +dlink,DIR-645,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-651,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-655,,,admin,blank,,, dlink,DIR-655,,http://192.168.0.1,admin,,Administration,, +dlink,DIR-657,,http://192.168.0.1,Admin,,Admin,, dlink,DIR-660,,http://192.168.0.1,admin,,Administration,, +dlink,DIR-665,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-685,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-810L,,http://dlinkrouter or http://dlinkrouter.local or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-815,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-816L,,http://dlinkrouter.local./ or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-818LW,,http://dlinkrouter.local./ or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-820L,,http://dlinkrouter.local./ or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-822,rev.A,B,C,192.168.0.1,,Admin, +dlink,DIR-825,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-826L,,http://dlinkrouter or http://192.168.0.1,admin,,Admin,Default SSID and Wi-fi password are on the supplied info card., +dlink,DIR-827,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-835,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-842,gigabit router,192.168.0.1,,,Admin,, +dlink,DIR-850L,,http://192.168.0.1 or http://dlinkrouter.local,(),,Admin,, dlink,DIR-855,,http://192.168.0.1,admin,,Administration,, +dlink,DIR-857,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-859,router,192.168.0.1,,,Admin,, +dlink,DIR-868L,,http://192.168.0.1 or http://dlinkrouter.local,(),,Admin,, +dlink,DIR-880L,,http://192.168.0.1 or http://dlinkrouter.local,(),,Admin,, +dlink,DIR-890L,,http://192.168.0.1,Admin,,Admin,, +dlink,DIR-895L,router,192.168.0.1,,,Admin,, +dlink,DKVM-16 16-port keyboard/video/mouse switch,,,,0,,, dlink,DKVM-16 16-port keyboard/video/mouse switch,,,,00000000,,, +dlink,DNR-202L,Network Video Recorder,DHCP,admin,(configured in setup),Admin,, +dlink,DNR-322L,Network Video Recorder,DHCP,admin,,Admin,, +dlink,DSA-3100,All,http://192.168.0.40,admin,admin,Admin,, +dlink,DSA-3100,All,http://192.168.0.40,manager,manager,User Management Options,, +dlink,DSA-3200,All,http://192.168.0.40,admin,admin,Admin,, +dlink,DSA-5100,All,http://192.168.0.40,admin,admin,Admin,, +dlink,DSA-5100,All,http://192.168.0.40,manager,manager,User Management Options,, dlink,DSL Router,,,root,admin,Administrator,, +dlink,DSL-2640B,DSL-2640B,http://192.168.1.1/,,,Telekom,, +dlink,DSL-2640T,1.00(1),192.168.1.1,88612421,2421D,ADMIN,ADMIN, dlink,DSL-2640T,1.00(1),192.168.I.I,88612421,2421D,ADMIN,ADMIN, +dlink,DSL-2642B,All,192.168.1.1,admin,admin,Admin,, +dlink,DSL-2730B,All,192.168.1.1,admin,admin,Admin,, +dlink,DSL-2730U,C1,192.168.1.1,admin,admin,admin,forget my password and username, +dlink,DSL-2750B,All,192.168.1.1,admin,admin,Admin,, +dlink,DSL-2750U,All,192.168.1.1,admin,admin,Admin,, dlink,DSL-300,?,Telnet,,private,,, dlink,DSL-300G+,7.1.0.30,Telnet,,private,admin?,, dlink,DSL-300g+,Teo,HTTP,admin,admin,Admin,, dlink,DSL-300g+,Teo,Telnet,,private,Admin,, dlink,DSL-302G,,Multi,admin,admin,Admin,, dlink,DSL-500,,Multi,admin,admin,Admin,, +dlink,DSL-502T,,http://10.1.1.1,admin,admin,Admin,, dlink,DSL-504,,HTTP,,private,Admin,, +dlink,DSL-504G,,http://10.1.1.1,admin,admin,Admin,also try IP 192.168.1.254, dlink,DSL-504T,,http://10.1.1.1,admin,admin,Admin,, +dlink,DSL-526B,All,192.168.1.1,admin,admin,Admin,, dlink,DSL-604+,,,admin,admin,Admin,, +dlink,DSL-604T,,10.1.1.1,admin,admin,Admin,, dlink,DSL-G604T,,http://10.1.1.1,admin,admin,Admin,, dlink,DSL-G624T,?,? via WAN ...,root,admin,Admin,, dlink,DSL-G664T,A1,HTTP,admin,admin,Admin,SSID : G664T_WIRELESS, +dlink,DSL-G804V,,192.168.1.1,admin,admin,Admin,, dlink,DSL500G,,Multi,admin,admin,Admin,, +dlink,DSR-1000,All,http://192.168.10.1,admin,admin,Admin,, +dlink,DSR-1000N,All,http://192.168.10.1,admin,admin,Admin,, +dlink,DSR-250N,All,http://192.168.10.1,admin,admin,Admin,, +dlink,DSR-500,All,http://192.168.10.1,admin,admin,Admin,, +dlink,DSR-500N,All,http://192.168.10.1,admin,admin,Admin,, +dlink,DVA-G3304A,,10.1.1.1,admin,admin,Admin,, +dlink,DVA-G3670B,,10.1.1.1,admin,admin,Admin,, +dlink,DVG-1402S,,10.1.1.1,admin,admin,Admin,, +dlink,DVG-2001S,,10.1.1.1,admin,admin,Admin,, +dlink,DVG-2101SP,,193.168.1.150,admin,,Admin,, +dlink,DVG-G1402S,,192.168.15.1,admin,admin,Admin,, +dlink,DWC-1000,Rev.A and B,192.168.0.1,admin,admin,Admin,, dlink,DWL-1000+,,HTTP,admin,,Admin,, dlink,DWL-1000,,HTTP,admin,,Admin,, dlink,DWL-1000AP+,,http://192.168.0.50,admin,,Admin,, @@ -1681,6 +2346,7 @@ dlink,DWL-810+,,http://192.168.0.30,admin,,Admin,, dlink,DWL-810,,http://192.168.0.30,admin,,Admin,, dlink,DWL-8200AP,,multi console,admin,,,default IP 192.160.0.50, dlink,DWL-8200AP,,multi console,admin,,,default IP 192.168.0.50 (/! Previous indication in the page is false!), +dlink,DWL-8200AP,,multi console,admin,,,default IP 192.168.0.50 (/!\ Previous indication in the page is false!), dlink,DWL-900+,,HTTP,admin,,Admin,, dlink,DWL-900,,,admin,public,Admin,, dlink,DWL-900AP+,,,Admin,1970,,, @@ -1694,32 +2360,91 @@ dlink,DWL-G700AP,,http://192.168.0.50/,admin,olinda,,, dlink,DWL-G710,,http://192.168.0.30,admin,,Administration,, dlink,DWL-G730AP,,http://192.168.0.30,admin,,Administration,, dlink,DWL-G800AP,,http://192.168.0.30,admin,,Administration,, +dlink,DWL-G810,,192.168.1.30,admin,,Admin,, dlink,DWL-G820,,http://192.168.0.35,admin,,Administration,, +dlink,DWS-3160-24PC,,RS-232 console,admin,admin,Admin,Default IP is 10.90.90.90, +dlink,DWS-3600AP,,10.90.90.90,admin,,Admin,Also has RS-232 console admin, +dlink,DWS-4026,,10.90.90.90,admin,,Admin,Also has RS-232 console admin, +dlink,DWS-6600AP,,10.90.90.90,admin,,Admin,Also has RS-232 console admin, +dlink,DWS-8600AP,,10.90.90.90,admin,,Admin,Also has RS-232 console admin, dlink,EBR-2310,,http://192.168.0.1,admin,,Administration,, +dlink,KR-1,All,http://192.168.0.1,admin,,Admin,, +dlink,N300,rev.A,http://192.168.0.1,admin,,,, +dlink,TM-G5240,All,http://192.168.0.1,,admin,Admin,, dlink,WBR-1310,,http://192.168.0.1,admin,,Administration,, +dlink,WBR-1310,2.0,192.168.0.1,volcom75,1987197500,,problem speed low, dlink,WBR-2310,,http://192.168.0.1,admin,,Administration,, +dlink,WBR-2310,a1 1.02,192.168.0.1,D Link 25,,,, dlink,WBR-2310,revB,http://192.168.0.1,admin,,Administration,, dlink,Windows XP,Windows XP,192.168.0.1,admin,password,admin,amdin, dlink,hubs/switches,,Telnet,D-Link,D-Link,,, dlink,wbr-2310,a1 1.02,192.168.0.1,D Link 25,,,, dlink,windows xp,all,192.168.0.1,admin,,,, +dovado,Tiny,,192.168.0.1,admin,password,Admin,, +dovado,WRG (Wireless Residential Gateway),,192.168.0.1,admin,password,Admin,, +draytek,Vigor 120,,192.168.1.1,,,Admin,, +draytek,Vigor 2110,,192.168.1.1,admin,admin,Admin,, +draytek,Vigor 2130Vn,,192.168.1.1,admin,admin,Admin,, draytek,Vigor 2200 USB,,,admin,,Admin,, +draytek,Vigor 2500,,192.168.1.1,admin,admin,Admin,, +draytek,Vigor 2500V,,192.168.1.1,admin,admin,Admin,, draytek,Vigor 2600 Plus Series,Annex A,HTTP,admin,,Admin,, draytek,Vigor 2600,,HTTP,admin,,Admin,, +draytek,Vigor 2600G,,192.168.1.1,,,Admin,, +draytek,Vigor 2600Ge,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2700G,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2700Ge,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2700VG,,192.168.1.1,,admin,Admin,, +draytek,Vigor 2700e,,192.168.1.1,,,Admin,, +draytek,Vigor 2710,,192.168.1.1,admin,admin,Admin,, +draytek,Vigor 2710Vn,,192.168.1.1,admin,admin,Admin,default username is reported to be unchangeable, +draytek,Vigor 2710n,,192.168.1.1,admin,admin,Admin,, +draytek,Vigor 2800,,192.168.1.1,,,Admin,, +draytek,Vigor 2800VG,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2820,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2820G,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2820Vn,,192.168.1.1,admin,admin,Admin,, +draytek,Vigor 2820n,,192.168.1.1,admin,,Admin,, draytek,Vigor 2900+,,HTTP,admin,admin,Admin,, +draytek,Vigor 2900,,192.168.1.1,,,Admin,, +draytek,Vigor 2900G,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2900V,,192.168.1.1,,,Admin,, +draytek,Vigor 2900VG,,192.168.1.1,draytek,,Admin,, +draytek,Vigor 2910,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2910G,,192.168.1.1,admin,,Admin,, +draytek,Vigor 2910VG,,192.168.1.1,,,Admin,, draytek,Vigor,all,HTTP,admin,admin,Admin,, dreambox,All models,all versions,http, telnet,root,dreambox,, +dreambox,All models,all versions,http,telnet,root,dreambox,gives access to a busybox allowing to control the box using basic unix commands embedded into busybox, drupal.org,Drupal,,administrator,admin,admin,,, +ducati,Diavel motorcycles,,console,,last 4 digits of the motorcycle's VIN,Start and drive the motorcycle without a key,This is the ignition password - if you have one of these bikes change the password ASAP as you may be liable for any accident damage caused by the thief!, +ducati,Diavel,,,,Last 4 digits of VIN,,, dupont,Digital Water Proofer,,,root,par0t,,, dynalink,RTA020,,,admin,private,,, dynalink,RTA020,,Admin,admin,private,,, dynalink,RTA020,,Multi,admin,private,Admin,, +dynalink,RTA100+,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA100+,,192.168.1.1,admin,root,Admin,, +dynalink,RTA100+,,192.168.1.1,root,root,Root,, +dynalink,RTA100,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA100,,192.168.1.1,root,root,Root,, +dynalink,RTA1025W,,192.168.1.1,admin,admin,Admin,, dynalink,RTA1025W,,console,http//192.168.1.1,admin,admin,, +dynalink,RTA1030W,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA1046VW,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA1320,,192.168.1.1,admin,admin,Admin,, dynalink,RTA1320,,console,http//192.168.1.1,admin,admin,, +dynalink,RTA1335,,192.168.1.1,admin,admin,Admin,, dynalink,RTA1335,,console,http//192.168.1.1,admin,admin,, +dynalink,RTA220,,192.168.1.1,admin,admin,Admin,, dynalink,RTA230,,,userNotUsed,userNotU,,, dynalink,RTA230,,,userNotUsed,userNotU,Admin,, +dynalink,RTA230,,192.168.1.1,admin,admin,Admin,, dynalink,RTA230,,Multi,admin,admin,Admin,, +dynalink,RTA300,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA300W,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA770,,192.168.1.1,admin,admin,Admin,, +dynalink,RTA770W,,192.168.1.1,admin,admin,Admin,, dynamode,BR-6004,,http,guest,guest,Standard admin access,, dynix library systems,Dynix,,,LIBRARY,,,, dynix library systems,Dynix,,,SETUP,,,, @@ -1731,6 +2456,8 @@ dynixlibrarysystems,Dynix,,Multi,LIBRARY,,User,, dynixlibrarysystems,Dynix,,Multi,SETUP,,Admin,, dynixlibrarysystems,Dynix,,Multi,circ,(social security number),User,, e-tech,Router,,Admin,,admin,,, +eaton,ePDU,,,admin,admin,,, +echeloncorporation,i.LON Multiple,,,ilon,ilon,,, econ,Econ DSL Router,,Router,admin,epicrouter,Admin,DSL Router, edimax,.,,,admin,1234,,, edimax,.,,Multi,admin,1234,,, @@ -1741,15 +2468,24 @@ edimax,AR-6004,,,admin,1234,,, edimax,AR-7024,,,admin,epicrouter,,, edimax,AR-7024WG,,Default IP: 10.0.0.2,admin,epicrouter,Admin,, edimax,AR-7024Wg,,Admin,admin,epicrouter,,, +edimax,AR-7064Sg+A,,Default IP: 10.0.0.2,admin,epicrouter,Admin,, edimax,AR-7084A,,192.168.2.1,admin,1234,Admin,, +edimax,AR-7084gA,,ipod,admin/1234,,,, edimax,AR-7084gA,3.0A,http://192.168.2.1,admin,1234,Admin,, +edimax,AR728WnA19Mc04792,v1.0,192.168.2.1,admin,1234,1234,, edimax,BR 4000+ Router,,,admin,password,,, edimax,BR 4000+ Router,all,HTTP,admin,password,,, +edimax,BR-6204,wg,http://192.168.2.1,admin,1234,admin,, edimax,BR-6204WG,,Default IP: 192.168.2.1,admin,1234,,, +edimax,BR-6524K,,Default IP: 192.168.2.1,admin,1234,,, +edimax,BR-6524WP,,Default IP: 192.168.2.1,admin,1234,,, +edimax,BR-6524n,,Default IP: 192.168.2.1,admin,1234,,, edimax,BR-7209WG,,Default IP: 192.168.2.1,admin,1234,,, edimax,Broadband Router,Hardware: Rev A. Boot Code: 1.0 Runtime Code 2.63,HTTP,admin,1234,Admin,, edimax,ES-5224RXM,,Multi,admin,123,Admin,, edimax,EW-7205APL,Firmware release 2.40a-00,Multi,guest,,Admin,, +edimax,EW-7206apg,,,admin,1234,,, +edimax,LT-6408n,3G-6408n,all versions,http://192.168.2.1/index.asp,admin,1234,web administration, edimax,Wireless ADSL Router,AR-7024,Multi,admin,epicrouter,Admin,, edimax,br-6204,wg,http://192.168.2.1,admin,1234,admin,, efficient networks,5851 SDSL Router,,,,hs7mwxkk,,, @@ -1778,6 +2514,8 @@ efficientnetworks,Speedstream,various,http/telnet,superuser,admin,Admin,, efficinet networks,5800 Class DSL Routers,,Admin,login,admin,,, efficinet networks,5800 Class DSL Routers,,all,login,admin,,, egenera,all models,all version,http, ssh, console,root,root, +egenera,all models,all version,http,ssh,console,root,root, +ektron,CMS400.NET,,,builtin,builtin,,, elron,Firewall,,,(hostname/ipaddress),sysadmin,,, elronsoftware,Elron Firewall,2.5c,,hostname/ip address,sysadmin,Admin,, elsa,LANCom Office ISDN Router,,800/1000/1100,,,,, @@ -1790,10 +2528,26 @@ elsa,LANCom Office ISDN Router,1100,Telnet,,cisco,Admin,, elsa,LANCom Office ISDN Router,800,Telnet,,,Admin,, elsa,LANCom Office ISDN Router,800,Telnet,,cisco,Admin,, emachines,notebook,,,emaq,4133,,, +emc,Avamar Deduplication Backup Server,,,MCUser,MCUser1,,, +emc,Avamar Deduplication Backup Server,,,admin,changeme,,, +emc,Avamar Deduplication Backup Server,,,backuponly,backuponly1,,, +emc,Avamar Deduplication Backup Server,,,backuprestore,backuprestore1,,, +emc,Avamar Deduplication Backup Server,,,dpn,changeme,,, +emc,Avamar Deduplication Backup Server,,,restoreonly,restoreonly1,,, +emc,Avamar Deduplication Backup Server,,,root,8RttoTriz,,, +emc,Avamar Deduplication Backup Server,,,root,changeme,,, +emc,Avamar Deduplication Backup Server,,,viewuser,viewuser1,,, eminent,EM4114,,,admin,admin,Administrator,, encad,XPO,,,,,,, encad,XPO,,Admin,,,,, encad,XPO,,Multi,,,Admin,, +engenius,EAP-3660,,192.168.1.1,admin,admin,Admin,, +engenius,ECB-3220,,192.168.1.1,admin,admin,Admin,Client Bridge Admin, +engenius,ECB-3220,,192.168.1.2,admin,admin,Admin,Access Point Admin, +engenius,ECB-3500,,192.168.1.1,admin,admin,Admin,, +engenius,EOC-2610,,192.168.1.1,admin,admin,Admin,, +engenius,ESR-6650,,192.168.0.1,admin,admin,Admin,, +engenius,ESR-9752,,192.168.0.1,admin,admin,Admin,, enhydra,Multiserver,,,admin,enhydra,,, enhydra,Multiserver,,,admin,enhydra,Admin,, enox,PC BIOS,,,,xo11nE,,, @@ -1801,26 +2555,107 @@ enox,PC BIOS,,Admin,,xo11nE,,, enox,PC BIOS,,Console,,xo11nE,Admin,, enterasys,ANG-1105,,Admin,,netadmin,,, enterasys,ANG-1105,,Admin,admin,netadmin,,, +enterasys,ANG-1105,,HTTP,admin,netadmin,Admin,default IP is 192.168.1.1, +enterasys,ANG-1105,,Telnet,,netadmin,Admin,default IP is 192.168.1.1, enterasys,ANG-1105,,unknown,,netadmin,,, enterasys,ANG-1105,,unknown,admin,netadmin,,, enterasys,ANG-1105,unknown,HTTP,admin,netadmin,Admin,default IP is 192.168.1.1, enterasys,ANG-1105,unknown,Telnet,,netadmin,Admin,default IP is 192.168.1.1, +enterasys,SecureStack A2,,,admin,,,, enterasys,Vertical Horizon,ANY,Multi,admin,,Admin,this works in telnet or http, enterasys,Vertical Horizon,VH-2402S,Multi,tiger,tiger123,Admin,, entrust,Get Access Service Control Agent,,4.x,admin,admin,,, entrust,GetAccess,4.x,http,admin,admin,Admin,, entrust,GetAccess,4.x,http,websecadm,changeme,Admin,Access to Admin Gui via /sek-bin/login.gas.bat, entrust,GetAccess,7.x,http,websecadm,changeme,Admin,Access to Admin Gui via /sek-bin/login.gas.bat, +episerverab,EPiServer Commerce,,,admin,store,,, epox,PC BIOS,,,,central,,, epox,PC BIOS,,Admin,,central,,, epox,PC BIOS,,Console,,central,Admin,, +epson,BrightLink 455Wi,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX100,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX21,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX30,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX31,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX70,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX71,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,EX91,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,MegaPlex MG-50,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,MegaPlex MG-850HD,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,MovieMate 72,,,,000000,,, +epson,MovieMate 85HD,,,,000000,,, +epson,PowerLite 1220,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1716,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1725,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1751,,,,0000,,, +epson,PowerLite 1760W,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1761W,,,,0000,,, +epson,PowerLite 1771W,,,,0000,,, +epson,PowerLite 1776W,,,,0000,,, +epson,PowerLite 1810p,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1815p,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1880,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 1940W,,,EPSONWEB,admin,Admin,username in all caps - password lowercase, +epson,PowerLite 1950,,,EPSONWEB,admin,Admin,username in all caps - password lowercase, +epson,PowerLite 4100,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 4200W,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 450,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 54c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 9 bad tries, +epson,PowerLite 6100i,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 61p,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 62c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 737c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 745c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 74c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 9 bad tries, +epson,PowerLite 750c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 755c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 760c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 765c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 76c,,,,0000,,, +epson,PowerLite 78,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 7800p,,,,0000,,, +epson,PowerLite 81p,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 821p,,,,0000,,, +epson,PowerLite 822p,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 825+,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 825,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 826W,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 82c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 83+,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 83V+,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 83c,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 84+,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 84,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 85+,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 85,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 905,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite 95,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite D6150,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite Home Cinema 700,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite Presenter,,,,000000,,, +epson,PowerLite Pro G5650W,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite Pro G5750WU,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite Pro Z8255NL,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite S3,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite S4,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite S6,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite S9,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite W6,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite W7,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,PowerLite Z8000WUNL,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +epson,VS400,,,,0000,,Projector will lock if you enter the wrong password 3 times; will brick permanently after 30 bad tries, +eq3,HomeMatic,,,root,MuZhlo9n%8!G,,, ericsson,ACC,,,netman,netman,,, ericsson,Any router,,,netman,netman,,all, ericsson,Ericsson ACC,,,netman,netman,,, ericsson,Ericsson ACC,,Multi,,,Admin,, ericsson,Ericsson Acc,,,netman,netman,,, +ericsson,NPU,3 3b 3c 3d 1d 1c,serial or telnet,cli,Eri#css$oN@2,cli,, ericsson,Tigris Platform,All,Multi,public,,Guest,, ericsson,W20,,,user,user,,, +ericsson,W25,,192.168.0.1 or 10.0.0.138,user,NextG,Admin,, +ericsson,W30,,192.168.1.1,,user,Admin,, +ericsson,W35,,192.168.1.1,,user,Admin,, ericsson,md110 pabx,,up-to-bc9,,help,,, ericsson,md110 pabx,,varies depending on config minimal list access by default,,help,,, ericsson,md110 pabx,up-to-bc9,Multi,,help,varies depending on config minimal list access by default,, @@ -1841,7 +2676,10 @@ everfocus,PowerPlex,EDR1600,Multi,admin,admin,Admin,, everfocus,PowerPlex,EDR1600,Multi,operator,operator,Admin,, everfocus,PowerPlex,EDR1600,Multi,supervisor,supervisor,Admin,, everfocus,edsr400,,,Admin,admin,,, +exabyte,Mag20,,,anonymous,Exabyte,,, exabyte,Magnum20,,FTP,anonymous,Exabyte,Admin,, +exacq,Technologies NVR Server,,,admin,admin256,,, +exacq,Technologies NVR Server,,,user,user5710,,, exindanetworks,1700,,Default login http://172.14.1.57,admin,exinda,Admin,, extended systems,Firewall,,,admin,admin,,, extended systems,Print Server,,,admin,extendnet,,, @@ -1862,9 +2700,12 @@ extremenetworks,BlackDiamond,,,admin,,Admin,, extremenetworks,Summit,,,admin,,Admin,, extremenetworks,Switches,,,admin,,Admin,, extremenetworks,Swithces,,Multi,admin,,Admin,, +ezsystems,eZ Publish,,,admin,publish,,, f5,Big-IP 540,,Multi,root,default,Admin,, f5,Big-IP,9.12,http,admin,admin,Administrator,, fastwire,Fastwire Bank Transfer,,,fastwire,fw,,, +fatwire,Analytics,,,firstsite,firstsite,,, +fatwire,Analytics,,,fwadmin,xceladmin,,, firebird,FirebirdSQL,,,SYSDBA,masterkey,,, flowpoint,100 IDSN,,,admin,admin,,, flowpoint,100 IDSN,,Admin,admin,admin,,, @@ -1890,16 +2731,64 @@ fortinet,FortiGate 300A,n/d,Multi,admin,no password,HTTP,, fortinet,FortiGate firewall,,Multi,admin,no password,,, fortinet,FortiGate,,Telnet,admin,,Admin,, fortinet,FortiGate,,serial console,maintainer,pbcpbn(add serial number),Admin,, +fortinet,FortiGate-50B,,192.168.1.99,admin,,Admin,, +fortinet,FortiGate-60 ADSL,,192.168.1.2,admin,,Admin,, +fortinet,FortiGate-60,,192.168.1.99 or 192.168.1.2 or 10.0.0.1 or 10.10.10.1,admin,,Admin,, +fortinet,FortiGate-60B,,192.168.1.99,admin,,Admin,, +fortinet,FortiWifi-50B,,192.168.1.99,admin,,Admin,, +fortinet,FortiWifi-60B,,192.168.1.99,admin,,Admin,, fortinet,Fortigate 300A,,HTTP SSH,admin,no password,,, +foscam,FI8601W,H.264 Series,http,admin,admin,admin,, +foscam,FI8601W,H.264 Series,http,guest,guest,guest,, +foscam,FI8601W,H.264 Series,http,user,user,user,, +foscam,FI8602W,H.264 Series,http,admin,admin,admin,, +foscam,FI8602W,H.264 Series,http,guest,guest,guest,, +foscam,FI8602W,H.264 Series,http,user,user,user,, +foscam,FI8608W,H.264 Series,http,admin,admin,admin,, +foscam,FI8608W,H.264 Series,http,guest,guest,guest,, +foscam,FI8608W,H.264 Series,http,user,user,user,, +foscam,FI8620,H.264 Series,http,admin,admin,admin,, +foscam,FI8620,H.264 Series,http,guest,guest,guest,, +foscam,FI8620,H.264 Series,http,user,user,user,, +foscam,FI8904W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8905E,MJPEG Series,http,admin,,Administrator,, +foscam,FI8905W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8906W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8907W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8909W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8910E,MJPEG Series,http,admin,,Administrator,, +foscam,FI8910W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8916W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8918W,MJPEG Series,http,admin,,Administrator,, +foscam,FI8918\FI8918W,,,admin,,,, +foscam,FI8919W,MJPEG Series,http,admin,,Administrator,, +foscam,FI9801W,H.264 Series,http,admin,,Administrator,, +foscam,FI9802W,H.264 Series,http,admin,,Administrator,, +foscam,FI9805W,H.264 Series,http,admin,,Administrator,, +foscam,FI9818W,H.264 Series,http,admin,,Administrator,, +foscam,FI9820W,H.264 Series,http,admin,admin,admin,, +foscam,FI9820W,H.264 Series,http,guest,guest,guest,, +foscam,FI9820W,H.264 Series,http,user,user,user,, +foscam,FI9821W,H.264 Series,http,admin,admin,admin,, +foscam,FI9821W,H.264 Series,http,guest,guest,guest,, +foscam,FI9821W,H.264 Series,http,user,user,user,, foundry networks,IronView Network Manager,,Version 01.6.00a(service pack) 0620031754,admin,admin,,, foundry networks,ServerIron,,,,,,, foundrynetworks,IronView Network Manager,Version 01.6.00a(service pack) 0620031754,HTTP,admin,admin,Admin,, foundrynetworks,ServerIron,,,,,Admin,, +freenetantennas,UltraWAP-G,,192.168.2.1,admin,1234,Admin,, +freenetantennas,UltraWAP-N150,,192.168.2.1,admin,1234,Admin,, +freenetantennas,UltraWAP-N300,,192.168.2.1,admin,1234,Admin,, +freepbx,FreePBX,,,admin,admin,Admin,, freetech,PC BIOS,,,,Posterie,,, freetech,PC BIOS,,Admin,,Posterie,,, freetech,PC BIOS,,Console,,Posterie,Admin,, fujitsusiemens,Routers,,HTTP,,connect,Admin,, +fujixerox,DocuCentre SC2020,all versions,console,11111,x-admin,Admin,, +fujixerox,DocuPrint 3055,2.01E+11,http://10.0.14.50,,,admin,, fujixerox,DocuPrint 3055,200911121222,http://10.0.14.50,,,admin,, +fujixerox,DocuPrint C3290 FS,all versions,web interface,11111,x-admin,Admin,, +fujixerox,Document Centre C450,,console,11111,x-admin,,, fujixerox,Document Centre C450,,console,11111,x-admin,,http://www.support.xerox.com/SRVS/CGI-BIN/WEBCGI.EXE/, funk software,Steel Belted Radius,,3.x,admin,radius,,, funk software,Steel Belted Radius,,Admin,admin,radius,,, @@ -1916,19 +2805,26 @@ gateway,WGR-200 Router,,,admin,admin,Admin,, gateway,WGR-250 Router,,,admin,admin,Admin,, ge,Data management system,,,administrator,Never!Mind,,, ge,Data management system,,,museadmin,Muse!Admin,,, +ge,Data management system,01/02/2003,Console,administrator,Never!Mind,,, +ge,Data management system,01/02/2003,Console,museadmin,Muse!Admin,,, ge,Data management system,1/2/3,Console,administrator,Never!Mind,,, ge,Data management system,1/2/3,Console,museadmin,Muse!Admin,,, ge,Enterprise Archive,,,administrator,eaadmin,,, +ge,Enterprise Archive,02-Jan,Console,administrator,eaadmin,,, ge,Enterprise Archive,1/2,Console,administrator,eaadmin,,, ge,Image management system,,,administrator,gemnet,,, +ge,Image management system,01/02/2003,Console,administrator,gemnet,,, ge,Image management system,1/2/3,Console,administrator,gemnet,,, ge,Maclab,,,mlcltechuser,mlcl!techuser,,, ge,Maclab,1,Console,mlcltechuser,mlcl!techuser,,, +geekadsl,Q31,,,admin,geekadsl,Admin,, +geekadsl,Q51,,,admin,geekadsl,Admin,, geeklog,Geeklog,,1.3.x,username,password,,, geeklog,Geeklog,1.3.x,MySQL,username,password,,, general instruments,Cable Modem,,,test,test,,, generalinstruments,SB2100D Cable Modem,,,test,test,,, gericom,Phoenix,,Multi,Administrator,,Admin,, +gesecurity,Integrated Configuration Tool,,,install,install,,, giga,8ippro1000,,Multi,Administrator,admin,Admin,, gigabyte,GN-B49G,,,admin,admin,,, gigabyte,GN-B49G,,HTTP,admin,admin,,, @@ -1942,8 +2838,40 @@ gonet,,,,fast,abd234,,, gossamerthreads,dbMan,,,admin,admin,Change/Delete Data in Database,, gossamerthreads,dbMan,,,author,author,Change/Delete Data in Database,, gossamerthreads,dbMan,,,guest,guest,Change/Delete Data in Database,, +grandstreamnetworks,BudgeTone 100 series,,http,,admin,Admin,, +grandstreamnetworks,GXP-2130,,http,admin,admin,Admin,, +grandstreamnetworks,GXP-2130,,http,user,123,User,, +grandstreamnetworks,GXP-2135,,http,admin,admin,Admin,, +grandstreamnetworks,GXP-2135,,http,user,123,User,, +grandstreamnetworks,GXP-2140,,http,admin,admin,Admin,, +grandstreamnetworks,GXP-2140,,http,user,123,User,, +grandstreamnetworks,GXP-2160,,http,admin,admin,Admin,, +grandstreamnetworks,GXP-2160,,http,user,123,User,, +grandstreamnetworks,GXP-2170,,http,admin,admin,Admin,, +grandstreamnetworks,GXP-2170,,http,user,123,User,, grandstreamnetworks,GXV-3000 IP Video Phone,1.0.0.24,,,123,Config (End User),, grandstreamnetworks,GXV-3000 IP Video Phone,1.0.0.24,,,admin,Config (Advanced User),, +grandstreamnetworks,GXV3610,,DHCP,admin,admin,Admin,, +grandstreamnetworks,GXV3611,,DHCP,admin,admin,Admin,, +grandstreamnetworks,GXV3662,,DHCP,admin,admin,Admin,, +grandstreamnetworks,GXV3672,,DHCP,admin,admin,Admin,, +grandstreamnetworks,GXV3674,,DHCP,admin,admin,Admin,, +grandstreamnetworks,GXW4004,,,,123,User level access,, +grandstreamnetworks,GXW4004,,,,admin,Admin,, +grandstreamnetworks,GXW4008,,,,123,User level access,, +grandstreamnetworks,GXW4008,,,,admin,Admin,, +grandstreamnetworks,GXW4104,,,,123,User level access,, +grandstreamnetworks,GXW4104,,,,admin,Admin,, +grandstreamnetworks,GXW4108,,,,123,User level access,, +grandstreamnetworks,GXW4108,,,,admin,Admin,, +grandstreamnetworks,GXW4216,,http,,123,User level access,, +grandstreamnetworks,GXW4216,,http,,admin,Admin,, +grandstreamnetworks,GXW4224,,http,,123,User level access,, +grandstreamnetworks,GXW4224,,http,,admin,Admin,, +grandstreamnetworks,GXW4232,,http,,123,User level access,, +grandstreamnetworks,GXW4232,,http,,admin,Admin,, +grandstreamnetworks,GXW4248,,http,,123,User level access,, +grandstreamnetworks,GXW4248,,http,,admin,Admin,, grandstreamnetworks,HandyTone 286,,HTTP,Administrator,admin,Admin,, grandstreamnetworks,HandyTone 286,,HTTP,End User,,,, grandstreamnetworks,HandyTone 286,,HTTP,End User,123,,, @@ -1963,6 +2891,8 @@ grandstreamnetworks,HandyTone Budgetone-100 IP Phone,,HTTP,,admin,administrator, grandstreamnetworks,HandyTone GXP-2000,,HTTP,Administrator,admin,Admin,, grandstreamnetworks,HandyTone GXP-2000,,HTTP,End User,,,, grandstreamnetworks,HandyTone GXP-2000,,HTTP,End User,123,,, +grandstreamnetworks,HandyTone-486,,,End User,123,,, +grandstreamnetworks,HandyTone-486,,,admin,admin,,, greatspeed,DUO,,,admin,broadband,,, greatspeed,DUO,,HTTP,admin,broadband,,, guardone,BizGuard,,,n.a,guardone,,, @@ -1983,6 +2913,7 @@ harris,SASS,,DTMF,,1122,,, hawlett-packard,HP Omnibook 2100,,,,,,, hayes,Century,,MR200,system,isp,,, hayes,Century,MR200,,system,isp,Admin,, +hemoco,Lansweeper,,,lansweeperuser,mysecretpassword0*,,, hewlett-packard,CommandView SDM,,Secure Manager,,AUTORAID,,, hewlett-packard,HP 2000/3000 MPE/xx,,,ADVMAIL,HP,,, hewlett-packard,HP 2000/3000 MPE/xx,,,ADVMAIL,HPOFFICE DATA,,, @@ -2129,6 +3060,9 @@ hewlettpackard,MPE-XL,,,OPERATOR,COGNOS,,, hewlettpackard,Motive Chorus,,HTTP (port 5060),admin,isee,,, hewlettpackard,Officejet,all versions,http,admin,,admin,http interface, hewlettpackard,Power Manager,3,HTTP,admin,admin,Admin,, +hewlettpackard,ProcCurve MSC-5100,,,admin,admin,,, +hewlettpackard,Remote Insight Board,,,Administrator,The last eight digits of the serial number,,, +hewlettpackard,StoreOnce,,,HPSupport,badg3r5,,, hewlettpackard,Vectra,,Console,,hewlpack,Admin,, hewlettpackard,iLo,,http,Admin,Admin,Admin,, hewlettpackard,iLo,,http,oper,oper,,, @@ -2140,15 +3074,76 @@ honeywell,Experion,,,TPSLocalServer,TLS pwd 03,,, horizon datasys,FoolProof,,,,foolproof,,, horizondatasys,FoolProof,,,,foolproof,Admin,, hosting controller,Hosting Controller,,,AdvWebadmin,advcomm500349,,, +hp,MSA2000 G3,,,admin,!admin,,, hp,sa7200,,,admin,,,, hp,sa7200,,Admin,admin,,,, hp,sa7200,,Admin,admin,admin,,, +huawei,B200,Globe Broadband Firmware,,,,,, huawei,B932,,http:192.168.1.1,,,,, +huawei,B933,Globe BroadBand Firmware,,,,,, +huawei,B933,Smart Bro Firmware,,,,,, +huawei,B970,etc,192.168.1.1,,admin,admin,, +huawei,D100,Huawei Firmware,,,,,, +huawei,D100T,Huawei Firmware,,,,,, +huawei,E153,11.609.18.21.135,192.168.1.1,admin,admin,admin,, +huawei,E226,,,admin,admin,,, +huawei,E583C,,192.168.1.1,,admin,Admin,, +huawei,E585,,192.168.1.1,Admin,Admin,Admin,Case sensitive, +huawei,E585u-82,,192.168.1.1 or http://pocket.wifi,Admin,Admin,Admin,Case sensitive, +huawei,E960,,,admin,admin,Admin,, +huawei,E960,Etisalat Firmware,,,,,, +huawei,E960,STC Firmware,192.168.1.1,admin,admin,,, +huawei,EchoLife BM621,Huawei Firmware,,admin,2008x2BJAOTOtJK1,,, +huawei,EchoLife HG510a,VNPT Firmware,,admin,admin,,, +huawei,EchoLife HG520b,Huawei Firmware,,admin,admin,,, +huawei,EchoLife HG520b,TE Data Firmware,,admin,admin,,, +huawei,EchoLife HG520b,TT Firmware,,admin,admin,,, +huawei,EchoLife HG520c,Vodafone Firmware,,,,,, +huawei,EchoLife HG520i,To2Proxy Firmware,,admin,admin,,, +huawei,EchoLife HG520s,STC Firmware,,admin,admin,,, +huawei,EchoLife HG520s,Saudi Telecom Firmware,,Afaq_shamel,stccpe_2007,,, +huawei,EchoLife HG520s,TT Firmware,,admin,admin,,, +huawei,EchoLife HG520v,Huawei Turkish Firmware,,admin,admin,,, +huawei,EchoLife HG521,Huawei Firmware,,admin,,2012-01-08,, +huawei,EchoLife HG532,Huawei Firmware,,admin,,2012-01-08,, +huawei,EchoLife HG532b,STC Firmware,,admin,admin,,, +huawei,EchoLife HG851,Huawei Firmware,,admin,password,,, +huawei,Echolife HG510,Huawei Firmware,,admin,admin,,, +huawei,Echolife HG510,Romania Tel Firmware,,admin,admin,,, +huawei,Echolife HG510,Serbian Telekom Firmware,,admin,admin,,, +huawei,Echolife HG553,Vodafone Italian Firmware,,,,,, +huawei,GlobeSurfer II,Virgin Broadband Firmware,,virgin,password,,, +huawei,HBI-200,rev A,//192.168.1.1,,,user,, +huawei,HG556a,Vodafone Spanish Firmware,,vodafone,vodafone,,, +huawei,K3765,,,admin,admin,,, +huawei,MT820,,HTTP,admin,admin,,, +huawei,MT880,,HTTP,admin,admin,,, +huawei,MT880r,,,TMAR#HWMT8007079,,,, +huawei,MT880r,,Multi,TMAR#HWMT8007079,,,, huawei,MT880r,,Multi,TMAR#HWMT8007079,,Admin,, +huawei,Multiple,,,admin,admin,,, +huawei,Quidway WA1003A,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT800,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT820,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT841,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT880,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT880,Triple-T Firmware,,admin,admin,,, +huawei,SmartAX MT880,Version E.37,,admin,admin,,, huawei,SmartAX MT882,,,admin,admin,,, +huawei,SmartAX MT882,Arnet Spanish Firmware,,admin,admin,,, +huawei,SmartAX MT882,CanTV Firmware,,admin,admin,,, +huawei,SmartAX MT882,JazzTel Firmware,,admin,admin,,, +huawei,SmartAX MT882,Opal Firmware,,admin,admin,,, +huawei,SmartAX MT882,RomaniaTel Firmware,,admin,admin,,, +huawei,SmartAX MT882,SrpskeTel Firmware,,admin,admin,,, +huawei,SmartAX MT882a,FAWRI Firmware,,admin,admin,,, +huawei,SmartAX MT882a,Huawei Firmware,,admin,admin,,, +huawei,SmartAX MT882a,Viettel Firmware,,admin,admin,,, huawei,e226,,,admin,admin,,, huwai,Modem,,,Admin,admin,,, huwai,Modem,,Multi,Admin,admin,,, +hyoco,Impress Pro digital sign board,,192.168.0.205 port 9997,no default,no default,,Access thru Hyoco app - get via ftp://hyocodistribution.com:9000, +hyperic,Hyperic HQ Portal,,,hqadmin,hqadmin,,, iblitzz,BWA711/All Models,All,HTTP,admin,admin,Admin,This Information Works On All Models Of The Blitzz Line, ibm,2210,,,def,trade,,RIP, ibm,3534 F08 Fibre Switch,,,admin,password,,, @@ -2195,6 +3190,7 @@ ibm,Ascend OEM Routers,,,,ascend,,, ibm,Ascend OEM Routers,,Admin,,ascend,,, ibm,Ascend OEM Routers,,Telnet,,ascend,Admin,, ibm,BladeCenter Mgmt Console,,HTTP,USERID,PASSW0RD,Admin,, +ibm,Bladecenter Advanced Management Module,,,USERID,PASSW0RD,,, ibm,CICS,,,$SRV,$SRV,,, ibm,CICS,,,CICSUSER,CISSUS,,, ibm,CICS,,,DBDCCICS,DBDCCIC,,, @@ -2207,11 +3203,24 @@ ibm,CICS,,,SYSA,SYSA,,, ibm,CICS,,,VCSRV,VCSRV,,, ibm,DB2,,,db2admin,db2admin,,WinNT, ibm,DB2,,,db2fenc1,db2fenc1,,, +ibm,DB2,,,db2inst1,db2inst1,,, ibm,Directory - Web Administration Tool,5.1,HTTP,superadmin,secret,Admin,Documented in Web Administration Guide, +ibm,Domino Go,,,webadmin,webibm,,, ibm,Fibre Switch,,3534 F08,admin,password,,, +ibm,HMC,,,hscroot,abc123,,, +ibm,HMC,,,root,passw0rd,,, ibm,Hardware Management Console,3,ssh,hscroot,abc123,Admin,, ibm,IBM,,Multi,,,Admin,, ibm,Infoprint 6700,,Multi,root,,Admin,Also works for older 4400 printers and probably Printronics equivalents as well., +ibm,Information Archive Appliance,,,iscadmin,iscadmin,Information Archive Admin interface,, +ibm,Information Archive Appliance,,Cluster node servers,root,i8root,Root access,, +ibm,Information Archive Appliance,,IBM Remote Support Manager for Storage server,admin,rsm33inst,Admin Access,, +ibm,Information Archive Appliance,,IBM Remote Support Manager for Storage server,lservice,rsm33inst,Service Access,, +ibm,Information Archive Appliance,,IBM Remote Support Manager for Storage server,root,rsm33inst,Root Access,, +ibm,Information Archive Appliance,,KVM Console,,,Access to the KVM Console,No password by default; if you find it password protected we can't help, +ibm,Information Archive Appliance,,Management console server,root,i8root,Root access,, +ibm,Information Archive Appliance,,Management console server; cluster node servers; RSM for Storage server;,iaadmin,iaadmin,Install upgrades and the IBM Systems Director interface,, +ibm,Integrated Management Module (IMM),,,USERID,PASSW0RD,,, ibm,LAN Server / OS/2,,,username,password,,2.1 3.0 4., ibm,Lotus Domino Go WebServer (net.commerce edition),,,webadmin,webibm,,ANY ?, ibm,NetCommerce PRO,,,ncadmin,ncadmin,,3.2, @@ -2274,8 +3283,11 @@ ibm,POS CMOS,,Console,IPC,,,, ibm,RACF,,,IBMUSER,SYS1,,, ibm,RS/6000,,,root,ibm,,AIX, ibm,RSA,,9091,wpsadmin,wpsadmin,,, +ibm,RSA,5,HTTP,wpsadmin,wpsadmin,9091,, ibm,RSA,5.0,HTTP,wpsadmin,wpsadmin,9091,, ibm,Remote Supervisor Adapter (RSA),,HTTP,USERID,PASSW0RD,Admin,, +ibm,SONAS,,,USERID,PASSWORD,,, +ibm,Sterling Managed File Transfer,,,fg_sysadmin,password,,, ibm,T20,,Multi,,admin,Admin,, ibm,T42,,HTTP,Administrator,admin,Admin,, ibm,TS3100(3573-L2U),,http,admin,secure,,, @@ -2466,13 +3478,24 @@ ibm,management hw,,Multi,USERID,PASSW0RD,admin,, ibm,management hw,,admin,USERID,PASSW0RD,,, ibm,routers,,router,msmadhuastro@gmail.com,06725A1201,,, ibm,switch,8275-217,Telnet,admin,,Admin,, +iinet,Bob Lite,,10.1.1.1,,admin,Admin,, +iinet,Bob,,10.1.1.1,,admin,Admin,, +iinet,Bob2,,10.1.1.1,,admin,Admin,, imai,Traffic Shaper,TS-1012,HTTP,,,Admin,default IP 1.2.3.4, imperiasoftware,Imperia Content Managment System,,,superuser,superuser,,Unix/NT, +inedo,Proget,,,Admin,Admin,,, informix,Database,,,informix,informix,,, infosmart,SOHO router,,HTTP,admin,0,Admin,, +infotec,IS 2320,,web interface,admin,,,, infotec,ISC2525,System v1.67 / NIB v5.14 / WIM v1.10,http://192.168.0.100,admin,,Admin,, +infotec,infotec IS 2416L,,http://192.168.1.102,,,admin,, infrant,ReadyNAS RAIDiator,3.01c1-p1 to -p6,,admin,infrant1,administrator,, infrant,ReadyNAS RAIDiator,3.01c1-p1 to -p6,,root,see note,,root password is generated on each boot with a hardcoded algorithm and the password cannot be permanently changed - once discovered it will always work after the device is rebooted, +innovaphone,IP 20,,,admin,ip20,,, +innovaphone,IP 21,,,admin,ip21,,, +innovaphone,IP 3000,,,admin,ip3000,,, +innovaphone,IP 305,,,admin,ip305Beheer,,, +innovaphone,IP 400,,,admin,ip400,,, innovaphone,IP20,,Admin,admin,ip20,,, innovaphone,IP20,,Multi,admin,ip20,Admin,, innovaphone,IP3000,,Admin,admin,ip3000,,, @@ -2521,18 +3544,24 @@ intel,lan rover,,6.7,root,admin,,, intel,lan rover,,Admin,root,admin,,, intel,netstructure,,480t,admin,,,, intel,netstructure,,Admin,admin,,,, +intellicom,Netbiter webSCADA WS100,All,http://10.10.10.35,admin,admin,HICP Network Configuration Service,, +intellicom,Netbiter webSCADA WS200,All,http://10.10.10.35,admin,admin,HICP Network Configuration Service,, intellitouch,ITC3002 VoIP Telephone Deskset,,HTTP/phone,administrator,1234,Admin,, interbase,Interbase Database Server,,Admin,SYSDBA,masterkey,,, interbase,Interbase Database Server,,All,SYSDBA,masterkey,,, interbase,Interbase Database Server,All,Multi,SYSDBA,masterkey,Admin,, +interfaceware,Iguana,,,admn,password,,, +intermec,501,,console,,1138,setup,, intermec,EasyLAN,,10i2,,intermec,,, intermec,EasyLAN,10i2,HTTP,,intermec,Admin,, intermec,Mobile LAN,5.25,Multi,intermec,intermec,Admin,, intermec,PF2i,,Multi,admin,pass,Admin,, +intermec,PF4i PM4i,,,admin,pass,admin,, internetarchive,Heritrix,1.6.0,,admin,letmein,Admin,, intershop,Intershop,,4,operator,$chwarzepumpe,,, intershop,Intershop,,Admin,operator,$chwarzepumpe,,, intershop,Intershop,4,HTTP,operator,$chwarzepumpe,Admin,, +intersystems,Cache Post-RDMS,,,system,sys,,, intersystems,Cache Post-RDMS,,Console,system,sys,Admin,Change immediately, intex,organizer,,,,,,, intex,organizer,,Admin,,,,, @@ -2561,11 +3590,16 @@ intuit,Quickbooks,,Enterprise 7.0,admin,(no-default-password),,, intuit,Quickbooks,,Enterprise 8.0,admin,(no-default-password),,, intuit,Quickbooks,,Enterprise 9.0,admin,(no-default-password),,, inventelwanadoo,LiveBox,D34A,,Admin,Admin,Admin,, +ipstar,240cm Dish and Indoor Unit,,http://192.168.5.100:8080/xWebGateway.cgi,ADMIN,operator,Admin,, +ipstar,84cm Dish and Indoor Unit,,http://192.168.5.100:8080/xWebGateway.cgi,ADMIN,operator,Admin,, ipstar,iPSTAR Network Box,v.2+,HTTP,admin,operator,Admin,iPSTAR Network Box is used by the CSLoxInfo Broadband Satellite system., ipstar,iPSTAR Satellite Router/Radio,v2,HTTP,admin,operator,Admin,For CSLoxInfo and iPSTAR Customers, ipswitch,WS_FTP Server,,,XXSESS_MGRYY,X#1833,,, ipswitch,WS_FTP Server,,,XXSESS_MGRYY,X#1833,Admin,User's realname: Local Session Manager, ipswitch,Whats up Gold 6.0,,,admin,admin,,Windows 9x a, +ipswitch,WhatsUp Gold,,,admin,admin,,, +ipswitch,WhatsUp Gold,,,guest,,,, +iqinvision,IQeye,,,root,system,,, irc,IRC Daemon,,,,FOOBAR,,, irc,IRC Daemon,,IRC,,FOOBAR,,, ironport,C30,,,admin,ironport,,, @@ -2577,7 +3611,17 @@ iso sistemi,winwork,,Admin,,,,, iwill,PC BIOS,,,,iwill,,, iwill,PC BIOS,,Admin,,iwill,,, iwill,PC BIOS,,Console,,iwill,Admin,, +jacksoncommunitycollege,My Network Services,,web,(first 7 letters of student's last name + first seven letters of first name + middle initial -- no spaces or punctuation),(First letter of first name Capitalized + First letter of last name in lowercase + day of birth {01-31} + birth year {2 digits} + last 4 digits of student ID),My Network Services access,, jaht,adsl router,AR41/2A,HTTP,admin,epicrouter,Admin,, +jamfsoftware,Casper Suite,,,jamfsoftware,jamfsw03,,, +janitza,UMG 508,,,Homepage Password,0th,,, +janitza,UMG 508,,,admin,Janitza,,, +janitza,UMG 508,,,guest,Janitza,,, +janitza,UMG 508,,,user,Janitza,,, +jaspersoft,Corporation Jasper Reports Server,,,demo,demo,,, +jaspersoft,Corporation Jasper Reports Server,,,jasperadmin,jasperadmin,,, +jaspersoft,Corporation Jasper Reports Server,,,joeuser,joeuser,,, +jaspersoft,Corporation Jasper Reports Server,,,superuser,superuser,,, jd edwards,WorldVision/OneWorld,,Admin/SECOFR,JDE,JDE,,, jd edwards,WorldVision/OneWorld,,All(?),JDE,JDE,,, jdedwards,WorldVision/OneWorld,,Multi,PRODDTA,PRODDTA,Admin,Owner of database tables and objects, @@ -2586,6 +3630,7 @@ jdedwards,WorldVision/OneWorld,All(?),TCP 1964,JDE,JDE,Admin/SECOFR,, jds microprocessing,Hydra 3000,,Admin,hydrasna,,,, jds microprocessing,Hydra 3000,,r2.02,hydrasna,,,, jdsmicroprocessing,Hydra 3000,r2.02,Console,hydrasna,,Admin,, +jeanphilippelang,Redmine,,,admin,admin,,, jetform,Jetform Design,,,Jetform,,,, jetform,Jetform Design,,Admin,Jetform,,,, jetform,Jetform Design,,HTTP,Jetform,,Admin,, @@ -2603,7 +3648,16 @@ josstechnology,PC BIOS,,Console,,technolgi,Admin,, juniper,All,,,root,,,Junos 4.4, juniper,CMS,All versions,https,root,juniper,admin access,, juniper,ISG2000,,Multi,netscreen,netscreen,Admin,Just a note - netscreen is now made by Juniper - otherwise no change, +juniper,Junos Space,,,admin,abc123,,, +juniper,Junos Space,,,super,juniper123,,, +juniper,NetScreen-25,,192.168.1.1,netscreen,netscreen,Admin,, +juniper,NetScreen-5GT,,192.168.1.1,netscreen,netscreen,Admin,, juniper,Peribit,,,admin,peribit,Admin,, +juniper,SRX100,,192.168.1.1,root,,Admin,, +juniper,SRX210,,192.168.1.1,root,,Admin,, +juniper,SSG 140,,192.168.1.1,netscreen,netscreen,Admin,, +juniper,SSG 20,,192.168.1.1,netscreen,netscreen,Admin,, +juniper,SSG 5,,192.168.1.1,netscreen,netscreen,Admin,, juniper,ScreenOS,All,ssh or http,netscreen,netscreen,admin,, juniper,all mode,7.6R1.9,http://118.98.171.65,,,root,administrator juniper, justin hagstrom,AutoIndex,,1.3.2,admin,admin,,, @@ -2615,61 +3669,145 @@ kalatel,Calibur DSR-2000e,,on-screen menu system,,8111,restore factory defaults, kaptest,usmle,,,admin,,,, kaptest,usmle,,Admin,admin,,,, kaptest,usmle,,HTTP,admin,,Admin,, +kentico,Software Kentico CMS for ASP.NET,,,administrator,,,, kethinov,Kboard Forum,,0.3.x,root,password,,, kethinov,Kboard Forum,0.3.x,SQL,root,password,Admin,, keyscan,Keyscan System V,,admin,keyscan,KEYSCAN,,, keyscan,Keyscan System V,5.2,Console,keyscan,KEYSCAN,admin,, +kodak,MIM,,,PLMIMService,NetServer,,, +kodak,MIM,,,RNIServiceManager,NetServer,,, +kodak,MIM,,,SA,PASSWORD,,, +kodak,MIM,,,Service,Service,,, +kodak,PACS,,,PACSLinkIP,NetServer,,, konica minolta,7255,,admin,,sysadm,,, +konicaminolta,1690MF,1,web,,sysAdmin,root,, konicaminolta,1690MF,1.0,web,,sysAdmin,root,, +konicaminolta,204c,A08E-V100- 1,http://192.168.0.192,admin,,admn,accsess cannat password, +konicaminolta,2430DL,all versions,,,administrator,administrative access,Current password listed on this site is wrong. Correct default password is ""administrator"" fully spelled out all lower case., konicaminolta,2430DL,all versions,,,administrator,administrative access,Current password listed on this site is wrong. Correct default password is "administrator" fully spelled out all lower case., konicaminolta,4650,,HTTP,admin,administrator,admin,, +konicaminolta,554e,,control panel,,1234567812345678,admin,, +konicaminolta,5550,,Front Panel,,0,Maintenance mode,, konicaminolta,7216,7216,http,,sysadm,Admin,, konicaminolta,7255,,Multi,,sysadm,admin,, +konicaminolta,BH 215,,,,sysadm,,, konicaminolta,BIZHUB 7272 / IP-511A,Type A,IP,,sysadm,admin,, konicaminolta,BizHUB 160(f),,HTTP,N/A,sysadm,,, +konicaminolta,Bizhub 600,,Admin,KM,12345678,Admin,, konicaminolta,Bizhub C10,,http,,MagiMFP,Admin,, +konicaminolta,Bizhub C10,magicolor 2490MF,,,,MagiMFP,2016-10-31, +konicaminolta,Bizhub C20,,,,0,,, konicaminolta,Bizhub C20,,,,000000,,, +konicaminolta,Bizhub C224e,all,http,,1234567812345678,Admin,, +konicaminolta,Bizhub C25,Current ver Septemebr 2011,ip of printer,Administrator,administrator,Admin,The manual of the printer sais '000000' as default password; i had to use 'administrator', +konicaminolta,Bizhub C252,all,http://192.168.0.1,console,,12345678,Administrator, +konicaminolta,Bizhub c360,,,Administrator,12345678,,, +konicaminolta,Bizhub,200,HTTP,,12345678,Admin,, konicaminolta,C20,,http://xxx.xxx.xxx.xxx,Administrator,Administrator,from the login webpage,, konicaminolta,C253,,Console,,12345678,admin,Tried what was listed at url and it worked on device :http://www.fixya.com/support/t888192-konica_minolta_bizbub_c253, +konicaminolta,C350,,,,0,,often either 00000000 or 12345678 on all KM printers, konicaminolta,C350,,,,00000000,,often either 00000000 or 12345678 on all KM printers, konicaminolta,C352,,console/network,,12345678,,, +konicaminolta,C364,-,lokal,-,1234567812345678,admin,, +konicaminolta,C454,,,,1234567812345678,,, konicaminolta,Di 2010f,,HTTP,,0,Admin,Printer configuration interface, +konicaminolta,Di3510,,web,,0,,, konicaminolta,Di3510,,web,,00000000,,, +konicaminolta,Di470,,Admin Panel,,0,admin,, konicaminolta,Di470,,Admin Panel,,0000,admin,, +konicaminolta,Ineo250,,,administrator,0,,, konicaminolta,Magiccolor 4690MF,all,http,,sysadm,Administrator,, konicaminolta,Magicolor 2450,,front panel,,KM2450,,, konicaminolta,Magicolor 2530DL,,,,administrator,,, +konicaminolta,Magicolor 4695MF,,Point webbrowser to printer's IP.,,administrator,Administrator,, konicaminolta,Magicolor 5450D,All versions,HTTP,admin,,,, +konicaminolta,Magicolor 5550,,Font Panel,,KMM5550,Service mode,, +konicaminolta,Magicolor 7450ii,All ?,Printer console,,KMM7450,Service Menu,, +konicaminolta,Magicolor 8650,?,Console,,12345678,Admin menu,anyone know the service password for this model?, konicaminolta,bizhub 163/211,bizhub 163/211,http,,sysadm,administrator,, konicaminolta,bizhub 420,,console,,12345678,,, +konicaminolta,bizhub 501,,xxx.xxx.xxx.xxx,,12345678,Admin,, +konicaminolta,bizhub C10,1,http://172.16.68.19/,,,admin,, +konicaminolta,bizhub C20,,,administrator,administrator,Admin,, +konicaminolta,bizhub C220,,http,,12345678,admin,, +konicaminolta,bizhub C30P,,Front Panel,,0000,Maintainance Menu,, +konicaminolta,bizhub C30P,,Front Panel,,KMBC30P,Service Menu,, +konicaminolta,bizhub C554e,,http,administrator,12345678,,, +konicaminolta,bizhub C650,all versions,console,Administrator,12345678,system settings,Touch Utility/Counter,touch Administrator settings konicaminolta,bizhub c203,all,all,,12345678,,, +konicaminolta,bizhub200,,http://19.168.1.116,01,1057,,, +konicaminolta,c284,,,,1234567812345678,,, +konicaminolta,di3510,all versions,10.10.10.21,,,admin,, konicaminolta,magicolor 2300 DL,,Multi,,1234,Admin,, konicaminolta,magicolor 2430DL,All,Multi,,,Admin,Taken from reference manual for product, +konicaminolta,pagepro 5650,,http,,administrator,admin,, +kpn,ADSL,,,(username),welkom01,Business ADSL Access,See http://www.h-online.com/security/news/item/Dutch-ISP-finds-120-000-ADSL-accounts-with-default-passwords-1633549.html, kragerenergibredbnd,mozilla firefoz,802.11G - 2,4ghz,BREDBÅNDKABEL,ADMIN,,11G 2, +kronos,Workforce Central,,,SuperUser,kronites,,, kti,KS-2260,,Telnet,superuser,123456,special CLI,can be disabled by renaming the regular login name to superuser, kti,KS2260,,Console,admin,123,Admin,, kti,KS2600,,Console,admin,123456,Admin,, +kyocera,1028mfp / 1128mfp,,panel,2800,2800,system menus,change IP; reset counters etc., +kyocera,6970DN,,http://,,admin00,,, kyocera,EcoLink,,7.2,,PASSWORD,,, kyocera,EcoLink,,Admin,,PASSWORD,,, kyocera,EcoLink,7.2,HTTP,,PASSWORD,Admin,, kyocera,FS- 5XXX,,http://,,admin00,,, kyocera,FS-1020D,,HTTP,admin,,Admin,, kyocera,FS-1020D,,HTTP,admin,admin,Admin,, +kyocera,FS-1028MFP,,192.168.1.69,2800,2800,admin,, kyocera,FS-1028MFP,,http,,admin00,,, kyocera,FS-1128MFP,,,,admin00,,, +kyocera,FS-1130 MFP,,,Admin,Admin,,, +kyocera,FS-1130MFP,,192.168.44.222,admin,!orbp2e,admin,, +kyocera,FS-1135MFP,,DHCP,Admin,admin00,,, +kyocera,FS-1135MFP,,Panel,3500,3500,,, kyocera,FS-1350DN,,http://,,admin00,,, +kyocera,FS-1370-DN,2L0_3000.003.001 (all Versions),http,,admin00,Admin,, +kyocera,FS-1370DN,,Display Menu,http://,,admin00,, +kyocera,FS-2100DN,,http://,Admin,Admin,,, +kyocera,FS-2135dn,,http://,Admin,Admin,Admin,, +kyocera,FS-3040MFP+,,Panel,4000,4000,,, kyocera,FS-3920DN,,Web,,admin00,,, +kyocera,FS-3920DN,All,http,,admin00,Admin,Not in the manual!, kyocera,FS-4020 DN,,HTTP,/,admin00,,, +kyocera,FS-4020DN,,http://192.168.0.1,,admin00,Admin,, +kyocera,FS-4200DN,,Webinterface,Admin,Admin,,, +kyocera,FS-6025MFP,,,2500,2500,Admin,web interface, +kyocera,FS-C2026MFP,,http,,admin00,Administrator,, +kyocera,FS-C2126,,webpage,,admin00,need to click on login button first,, kyocera,FS-C5100DN,,http,,admin00,,, +kyocera,FS-C5250DN,,,,admin00,,According to manual should be ""5200"", +kyocera,FS-C5400DN,,,,admin00,,, +kyocera,FS-C8020MFP,2KZ_2F00.004.019,http://192.168.1.103,Admin,Admin,,DeviceAdmin-2000, +kyocera,FS-C8520MFP,,,Admin,Admin,,, +kyocera,FS-C8525MFP,,http://,Admin,Admin,Admin priviledges in Command Center RX,Allows the user to modify settings relating to network,scanning etc kyocera,FS3140MFP,,Web Interface,,admin00,Administrator,, +kyocera,FS6025MFP,,system menus,Admin,Admin,Admin,, kyocera,Intermate LAN FS Pro 10/100,K82_0371,HTTP,admin,admin,Admin,, +kyocera,KM-4850W,,,admin,,,, kyocera,KR2,,http,,read notes,,it is the last 6 characters of the mac address, +kyocera,TASKalfa 250 Ci,,,Admin,admin00,,if enable local authentification, kyocera,TASKalfa 250ci,,IP,,admin00,,, +kyocera,TASKalfa 266ci,,Console Panel,Admin,Admin,Admin,, +kyocera,TASKalfa 300ci,,Web interface,,admin00,,, +kyocera,TASKalfa 3050ci,all versions,web interface,Admin,Admin,Admin,, +kyocera,TASKalfa 400ci,all versions,HTTP,,admin00,Admin,, +kyocera,TASKalfa 400ci,all versions,local,Admin,Admin,supervisor-level access,Username and password are case sensitive, +kyocera,TASKalfa 420i,,http,,admin00,web access admin rights,, +kyocera,TASKalfa 4500i,,,Admin,Admin,,, +kyocera,TaskALFA 181 KX,,,Admin,Admin,,, +kyocera,TaskAlfa 4500I,,Console,4500,4500,Admin,, kyocera,TaskAlfa 520i,All versions,Console,5200,5200,Machine Administrator,, +kyocera,Taskalfa 221,,console,,2200,,, +kyocera,Taskalfa 250ci,,console,2500,2500,,control panel access, kyocera,Taskalfa i300,,web-access/tray,admin00/3000,admin00/3000,admin,, kyocera,Telnet Server IB-20/21,,,root,root,,, kyocera,Telnet Server IB-20/21,,Admin,root,root,,, kyocera,Telnet Server IB-20/21,,multi,root,root,Admin,, +kyocera,ecosys M2035dn,,Web,Admin,Admin,,, +kyocera,fs-1028mfp,,,,,,, +kyoceramita44copystar,New models (cs-4500,etc,intro late 2011,all,browser,Admin (case sensitive),Admin (case sensitive),Administrator lacie,2Big Network,,,admin,admin,admin console,, lacie,Ethernet Big Disk,,ftp://EthernetBD,admin,admin,Big Disk Administration,, lacie,Ethernet Disk Mini 500GB,,,admin,admin,Admin,, @@ -2677,12 +3815,17 @@ lacie,Ethernet Disk Mini,all sizes,http://edmini,admin,admin,Administrator's Con lacie,Ethernet Disk RAID,1.4,HTTP,admin,storage,Manager console,, lacie,Ethernet Disk,,multi,,admin,Administrator password,, lacie,Ethernet Disk,,multi,myuser,myuser,Default user has access to default public folder,, +lacie,INNS04-4200-LAC,V1.1C,192.168.1.29,admin,admin,Admin,, lacie,lacie ethernet Disk,,,administrator,admin,,, lancom,IL11,,Multi,,,Admin,, lanier,5618,,,,sysadm,,, lanier,5618,,Multi,,sysadm,,, lanier,LD120d,,web,Administrator,password,admin,, +lanier,mpc 2500,1,Deault ip,admin,LEAVE ME BLANK,,, lanier,mpc 2500,1.,Deault ip,admin,LEAVE ME BLANK,,, +lansa,LANSA,,,WEBADM,password,,, +lansa,aXes,,,admin,admin,,, +lansa,aXes,,,dev,dev,,, lantronics,Lantronics Terminal Server,,,,access,,, lantronics,Lantronics Terminal Server,,Admin,,access,,, lantronics,Lantronics Terminal Server,,Admin,,system,,, @@ -2716,8 +3859,26 @@ latisnetwork,border guard,,Multi,,,Admin,, leading edge,PC BIOS,,,,MASTER,,, leading edge,PC BIOS,,Admin,,MASTER,,, leadingedge,PC BIOS,,Console,,MASTER,Admin,, +lenel,,,System Administration,sa,sa,,, lenel,OnGuard,,http - tcp 9999,admin,admin,Admin,, level1,WAP_002,,,admin,admin,Administrator,, +levelone,FBR-1161,,192.168.1.254,admin,admin,Admin,, +levelone,FBR-1411TX,,192.168.123.254,admin,admin,Admin,, +levelone,FBR-1412TX,,192.168.123.254,admin,password,Admin,, +levelone,FBR-1415TX,,192.168.123.254,,admin,Admin,, +levelone,FBR-1416A,,192.168.0.1,admin,password,Admin,, +levelone,FBR-1418TX,,192.168.123.254,,admin,Admin,, +levelone,FBR-1430,,192.168.0.1,admin,password,Admin,, +levelone,FBR-1461A,,192.168.1.254,admin,admin,Admin,, +levelone,FBR-4000,,192.168.1.1,admin,,Admin,, +levelone,WAP-3000,,http://192.168.0.254,admin,password,admin,, +levelone,WAP_002,,,admin,admin,Administrator,, +levelone,WBR-3402A,,192.168.123.254,,admin,Admin,, +levelone,WBR-3404TX,,192.168.123.254,,admin,Admin,, +levelone,WBR-3405TX,,192.168.1.1,admin,admin,Admin,, +levelone,WBR-3406,,192.168.123.254,,admin,Admin,, +levelone,WBR-5400 MIMO,,192.168.123.254,,,Admin,, +levelone,WBR-6000,,192.168.0.1,admin,password,Admin,, lg,Aria iPECS,All,Console,,jannie,maintenance,dealer backdoor password, lg,LAM200E / LAM200R,,Multi,admin,epicrouter,Admin,, lg,LAM200E / LAM200R,,Multi,admin,epicrouter,admin,, @@ -2725,14 +3886,24 @@ lg,lsp340,,,,6278,,, lgic,Goldstream,,,LR-ISDN,LR-ISDN,,, lgic,Goldstream,,2.5.1,LR-ISDN,LR-ISDN,,, lgic,Goldstream,2.5.1,,LR-ISDN,LR-ISDN,,, +liebert,Rack PDU Card (RPC),,,Liebert,Liebert,,, linksys,2700v ADSL Router,,,,epicrouter,Admin,, linksys,ADSL Router,,2700v,,epicrouter,,, +linksys,ADSL2MUE,,192.168.1.1,admin,admin,Admin,, linksys,AG 241 - ADSL2 Gateway with 4-Port Switch,,Multi,admin,admin,Admin,, +linksys,AG041,,192.168.1.1,,admin,Admin,, +linksys,AG241,,192.168.1.1,admin,admin,Admin,ADSL2 Gateway with 4-Port Switch, +linksys,AG300,,192.168.1.1,admin,admin,Admin,, +linksys,AG310,,192.168.1.1,admin,admin,Admin,, +linksys,AM300,,192.168.1.1,admin,admin,Admin,, linksys,AP 1120,,Multi,,,Admin,, linksys,BEFSR41,,,,admin,,, +linksys,BEFSR41,,192.168.1.1,admin,admin,,, linksys,BEFSR41,2,HTTP,,admin,Admin,, +linksys,BEFSR7(1) OR (4),,,,admin,,, linksys,BEFSR7(1) OR (4),,,blank,admin,,, linksys,BEFSR81,,http://192.168.0.1,admin,password,Administration,, +linksys,BEFSX41,,192.168.1.1,,admin,Admin,, linksys,BEFW11S4 Router,,,,admin,,, linksys,BEFW11S4,,1,admin,,,, linksys,BEFW11S4,,Admin,admin,,,, @@ -2742,8 +3913,15 @@ linksys,Comcast,Comcast-supplied,HTTP,comcast,1234,diagnostics,192.168.0.1/docsi linksys,DSL,,,,admin,,, linksys,DSL,,Admin,,admin,,, linksys,DSL,,Telnet,,admin,Admin,, +linksys,E1000,,192.168.1.1,,admin,Admin,, +linksys,E1200,,192.168.1.1,admin,admin,Admin,, +linksys,E2000,,192.168.1.1,admin,admin,Admin,, +linksys,E2100L,,192.168.1.1,admin,admin,Admin,, linksys,E3000,,,admin,admin,,, +linksys,E3000,,192.168.1.1,admin,admin,Admin,, linksys,E3000,,192.168.1.1,admin,admin,admin,, +linksys,E4200,,192.168.1.1,admin,admin,Admin,, +linksys,EA2700,,,admin,admin,,, linksys,EF1324,,multi,admin,,,, linksys,EF1704,,multi,admin,,,, linksys,EFG250,,,admin,admin,,, @@ -2754,17 +3932,24 @@ linksys,EtherFast Cable/DSL ROuter,,Multi,Administrator,admin,Admin,, linksys,EtherFast Cable/DSL Router,,,admin,,,, linksys,EtherFast Cable/DSL Router,,Admin,admin,,,, linksys,EtherFast Cable/DSL Router,,HTTP,admin,,Admin,, +linksys,EtherFast Cable/DSL Router,,Multi,Administrator,admin,Admin,, linksys,Linksys Router DSL/Cable,,,,admin,,, linksys,Linksys Router DSL/Cable,,Admin,,admin,,, linksys,Linksys Router DSL/Cable,,HTTP,,admin,Admin,, +linksys,PAP2,,,admin,,Admin,, +linksys,PC22224,1,multi,admin,,Admin,, linksys,PC22224,1.0,multi,admin,,Admin,, +linksys,PC22604,1,multi,admin,,Admin,, linksys,PC22604,1.0,multi,admin,,Admin,, linksys,PSUS4 USB Print Server,,,admin,admin,Administrator,, linksys,RT31P2,,http://192.168.15.1,,admin,Administration,, +linksys,RT31P2,,http://192.168.15.1,admin,admin,Administration,, +linksys,RT31P2,,http://192.168.15.1/Voice_adminPage.htm,admin,admin,Voice Admin,, linksys,RT31P2-AT,,http://192.168.15.1,,admin,Administration,, linksys,RTP300 w/2 phone ports,1,http://192.168.15.1,admin,admin,Admin,, linksys,RTP300 w/2 phone ports,1,http://192.168.15.1,user,tivonpw,update access,use for flashing firmware, linksys,RV0041,,http://192.168.1.1,admin,admin,Administration,, +linksys,RV042,,http://192.168.1.1,admin,admin,Administration,, linksys,RVS4000,,http://192.168.1.1,admin,admin,,, linksys,SFE2000,,http,admin,,Admin,, linksys,SFE2000,,http,l1_admin,,Admin,, @@ -2774,6 +3959,7 @@ linksys,SGE2000,,http,admin,,Admin,, linksys,SGE2000,,http,l1_admin,,Admin,, linksys,SGE2000P,,http,admin,,Admin,, linksys,SGE2000P,,http,l1_admin,,Admin,, +linksys,SLM2008,,http://192.168.1.254,admin,,Administration,, linksys,SPA400,,http,Admin,,Admin,, linksys,SPA9000,,http,Admin,,Admin,, linksys,SRW2008,,http://192.168.1.254,admin,,Admin,, @@ -2805,8 +3991,18 @@ linksys,SVR3500,,,(AA Admin number),4x99,Autoattendant,, linksys,SVR3500,,,(username),3+(extension),User Access,, linksys,SVR3500,,,,3450,Operator voicemailbox,, linksys,SVR3500,,,,498,Autoattendant,, +linksys,WAG120N,,http://192.168.1.1,admin,admin,Administration,, +linksys,WAG160N,,http://192.168.1.1 or 10.1.1.1,admin,admin,Administration,, +linksys,WAG200G,,http://192.168.1.1,admin,admin,Administration,, +linksys,WAG320N,,http://192.168.1.1,admin,admin,Admin,, +linksys,WAG325N,,http://192.168.1.1,admin,admin,Administration,, linksys,WAG54G,,HTTP,admin,admin,Admin,, +linksys,WAG54G,All,192.168.1.1,admin,admin,Admin,, +linksys,WAG54G2,,http://192.168.1.1,admin,admin,Administration,, +linksys,WAG54GP2,,http://192.168.1.1,admin,admin,Administration,, +linksys,WAG54GS,,192.168.1.1,admin,admin,Admin,, linksys,WAG54GS,,Multi,admin,admin,Admin,, +linksys,WAG54GX2,,http://192.168.1.1,admin,admin,Administration,, linksys,WAP Router,,4 Port 2.4GHz,,admin,,, linksys,WAP11,,,admin,admin,,, linksys,WAP11,,Multi,,,Admin,, @@ -2822,23 +4018,44 @@ linksys,WAP54G,2,http://192.168.1.245,,admin,Admin,, linksys,WAP54GP,,http://192.168.1.245,admin,admin,Administration,, linksys,WAP54GPE,,http://192.168.1.245,admin,admin,Administration,, linksys,WAP54GX,,http://192.168.1.245,admin,admin,Administration,, +linksys,WAP54GX,1,web,,admin,192.168.1.245,There is no username; it will not work if you connect with a username., linksys,WAP54GX,1.0,web ,,admin,192.168.1.245,There is no username; it will not work if you connect with a username., +linksys,WAP55AG,1,2,http://192.168.1.246,,admin,, linksys,WAP55AG,1.0, 2.0 ,http://192.168.1.246,,admin,, linksys,WCG200,,http://192.168.0.1,,admin,Administration,, linksys,WET11,,,,admin,Admin,, linksys,WET54G,,,,admin,Admin,, +linksys,WET610N,,http://192.168.1.250,admin,admin,Administration,, linksys,WGA11B,,,,admin,Admin,, +linksys,WGM124,,http://192.168.1.1,admin,password,Admin,, +linksys,WGR101,,http://192.168.0.1,admin,password,Admin,, linksys,WMB54G,,,,admin,Admin,, linksys,WRK54G Router,,,,admin,,, +linksys,WRK54G Router,,192.168.1.1,root,,Admin,, +linksys,WRK54G,,192.168.1.1,,admin,Admin,, +linksys,WRP400,,192.168.15.1 or 192.168.16.1,admin,admin,,, +linksys,WRT120N,,192.168.1.1,,admin,Admin,, +linksys,WRT150N,,192.168.1.1,admin,admin,,, +linksys,WRT160N,V2,http://192.168.1.1,admin,admin,admin,, +linksys,WRT160NL,,http://192.168.1.1,admin,admin,admin,, linksys,WRT160n,V2,http://192.168.1.1,admin,admin,admin,, linksys,WRT300N,,http://192.168.1.1,,admin,Administration,, +linksys,WRT310N,,http://192.168.1.1,,admin,Admin,, +linksys,WRT320N,,http://192.168.1.1,,admin,Admin,, +linksys,WRT350N,,http://192.168.1.1,admin,admin,admin,, +linksys,WRT400,,http://192.168.1.1,,admin,Admin,, linksys,WRT54G Router,,,,admin,,, linksys,WRT54G v4,2.4,http:192.168.1.245,,admin,,, linksys,WRT54G,,Admin,admin,admin,,, linksys,WRT54G,,HTTP,admin,admin,Admin,, linksys,WRT54G,2.4,http:192.168.1.245,,admin,,, +linksys,WRT54G2,,192.168.1.1,admin,admin,Admin,, +linksys,WRT54G3G,,192.168.1.1,,admin,Admin,, linksys,WRT54GC,,,admin,admin,,, +linksys,WRT54GC,,192.168.1.1,,admin,Admin,, linksys,WRT54GC,,http://192.168.1.1,,admin,Administration,, +linksys,WRT54GH,,http://192.168.1.1,,admin,Administration,, +linksys,WRT54GL,,192.168.1.1,admin,admin,Admin,, linksys,WRT54GL,,http://192.168.1.1,,admin,Administration,, linksys,WRT54GP2,,http://192.168.15.1,,admin,Administration,, linksys,WRT54GP2A-AT,,http://192.168.15.1,,admin,Administration,, @@ -2850,12 +4067,23 @@ linksys,WRT54GX,,http://192.168.1.1,,admin,Administration,, linksys,WRT54GX2,,http://192.168.1.1,,admin,Administration,, linksys,WRT54GX4,,http://192.168.1.1,,admin,Administration,, linksys,WRT55AG Router,,,,admin,,, +linksys,WRT600,,http://192.168.1.1,,admin,Admin,, +linksys,WRT600N,,http://192.168.1.1,admin,admin,Admin,, +linksys,WRT610N,,http://192.168.1.1,admin,admin,Admin,, linksys,WRTP54G-ER,,http://192.168.15.1,admin,admin,Admin,, linksys,WRTSL54GS,,http://192.168.1.1,,admin,Administration,, linksys,WRV54G,,,admin,admin,,, linksys,WRV54G,,Multi,admin,admin,,, +linksys,WRVS4400N,,192.168.1.1,admin,admin,Admin,, +linksys,WTR54GS,,192.168.16.1,,admin,Administration,, linksys,WTR54GS,,http://192.168.16.1,,admin,Administration,, +linksys,X3000,,192.168.1.1,admin,admin,Admin,, linksys,wrt110,,admin,admin,admin,,, +linksyssipura,SPA-1001,,,admin,,2012-01-08,, +linksyssipura,SPA-2100,,192.168.0.1,admin,,2012-01-08,, +linksyssipura,SPA-2102,,,,,2012-01-08,, +linksyssipura,SPA-3000,,,admin,admin,2012-01-08,, +linksyssipura,SPA-3102,,,admin,,2012-01-08,, linunx,Linux,,,Administrator,admin,,, linux,Slackware,,,gonzo,,,, linux,Slackware,,,satan,,,, @@ -2870,6 +4098,7 @@ linux,UCLinux for UCSIMM,,,root,uClinux,,, linux,UCLinux for UCSIMM,,Admin,root,uClinux,,, linux,UCLinux for UCSIMM,,Multi,root,uClinux,Admin,, linux,back trak,3 and 4,,root,toor,,penetration version hacking WiFi, +liquidwarelabs,Stratusphere UX,,,ssadmin,sspassword,,, livingston,IRX Router,,,!root,,,, livingston,IRX Router,,Telnet,!root,,,, livingston,Livingston Portmaster 3,,,!root,,,, @@ -2878,11 +4107,15 @@ livingston,Officerouter,,,!root,blank,,, livingston,Officerouter,,Telnet,!root,,,, livingston,Portmaster 2R,,Telnet,root,,Admin,, livingston,Portmaster 3,,Telnet,!root,,,, +livingston,Portmaster,03-Feb,,!root,blank,,, livingston,Portmaster,2/3,,!root,blank,,, livingstone,Portmaster 2R,,,root,,,, livingstone,Portmaster 2R,,Admin,root,,,, lockdownnetworks,All Lockdown Products,up to 2.7,Console,setup,changeme(exclamation),User,, logitech,Logitech Mobile Headset,,Bluetooth,,0,audio access,, +loglogic,Loglogic Appliance,,,root,logapp,,, +loglogic,Loglogic Appliance,,,toor,logapp,,, +longshine,isscfg,,,admin,0,,, longshine,isscfg,,HTTP,admin,0,Admin,, lucent,AP-1000,,,public,public,,, lucent,Anymedia,,,LUCENT01,UI-PSWD-01,,, @@ -2892,6 +4125,7 @@ lucent,Anymedia,,Admin,LUCENT02,UI-PSWD-02,,, lucent,Anymedia,,Console,LUCENT01,UI-PSWD-01,Admin,requires GSI software, lucent,Anymedia,,Console,LUCENT02,UI-PSWD-02,Admin,requires GSI software, lucent,B-STDX9000,,,(any 3 characters),cascade,,, +lucent,B-STDX9000,,,(any 3 chars),cascade,,, lucent,B-STDX9000,,,,cascade,,, lucent,B-STDX9000,,Multi,(any 3 characters),cascade,,, lucent,B-STDX9000,,SNMP readwrite,,cascade,,, @@ -2925,6 +4159,7 @@ lucent,PSAX 1250 and above,,Multi,readwrite,lucenttech1,Admin,, lucent,PacketStar,,Multi,Administrator,,Admin,, lucent,Packetstar (PSAX),,,readwrite,lucenttech1,,, lucent,Portmaster 2,,,!root,,,, +lucent,Portmaster 3,,,!root,!ishtar,,, lucent,Portmaster 3,,,!root,!ishtar,,unknown, lucent,Stinger,,,admin,Ascend,,, lucent,System 75,,,bciim,bciimpw,,, @@ -2978,6 +4213,32 @@ lucent,System 75,,Multi,sysadm,sysadmpw,,, lucent,System 75,,Multi,sysadm,syspw,,, lucent,System 75,,Multi,tech,field,,, luxoncommunications,IP Phone,,http,administrator,19750407,Admin,, +luxul,ABR-4400,,192.168.0.1,admin,admin,Admin,, +luxul,AMS-2616P,,192.168.0.4,admin,admin,Admin,, +luxul,AMS-4424P,,192.168.0.4,admin,admin,Admin,, +luxul,XAP-1010,,192.168.0.10,admin,admin,Admin,, +luxul,XAP-1020,,192.168.0.11,admin,admin,Admin,A few units were shipped with default IP 192.168.0.15 - try that if 192.168.0.11 doesn't work, +luxul,XAP-1030,,192.168.0.12,admin,admin,Admin,, +luxul,XAP-1032,,192.168.0.13,admin,admin,Admin,, +luxul,XAP-1040,,192.168.0.14,admin,admin,Admin,, +luxul,XAP-1050,,192.168.0.15,admin,admin,Admin,, +luxul,XAP-1200,,192.168.0.10,admin,admin,Admin,, +luxul,XAP-1230,,192.168.0.10,admin,admin,Admin,, +luxul,XAP-1500,,192.168.0.16,admin,admin,Admin,, +luxul,XAP-310,,192.168.0.10,admin,admin,Admin,, +luxul,XBR-2300,,192.168.0.1,admin,admin,Admin,, +luxul,XBR-4400,,192.168.0.1,admin,admin,Admin,, +luxul,XFS-1816P,,192.168.0.4,admin,admin,Admin,, +luxul,XMS-1008P,,192.168.0.3,admin,admin,Admin,, +luxul,XMS-1010P,,192.168.0.3,admin,admin,Admin,, +luxul,XMS-1024,,192.168.0.2,admin,admin,Admin,, +luxul,XMS-1024P,,192.168.0.4,admin,admin,Admin,, +luxul,XMS-2624P,,192.168.0.4,admin,admin,Admin,, +luxul,XVW-P30,,192.168.0.11,admin,admin,Admin,, +luxul,XVW-P30E,,192.168.0.11,admin,admin,Admin,, +luxul,XWC-1000,,192.168.0.19,admin,admin,Admin,, +luxul,XWR-1750,,192.168.0.1,admin,admin,Admin,, +luxul,XWS-1310,,192.168.0.19,admin,admin,Admin,, m technology,PC BIOS,,,,mMmM,,, m technology,PC BIOS,,Admin,,mMmM,,, machspeed,PC BIOS,,,,sp99dd,,, @@ -2987,6 +4248,7 @@ macromedia,Dreamweaver,,,,admin,,, macromedia,Dreamweaver,,FTP,,admin,Guest,, macromedia,Dreamweaver,,Guest,,admin,,, macsense,X-Router Pro,,,admin,admin,,, +magento,Go,,,admin,123123,,, magic-pro,PC BIOS,,,,prost,,, magic-pro,PC BIOS,,Admin,,prost,,, magicpro,PC BIOS,,Console,,prost,Admin,, @@ -2995,6 +4257,9 @@ main street softworks,MCVE,,Admin,MCVEADMIN,password,,, mainstreetsoftworks,MCVE,2.5,Multi,MCVEADMIN,password,Admin,, mambo,Site Server,,4.x,admin,admin,,, mambo,Site Server,4.x,HTTP,admin,admin,Admin,, +manageengine,ADSelfService Plus,,,admin,admin,,, +manageengine,Desktop Central,,,admin,admin,,, +mandarinlibraryautomation,M3,,,admin,boca raton,,, mantis,Mantis,,,administrator,root,,, mantis,Mantis,,,administrator,root,Admin,, manufactor,Product,,Access_Validated,User,Password,,, @@ -3002,7 +4267,9 @@ marconi,Fore ATM Switches,,,ami,,,, marconi,Fore ATM Switches,,Admin,ami,,,, marconi,Fore ATM Switches,,Multi,ami,,Admin,, maxdata,ms2137,,Multi,,,Admin,, +maxon,EtherMax,,192.168.0.1,admin,admin,Admin,, mcafee,3100,4.x, 5.x,local, ssh,root,root, +mcafee,3100,4.x,5.x,local,ssh,root,!scmchangeme, mcafee,IntruShield IPS Sensor,,,admin,admin123,,, mcafee,IntruShield IPS Sensor,1.8,SSH,admin,admin123,,, mcafee,IntruShield IPS Sensor,1.9,SSH,admin,admin123,,, @@ -3027,6 +4294,7 @@ megastar,PC BIOS,,,,star,,, megastar,PC BIOS,,Admin,,star,,, megastar,PC BIOS,,Console,,star,Admin,, melco,AirStation WLA-L11,,,root,,,Root acct cannot be changed, no password by default, +melco,AirStation WLA-L11,,,root,,,Root acct cannot be changed,no password by default memotec,CX Line,,Console,memotec,supervisor,,, memotec,CX Line,Any,Multi,memotec,supervisor,Console,, mentec,Micro/RSX,,,MICRO,RSX,,, @@ -3049,6 +4317,7 @@ micro soft,yahoo messenger,,,sherzad420,pakistan,,, microcom,ADSL Routers,,,admin,epicrouter,Admin,, microcom,ADSL Routers,,,user,password,Admin,, microcom,Unknown,,,admin,superuser,,, +microcom,hdms,,,system,hdms,,, microcom,hdms,,,system,hdms,,unknown, micron,PC BIOS,,,,sldkj754,,, micron,PC BIOS,,,,xyzall,,, @@ -3064,10 +4333,13 @@ micronet,SP3356,,HTTP,admin,epicrouter,,, micronet,SP3357,,HTTP,admin,epicrouter,admin,, micronet,SP3357,,admin,admin,epicrouter,,, micronet,SP5002,,Console,mac,,Admin,, +micronet,SP756,,HTTP,admin,1234,admin,, micronet,SP912 Access Point,,Telnet,root,default,Admin,, micronet,SP916BM Wireless Broadband Router,,http,admin,admin,Admin,, micronet,SP916GK,V2,HTTP,admin,,Admin,, micronet,Wireless Broadband Router,,SP916BM,admin,admin,,, +micronica,SOHOmate HiP-400,,192.168.123.254,,admin,Admin,, +micronica,SOHOmate WiP-400,,192.168.123.254,,admin,Admin,, micronics,PC BIOS,,,,dn_04rjc,,, micronics,PC BIOS,,Admin,,dn_04rjc,,, micronics,PC BIOS,,Console,,dn_04rjc,Admin,, @@ -3126,46 +4398,109 @@ mikrotik,,2.9.27,,admin,admin,,, mikrotik,,2.9.27,http://10.0.0.138,admin,,,, mikrotik,,3.20,192.168.2.2,admin,0111313071,,MikroTik, mikrotik,,MikroTik v3.25,telnet,admin,admin,root,hello, +mikrotik,Groove 5Hn,,192.168.88.1,admin,,Admin,, +mikrotik,Groove a5Hn,,,admin,,Admin,, mikrotik,MKE-3.28, 3.28 ,http://189.150.32.11/,admin,admin,root,, +mikrotik,MKE-3.28,3.28,http://189.150.32.11/,admin,admin,root,, mikrotik,MicroTik,2.9.27,,admin,123,,, mikrotik,Mikrotik,2.95,,multilink,,,, mikrotik,Mikrotik2.9.42 windows xp,2.9.42,,admin,admin,admin,, +mikrotik,RB/411,,192.168.88.1,admin,,Admin,, +mikrotik,RB1000,,,admin,,Admin,, +mikrotik,RB1100,,192.168.88.1,admin,,Admin,, +mikrotik,RB1100AH,,192.168.88.1,admin,,Admin,, +mikrotik,RB1200,,,admin,,Admin,, +mikrotik,RB450,,192.168.88.1,admin,,Admin,, +mikrotik,RB450G,,192.168.88.1,admin,,Admin,, +mikrotik,RB600A,,,admin,,Admin,, +mikrotik,RB750,4.1,http://192.168.0.254,admin,,root,, +mikrotik,RB750G,,192.168.88.1,admin,,Admin,, +mikrotik,RB750GL,,192.168.88.1,admin,,Admin,, +mikrotik,RB751U-2HnD,,192.168.88.1,admin,,Admin,, +mikrotik,RB800,,192.168.88.1,admin,,Admin,, mikrotik,Router OS,2.9.17,HTTP,admin,,Admin,, mikrotik,Router OS,all,Telnet,admin,,Admin,also for SSH and Web access, +mikrotik,Sextant,,192.168.88.1,admin,,Admin,, +mikrotik,TD-W8901N,1.0,172.16.0.1,,,Admin,not, +mikrotik,Windows 7,v5.22,http://10.0.0.254,admin,admin,admin,heheheheh, mikrotik,Windows XP,3.2,10.15.113.1,admin,admin,,, mikrotik,mikrotik webbox 2.9.27,mikrotik webbox 2.9.27,mikrotik webbox 2.9.27,admin,admin,admin,admin, +mikrotik,mikrotik411AR,5.2,00:0C:42:D7:79:FD,admin,,admin,HSL3w, +mikrotik,speedy,10.1,admin,rfnet,admin,admin,admin, mikrotik,wbr-2310,1.0,192.168.7.103,admin,,admin,, +mikrotik,webbox 4.11,webbox-4.11,http://192.168.18.1,admin,,,, +mikrotik,webbox,2.9.27,,admin,admin,admin,admin, +mikrotik,webbox,2.9.6,192.168.0.254,hakeri,123456,guest,split.walker-production@hotmail.com, +mikrotik,webbox,2.9.6,bounce,admin,admin,bounce,, mikrotik,webbox,2.9.6,bounce,admin,admin,bounce,12345, +mikrotik,windows XP,RouterOS v5.23,192.168.88.1,admin,,admin,, mikrotik,windows xp,2.9.27,192.168.0.5,admin,18022011,root,, mikrotik,windows xp,2.9.34,http://10.1.11.1,admin,admin,Admin,, mikrotik,windows xp,webbox 2.9.27 login,192.168.2.1,admin,admin,root,, milan,mil-sm801p,,Multi,root,root,Admin,, +minitar,MN54G4R,,192.168.1.253,,admin,Admin,, +minitar,MNWAPB,,192.168.1.1,admin,1234,Admin,, +minitar,MNWAPGR,,192.168.123.254,,admin,Admin,, +minitar,MVA11A,,192.168.3.1,admin,admin,Admin,, minoltaqms,Magicolor 3100,3.0.0,HTTP,admin,,Admin,Gives access to Accounting, minoltaqms,Magicolor 3100,3.0.0,HTTP,operator,,Admin,, mintel,Mintel PBX,,,,SYSTEM,,, mintel,Mintel PBX,,,,SYSTEM,Admin,, mintel,Mintel PBX,,Admin,,SYSTEM,,, mitel,3300 ICP,all,HTTP,system,password,Admin,, +mitel,5000,5.1.0.20,192.168.200.201,admin,itpassw,admin,, mitel,MN3100ICP,,,system,mnet,,, mitel,MN3100ICP,,HTTP,system,mnet,,, mitel,SX200,All,Maint Port/attendant console,installer,1000,unlimited,This access controlls all other levels, mitel,SX2000,all,Multi,,,Admin,, +mitel,SX2000,light,console,system,sx2000,Full installer,, mitel,sx2000,light,console,system,sx2000,Full installer,, +mitelnetworks,SX2000,,,1nstaller,5X2000,,, +mitelnetworks,SX2000,,,installer,sx2000,,, +mitelnetworks,SX2000,,,maint1,sx2000,,, +mitelnetworks,SX2000,,,maint2,sx2000,,, +mitelnetworks,SX2000,,,s1stem,5X2000,,, +mitelnetworks,SX2000,,,system,sx2000,,, mklencke,Forumtalk,1.0rc2,,root,blablabla,Admin,, +mobotix,D10,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), +mobotix,D10,,ISDN Dial in,linux,tux,,, +mobotix,D12,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), +mobotix,D14,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), +mobotix,D22M,,10.8.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.8.0.11), +mobotix,D24M,,10.8.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.8.0.11), +mobotix,M1,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), +mobotix,M1,,ISDN Dial in,linux,tux,,, +mobotix,M10,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), mobotix,M10,,192.168.x.x,admin,meinsm,,, mobotix,M10,,HTTP,admin,meinsm,192.168.x.x,, +mobotix,M10,,ISDN Dial in,linux,tux,,, +mobotix,M12,,http,admin,meinsm,http,, +mobotix,M22M,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), +mobotix,M24M,,10.1.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.1.0.11), mobotix,MOBOTIX M12,,http,admin,meinsm,http,, +mobotix,Q22M,,10.8.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.8.0.11), +mobotix,Q24M,,10.8.0.99,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.8.0.11), +mobotix,S14,,10.8.0.11,admin,meinsm,Admin Menu,Default IP may differ - see sticker on device (Try also 10.8.0.99), +mobotix,T24MX,,,admin,admin,Admin,, mobotix,Windows XP,all versions,http://192.168.0.1,,ronda_atocha,guest,, mobotix,abosalem,1,aaa,abosalem,1407,,, +mobotix,m22-m,m22-m,http://10.3.148.115,admin,meinsm,Admin,admin, motive,Chorus,,,admin,isee,Admin,, motorola,Cablerouter,,,cablecom,router,,, motorola,Cablerouter,,Admin,cablecom,router,,, motorola,Cablerouter,,Telnet,cablecom,router,Admin,, +motorola,Canopy 5.7 GHz,,169.254.1.1,admin,,Admin,, +motorola,Canopy 900 MHz,,169.254.1.1,root,,Admin,, +motorola,DPC-550 cell phone,,keypad,,0,unlocks the phone,, motorola,DPC-550 cell phone,,keypad,,000000000000,unlocks the phone,, +motorola,DPC-550 cell phone,,keypad,,1.23E+11,unlocks the phone,, motorola,DPC-550 cell phone,,keypad,,123456123456,unlocks the phone,, +motorola,FX7400,1,HTTP://,admin,change,Admin Access,This was a pain in the ass to find., motorola,Motorola Cablerouter,,,cablecom,router,Admin,, +motorola,SB5100,,http://192.168.100.1,,,Administration,, motorola,SB5120,,http://192.168.100.1,,,Administration,, motorola,SBG900,,HTTP,admin,motorola,Admin,, +motorola,SURFboard,,,technician,yZgO8Bvj,,, motorola,Various,,,service,smile,,, motorola,Various,,,setup,,,, motorola,WR850G Router,,,admin,password,,, @@ -3181,6 +4516,7 @@ mro software,maximo,,v4.1,SYSADM,sysadm,,, mrosoftware,maximo,v4.1,Multi,SYSADM,sysadm,Admin,, mrv,3312-4c,,Multi,admin,admin,all,, mrv,3312-4c,,all,admin,admin,,, +msi,RG54GS,,192.168.1.254,,admin,Admin,, mtechnology,PC BIOS,,Console,,mMmM,Admin,, multitech,RASExpress Server,,,guest,,,5.30a, mutare software,EVM Admin,,All,,admin,,, @@ -3193,27 +4529,114 @@ mysql,Eventum,,http,admin@example.com,admin,Admin,, mysql,MySQL,,,root,,,, mysql,MySQL,all,,root,,Admin,, nai,Entercept,,Management console,GlobalAdmin,GlobalAdmin,Admin, : must be changed at 1st connection, +nai,Entercept,,Management console,GlobalAdmin,GlobalAdmin,Admin,: must be changed at 1st connection, nai,Intrushield IPS,1200/2600/4000,SSH + Web console,admin,admin123,Admin,, nanoteq,NetSeq firewall,,,admin,NetSeq,,*, nanoteq,NetSeq,,,admin,NetSeq,,, ncr,NCR UNIX,,,ncrm,ncrm,,, ncr,NCR UNIX,,Admin,ncrm,ncrm,,, ncr,NCR UNIX,,Multi,ncrm,ncrm,Admin,, +nec,Aspire UltraMail,,192.168.1.250,2000,CTL,,, +nec,Aspire webpro,,172.16.0.10,ASPIRE,12345678,Admin,, +nec,DT700 Phone,All versions,press the HOLD,TRF,*,# keys in order,ADMIN (caps sensitive),6633222 +nec,Elite IPK,,,admin,password,,, nec,WARPSTAR-BaseStation,,Telnet,,,Admin,, +nec,phw10801,powermate p6050,console,,,guest,, +netapp,NetCache,,,admin,NetCache,,, netapp,NetCache,,,admin,NetCache,,any, +netapp,SANscreen,,,admin,admin123,,, netapp,SANscreen,5.1.3,http,admin,admin123,Admin,, netbotz,Netbotz Appliances,,,netbotz,netbotz,,, +netcomm,3G17WV,,192.168.20.1,admin,admin,Admin,, +netcomm,3G17Wn,,192.168.20.1,admin,admin,Admin,, +netcomm,3G18WV,,192.168.20.1,admin,admin,Admin,, +netcomm,3G18Wn,,192.168.20.1,admin,admin,Admin,, +netcomm,3G21WB,,10.0.0.138,admin,admin,Admin,, +netcomm,3G9WB,,10.0.0.138,admin,admin,Admin,, +netcomm,3GT1WN,,10.0.0.138,admin,admin,Admin,, +netcomm,GTV300,all,192.168.30.1,admin,admin,Admin,web, +netcomm,GTV300,all,192.168.30.1,root,NetC0mmV3oo,Admin,telnet, +netcomm,N3G002W,,192.168.123.254,admin,admin,Admin,, +netcomm,N3G005W,,192.168.123.254,,admin,Admin,, +netcomm,N3G9W,,10.0.0.1,admin,admin,Admin,, +netcomm,N3G9W,Supplied by Telstra,10.0.0.138,admin,admin,Admin,, +netcomm,NB1,,192.168.1.1,admin,admin,Admin,, +netcomm,NB11W,,192.168.1.1,admin,admin,Admin,, +netcomm,NB12WD,,192.168.1.1,admin,admin,Admin,, netcomm,NB1300+4,,,admin,password,,, netcomm,NB1300+4,all,Multi,admin,password,,, netcomm,NB1300,,,admin,password,,, +netcomm,NB1300,all,192.168.1.1 or 192.168.0.1,admin,password,Admin,, netcomm,NB1300,all,Multi,admin,password,,, +netcomm,NB1300PLUS4,all,192.168.1.1,admin,password,Admin,, +netcomm,NB1300PLUS4W,all,192.168.1.1,admin,password,Admin,, +netcomm,NB14,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB1400,all,192.168.1.1,admin,password,Admin,, +netcomm,NB14WN,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB2800,all,192.168.1.1,,admin,Admin,, +netcomm,NB3000,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB304N,all,192.168.1.1 (ethernet) or 192.168.1.2 (USB),root,root,root,, +netcomm,NB3100,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB3300,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB4,all,192.168.1.1,admin,password,Admin,, +netcomm,NB5,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB5,all,192.168.1.1,root,root,Admin,, +netcomm,NB504,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB5540,all,192.168.1.1,,admin,Admin,, netcomm,NB5580 / NB5580W,,,,admin,Admin,Any user name (or blank) is valid with this password, +netcomm,NB5580,,,,admin,Admin,Any user name (or blank) is valid with this password, +netcomm,NB5580,,,admin,admin,Admin,, +netcomm,NB5580W,,,,admin,Admin,Any user name (or blank) is valid with this password, +netcomm,NB5580W,,,admin,admin,Admin,, +netcomm,NB5PLUS4,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB5PLUS4W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB6,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB600W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB604N,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB620W,all,192.168.1.1,admin,,Admin,, +netcomm,NB6PLUS4,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB6PLUS4W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB6PLUS4WN,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB6W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB7,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB750,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB7PLUS4W,,192.168.1.1,admin,admin,Admin,, +netcomm,NB8W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB9,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB9W,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB9WMAXX,all,192.168.1.1,admin,admin,Admin,, +netcomm,NB9WMAXXN,all,192.168.1.1,admin,admin,Admin,, +netcomm,NBF3ADV,all,192.168.1.1,admin,admin,Admin,, +netcomm,NP740N,all,192.168.1.1,admin,admin,Admin,, +netcomm,NP800N,all,192.168.20.1,admin,admin,Admin,, +netcomm,NP801N,all,192.168.20.1,admin,admin,Admin,, +netcomm,NP802N,all,192.168.20.1,admin,admin,Admin,, +netcomm,NP803N,all,192.168.20.1,admin,admin,Admin,, +netcomm,NP804N,all,192.168.1.1,admin,admin,Admin,, +netcomm,NTC-5908,all,192.168.1.1,root,admin,Admin,, +netcomm,V100,all,DHCP or fixed IP,root,NetC0mmV1oo,Admin,, +netcomm,V200,all,192.168.30.1,root,NetC0mmV2oo,Admin,, +netcomm,V210P,all,192.168.22.1,admin,admin,Admin,, +netcomm,V300,all,192.168.30.1,admin,admin,Admin,web, +netcomm,V300,all,192.168.30.1,root,NetC0mmV3oo,Admin,telnet, +netcomm,V300MNF,all,192.168.30.1,admin,admin,Admin,web, +netcomm,V300MNF,all,192.168.30.1,root,NetC0mmV3oo,Admin,telnet, +netcomm,V300MNF,all,DHCP,admin,admin,Admin,, netcordia,NetMRI,,http,admin,admin,Admin,, netgear fr314,Firewall router,,,admin,password,,, netgear fr314,Firewall router,,Admin,admin,password,,, netgear,802.11b Wireless Cable/DSL router,,MR814,admin,password,,, +netgear,CG2003,,192.168.0.1,admin,password,Admin,, +netgear,CG3000,,192.168.0.1,MSO,changeme,Super User,, +netgear,CG3000,,192.168.0.1,admin,password,Admin,, +netgear,CG3000D-RG,,http://192.168.0.1,chtruser,charter,administrator,this is the charter cable residential gateway. the sticker on the side of the unit incorrectly identifies the Netgear default userid/password of admin/password. As indicated the firmware defaults are userid: chtruser,password: charter +netgear,CG3100,,192.168.0.1 or 192.168.100.1,admin,password,Admin,, netgear,CG814GCMR,,http://192.168.0.1,admin,password,admin,charter communications, +netgear,CG814WB,,192.168.0.1,admin,password,Admin,, netgear,CG814WG,v2,192.168.0.1,comcast,1234,setup,, +netgear,CGD24N,,192.168.0.1 or 192.168.100.1,admin,password,Admin,, +netgear,CGD24N,,192.168.0.1 or 192.168.100.1,superuser,password,Admin,, +netgear,CVG824G,,192.168.0.1,admin,password,Admin,, netgear,Cable/DSL Router,,RT-314,admin,1234,,, netgear,Comcast,Comcast-supplied,HTTP,comcast,1234,diagnostics page,192.168.0.1/docsisdevicestatus.html, netgear,DG632 ADSL Modem,V3.3.0a_cx,HTTP,admin,password,Admin,, @@ -3227,26 +4650,62 @@ netgear,DG834G,,,,zebra,,, netgear,DG834G,,http://192.168.0.1,admin,password,Administration,, netgear,DG834G,,telnet,,zebra,Admin,, netgear,DG834GT,V1.03.87,http://192.168.0.1,,,root,, +netgear,DG834GV,,192.168.0.1,admin,password,Admin,, +netgear,DG834GVSP,,192.168.0.1,admin,password,Admin,, +netgear,DG834PN RangeMax ADSL Wireless Router,,,admin,password,,, netgear,DG934G,,,admin,sky,admin,, +netgear,DGFV338,,192.168.1.1,admin,password,Admin,, +netgear,DGN1000,,192.168.1.1,admin,password,Admin,, +netgear,DGN2000,,192.168.1.1,admin,password,Admin,, +netgear,DGN2200,,192.168.1.1,admin,password,Admin,, +netgear,DGN2200M,,192.168.1.1,admin,password,Admin,, +netgear,DGN3500,,192.168.1.1,admin,password,Admin,, +netgear,DGND3300,,192.168.0.1,admin,password,Admin,, +netgear,DGND3700,,192.168.0.1,admin,password,Admin,, +netgear,DIR300,,192.168.0.1,admin,password,Admin,, +netgear,DM11P,,192.168.0.1,admin,password,Admin,, +netgear,DM602,,192.168.0.1,admin,password,Admin,, netgear,DM602,,FTP Telnet and HTTP,admin,password,Admin,, +netgear,EVG2000,,10.0.0.138,admin,admin,Admin,, +netgear,FM114P,,192.168.0.1,admin,password,Admin,, netgear,FM114P,,Multi,,,Admin,, +netgear,FR114P,,192.168.0.1,admin,password,Admin,, netgear,FR114P,,HTTP,admin,password,Admin,, netgear,FR314,,HTTP,admin,password,Admin,, +netgear,FR328S,,192.168.0.1,admin,password,Admin,, +netgear,FVS114,,192.168.0.1,admin,password,Admin,, +netgear,FVS318,,192.168.0.1,admin,password,Admin,, netgear,FVS318,,HTTP,admin,password,Admin,, +netgear,FVS318G,,192.168.1.1,admin,password,Admin,, +netgear,FVS336G,,192.168.1.1,admin,password,Admin,, +netgear,FVS338,,192.168.1.1,admin,password,Admin,, netgear,FVS338,,HTTP,admin,password,Admin,, +netgear,FVX538,,192.168.0.1,admin,password,Admin,, +netgear,FWG114P,,192.168.0.1,admin,password,,, netgear,FWG114P,,Multi,,admin,password,, +netgear,GS110TP,,192.168.0.239,,password,Admin,Switch may be on a different IP address if a DHCP server is available, +netgear,GS724T,V1.0.1_1104,HTTP,,password,Admin,, netgear,GS724t,V1.0.1_1104,HTTP,,password,Admin,, netgear,GSM7224,,HTTP,admin,,Admin,, +netgear,KWGR614,,www.routerlogin.net,admin,password,Admin,, netgear,ME102 ,,SNMP,,private,Admin,Standard IP-Address is 192.168.0.5, +netgear,ME102,,192.168.1.254,,default,Admin,, +netgear,ME102,,SNMP,,private,Admin,Standard IP-Address is 192.168.0.5, netgear,MR-314,,3.26,admin,1234,,, netgear,MR-314,,Admin,admin,1234,,, netgear,MR-314,3.26,HTTP,admin,1234,Admin,, +netgear,MR314,,192.168.0.1,admin,password,Admin,, netgear,MR314,,Multi,admin,1234,Admin,, +netgear,MR314,3.26,HTTP,admin,1234,Admin,, +netgear,MR814,,192.168.0.1,admin,password,Admin,, netgear,MR814,,HTTP,admin,password,Admin,, +netgear,N600,,,admin,password,,, netgear,RM356,,Admin,,1234,,, netgear,RM356,,None,,1234,,, +netgear,RM356,,Telnet,,1234,Admin,shutdown the router via internet, netgear,RM356,None,Telnet,,1234,Admin,shutdown the router via internet, netgear,RP114,,,admin,1234,,, +netgear,RP114,,192.168.0.1,admin,1234,Admin,, netgear,RP114,,3.26,,1234,,, netgear,RP114,,Admin,admin,1234,,, netgear,RP114,,Multi,admin,1234,admin,, @@ -3260,18 +4719,24 @@ netgear,RP614,,HTTP,admin,password,Admin,, netgear,RT-311,,Admin,Admin,1234,,, netgear,RT-311,,HTTP,Admin,1234,Admin,, netgear,RT311,,,Admin,1234,,Any, +netgear,RT311,,HTTP,Admin,1234,Admin,, netgear,RT311/RT314,,,admin,1234,,, netgear,RT314,,,admin,admin,,, +netgear,RT314,,192.168.0.1,admin,1234,Admin,, netgear,RT314,,Admin,admin,1234,,, netgear,RT314,,Admin,admin,admin,,, netgear,RT314,,HTTP and Telnet,admin,1234,Admin,, netgear,RT314,,HTTP,admin,admin,Admin,, +netgear,Ready NAS Duo,,http or Raidar,admin,netgear1,system setup,, +netgear,ReadyNAS,,,admin,netgear1,,, netgear,Router,,DG814,admin,password,,, netgear,Router/Modem,,Multi,admin,password,Admin,, +netgear,TA612V,,192.168.61.1,admin,password,Admin,, netgear,WAP54G,,,,admin,Admin,, netgear,WG302,,,admin,password,,, netgear,WG302,,HTTP,admin,password,,, netgear,WG602 Router,2,,admin,password,,, +netgear,WG602,,192.168.0.227,admin,password,Admin,, netgear,WG602,,Firmware Version 1.04.0,super,5777364,,, netgear,WG602,,Firmware Version 1.5.67,super,5777364,,, netgear,WG602,,Firmware Version 1.7.14,superman,21241036,,, @@ -3281,11 +4746,36 @@ netgear,WG602,Firmware Version 1.7.14,HTTP,superman,21241036,Admin,, netgear,WGE101,,,admin,password,Admin,, netgear,WGR-614,,admin,admin,password,,, netgear,WGR101 Router,,,admin,password,,, +netgear,WGR613V,,192.168.61.1,admin,password,Admin,, netgear,WGR614 Router,v4,,admin,setup,Admin,, +netgear,WGR614,,192.168.0.1 or 192.168.1.1,admin,password,Admin,, netgear,WGR614,v5,http://192.168.0.1 or http://routerlogin.net/,admin,password,Administration,, +netgear,WGR614L,,192.168.61.1,admin,admin,Admin,, netgear,WGR624 Router,,,admin,password,,, netgear,WGT624,,http://192.168.0.1,admin,password,Administration,, +netgear,WGT624,,http://192.168.1.1,admin,password,Administration,, +netgear,WGT634U,,192.168.1.1,admin,password,Admin,, netgear,WGT634U,,HTTP,admin,password,Admin,, +netgear,WGU624,,http://192.168.1.1,admin,password,Administration,, +netgear,WGX102,AP,192.168.0.101,admin,password,Admin,SSID is NETGEAR, +netgear,WN2000RPT,,http://192.168.0.1,admin,password,Administration,, +netgear,WNAP320,AP,192.168.0.100,admin,password,Admin,SSID is NETGEAR_11ng, +netgear,WNDAP620,AP,192.168.0.100,admin,password,Admin,, +netgear,WNDR3300,,192.168.1.1,admin,password,admin,, +netgear,WNDR3300,all,http://192.168.0.1,,,admin,, +netgear,WNDR3400,,192.168.1.1,admin,password,admin,, +netgear,WNDR3700,,192.168.1.1,admin,password,admin,, +netgear,WNDR3800,,192.168.1.1 or www.routerlogin.net or www.routerlogin.com,admin,password,admin,, +netgear,WNDR4000,,192.168.0.1 or www.routerlogin.com,admin,password,admin,, +netgear,WNDR4500,,192.168.1.1,admin,password,admin,, +netgear,WNR2000,,192.168.0.1,admin,password,admin,, +netgear,WNR3500,,192.168.1.1,admin,password,admin,, +netgear,WNR3500L,,192.168.1.1,Admin,Password,admin,, +netgear,WNR834B,,192.168.1.1,admin,password,admin,, +netgear,WNR854T,,,admin,password,admin,, +netgear,WPN824,,http://192.168.1.1,admin,password,,, +netgear,WPN824N,,http://192.168.1.1,admin,password,,, +netgear,WPNT834,,192.168.1.1,admin,admin,admin,, netgear,wpn824,,,edel,1234567,,, netgeatr,RP114,,3.20-3.26,admin,1234,,, netgenesis,NetAnalysis Web Reporting,,,naadmin,naadmin,,, @@ -3302,6 +4792,7 @@ netopia,Netopia 9500,,Admin,netopia,netopia,,, netopia,Netopia 9500,,Telnet,netopia,netopia,Admin,, netopia,R7100,,,admin,admin,,4.6.2, netopia,R910,,Multi,admin,,Admin,, +netopia,routers,,,factory,(see note),,, netport,Express 10/100,,,setup,setup,,, netport,Express 10/100,,Admin,setup,setup,,, netport,Express 10/100,,multi,setup,setup,Admin,, @@ -3322,6 +4813,7 @@ netscreen,firewall,,Telnet,operator,,Admin,, netscreen,ns-25,,,,,,, netscreen,ns-25,,Admin,,,,, netscreen,ns-25,,Multi,,,Admin,, +netstar,Netpilot,,,admin,password,,, netstar,Netpilot,,Multi,admin,password,Admin,, network appliance,NetCache,,Admin,admin,NetCache,,, network appliance,NetCache,,any,admin,NetCache,,, @@ -3336,6 +4828,7 @@ networkeverywhere,NWR11B,,HTTP,,admin,Admin,, networkice,ICECap Manager,,2.0.22 <,iceman,,,, networkice,ICECap Manager,below 2.0.22,port 8081,iceman,,Admin,, newbridge,Congo/Amazon/Tigris,,,netman,netman,,All versions, +newmedianetgmbh,DD-WRT,,,root,admin,,, nexland,ISB SOHO,,http://192.168.0.1,admin,,Administration,, nexland,ISB2LAN,,http://192.168.0.1,user:,,Administration,, nexland,Pro100,,http://192.168.0.1,user:,,Administration,, @@ -3357,7 +4850,9 @@ ngsecure,The Hooy,,1,admin,admin,,, ngsecure,The Hooy,,Admin,admin,admin,,, nicesystemsltd,NICELog,,,Administrator,nicecti,Admin,, nicesystemsltd,NICELog,,,Nice-admin,nicecti,Admin,, +niksun,NetDetector,,,vcr,NetVCR,,, niksun,NetDetector,,Multi,vcr,NetVCR,Admin,su after login with empty password, +niksun,c208,6.1,console,,,admin,it is not login vcr!!!, nimble,BIOS,,Console,,xdfk9874t3,Admin,, nimble,PC BIOS,,,,xdfk9874t3,,, nimble,PC BIOS,,Admin,,xdfk9874t3,,, @@ -3376,6 +4871,7 @@ nokia,MW1122,,Multi,telecom,telecom,Admin,Only in New Zealand., nokia,all mobiles,,Security Code,nop,12345,,, nokia,all mobiles,nop,Multi,nop,12345,Security Code,, nokia,most Nokia cell phones,all,except some of newest models,*3001#12345#,,, can be reset., +nokia,most Nokia cell phones,all,except some of newest models,*3001#12345#,,,goes into the program screen shows security code can be reset., nokia,n800,all,ssh (remote or localhost),root,rootme,root user,by default ssh not installed, nokia,nokia,,,root,nokia,,, nokia,nokia,,security code,nop,123454,,, @@ -3447,6 +4943,10 @@ nortel,Meridian CCR,,general engineer account,service,smile,,, nortel,Meridian CCR,,telnet/modem,ccrusr,ccrusr,User account,, nortel,Meridian CCR,,telnet/modem,mlusr,mlusr,user account,, nortel,Meridian CCR,,telnet/modem,trmcnfg,trmcnfg,,, +nortel,Meridian Integrated Conference Bridge,,,admin,,,, +nortel,Meridian Integrated Conference Bridge,,,admin,000000,,, +nortel,Meridian Integrated Conference Bridge,,,conferencing,admin,,, +nortel,Meridian Integrated Conference Bridge,,,debug,gubed,,, nortel,Meridian KSU,,Console,**23646,23646,Admin,, nortel,Meridian KSU,,Console,**266344,266344,Config,, nortel,Meridian Link,,,disttech,4tas,,, @@ -3494,10 +4994,12 @@ nortel,Meridian PBX,,,login,1111,,, nortel,Meridian PBX,,,login,8429,,, nortel,Meridian PBX,,,spcl,0,,, nortel,Meridian PBX,,,spcl,0000,,, +nortel,Meridian PBX,,Serial,login,0,,, nortel,Meridian PBX,,Serial,login,0,,AUTH codes in LD 8, nortel,Meridian PBX,,Serial,login,0000,,, nortel,Meridian PBX,,Serial,login,1111,,AUTH codes in LD 8, nortel,Meridian PBX,,Serial,login,8429,,AUTH codes in LD 8, +nortel,Meridian PBX,,Serial,spcl,0,,, nortel,Meridian PBX,,Serial,spcl,0,,AUTH codes in LD 8, nortel,Meridian PBX,,Serial,spcl,0000,,, nortel,Meridian,,,,,,, @@ -3516,12 +5018,14 @@ nortel,Symposium,,,sysadmin,nortel,,, nortel,Symposium,,,sysadmin,nortel,Admin,, nortel,dms,,Multi,,,Admin,, nortel,p8600,,Multi,,,Admin,, +novatel,MiFi 2352,,192.168.1.1,admin,admin,Admin,, novell,Groupwise 5.5 Enhancement Pack,,,servlet,manager,,, novell,Groupwise 6.0,,,servlet,manager,,, novell,Groupwise,,5.5 Enhancement Pack,servlet,manager,,, novell,Groupwise,,6,servlet,manager,,, novell,Groupwise,,Servlet Mgr,servlet,manager,,, novell,Groupwise,5.5 Enhancement Pack,HTTP,servlet,manager,Servlet Mgr,, +novell,Groupwise,6,HTTP,servlet,manager,Servlet Mgr,, novell,Groupwise,6.0,HTTP,servlet,manager,Servlet Mgr,, novell,NDS iMonitor,,,sadmin,,,, novell,NDS iMonitor,,http,sadmin,,Admin,, @@ -3651,17 +5155,20 @@ novell,Netware,,Multi,WINDOWS_PASSTHRU,,,, novell,Netware,,Multi,WINDOWS_PASSTHRU,WINDOWS_PASSTHRU,,, novell,Netware,,Multi,WINSABRE,SABRE,,, novell,Netware,,Multi,WINSABRE,WINSABRE,,, +novell,Vibe,,,admin,admin,,, novell,iChain,,1.5,,san fran 8,,, novell,iChain,,2,,cr0wmt 911,,, novell,iChain,,Admin,,cr0wmt 911,,, novell,iChain,,Admin,,san fran 8,,, novell,iChain,1.5,Console,,san fran 8,Admin,, +novell,iChain,2,Console,,cr0wmt 911,Admin,, novell,iChain,2.0,Console,,cr0wmt 911,Admin,, novell,iChain/ICS,,1.2 2.0,,root,,, novell,iChain/ICS,,Admin,,root,,, novell,iChain/ICS,1.2 2.0,Telnet,,root,Admin,, novell,iManager,,2.0.1,admin,novell,,, novell,iManager,2.0.1,,,admin,novell,, +novell,iManager,2.0.1,,admin,novell,Admin,, nrg,DSC338 Printer,1.19,HTTP,,password,Admin,no user, nrg,SP C312DN,1.03,,Admin,,Administrator,, nsi,vmXfw,,,root,nsi,Admin,, @@ -3669,51 +5176,131 @@ nullsoft,Shoutcast,1.9.5,PLS,admin,changeme,Admin,, nurit,PC BIOS,,,$system,,,, nurit,PC BIOS,,Admin,$system,,,, nurit,PC BIOS,,Console,$system,,Admin,, +oce,,,http,administrator,12345678,administrator,, oce,Printers,,Admin,,0 and the number of OCE printer,,, oce,Printers,Hardware,HTTP,,0 and the number of OCE printer,Admin,, oce,TCS500,All Versions,Console,oceservice,ser4OCE!,Technical/Admin,Reboot for normal user mode., oce,TDS300,ALL,Direct,guest,RtFM!,,, +oce,TDS320,,console,System Administrator,SysAdm,,, oce,TDS450,,,oceservice,ser4OCE!,tech/admin,, oce,cm4010,,Web Console via IP Address,Administrator,admin,administrator level,, oce,tcs500, Windows XP, all models,12.3.0(1668),console, http://192.168.0.81,, +oce,tcs500,Windows XP,all models,12.3.0(1668),console,http://192.168.0.81,, ods,1094 IS Chassis,,,ods,ods,,4.x, ods,1094,,,ods,ods,,, oki,9600,,,admin,last six characters of the MAC address (letters uppercase).,,, +oki,B410,,http (dhcp),admin,last six charachter of mac address (upper case),,, oki,B410dn,,http://169.254.39.211/,admin,Last 6 characters (chars uppercased) from MAC Address,admin,, +oki,B411,all ver,Http or AdminManager,root,aaaaaa,Administrator,, +oki,B420,,http (dhcp),admin,last six charachter of mac address (upper case),,, +oki,B430,,http (dhcp),admin,last six charachter of mac address (upper case),,, +oki,B431,all ver,Http or AdminManager,root,aaaaaa,Administrator,, oki,B431dn,,http://192.168.1.xxx,root,123456,Admin,, +oki,B43xx,,,root,(last 6 digits of MAC address),admin,with 8100e(NIC), +oki,B6100n,,,admin,OkiLAN,admin,with 61e(NIC), +oki,B6200n,,,admin,OkiLAN,admin,with 62e(NIC), oki,B6300,,,root,last six charachter of mac address,root,, +oki,B6300n,,,admin,OkiLAN,admin,with 62e(NIC), +oki,B6500,,,root,(last 6 digits of MAC address),root,, +oki,B710,all,http://192.168.1.33,root,aaaaaa,Administrator,, +oki,B720,all,http://192.168.1.33,root,aaaaaa,Administrator,, oki,B720N,All versions,Web interface,root,aaaaaa,Root access,, +oki,B730,all,http://192.168.1.33,root,aaaaaa,Administrator,, +oki,B8300n,,,admin,OkiLAN,admin,with 83e(NIC), +oki,B930n,,,root,(last 4 digits of MAC address),root,, +oki,C3200n,,Web Interface - Device IP,root,last 6 of MAC Address - case sensitive,,, +oki,C330,all versions etc.,http://192.168.0.1,root,aaaaaa,Admin,Administrator, oki,C3450,,http://192.168.1.50,admin,heslo,admin,, oki,C3450,,web,admin,last 6 digits of MAC code, Use uppercase letters,, +oki,C3450,,web,admin,last 6 digits of MAC code,Use uppercase letters,Administrator, oki,C3530,,console,admin,last 6 digits of MAC address,Admin,, +oki,C380,,,admin,last 6 characters of the MAC ADRESS,,, +oki,C51xx,,,root,(last 6 digits of MAC address),admin,with 8100e(NIC), +oki,C530dn,A1.02,http://192.168.1.51,root,aaaaaa,Admin,, +oki,C53xx,,,root,(last 6 digits of MAC address),admin,with 8100e(NIC), +oki,C54xx,,,root,(last 6 digits of MAC address),admin,with 8100e(NIC), oki,C5550 MFP,,http,,*blank*,Admin,, oki,C5650,,Multi,root,Last 6 characters of MAC address (uppercase),Admin,Last 6 digits are also at the end of the default printer name, +oki,C5650dn,,,,000000,menu,, +oki,C5650n,,,,000000,menu,, oki,C5700,,HTTP,root,the 6 last digit of the MAC adress,Admin,running with other models, oki,C5850,,http,admin,last 6 characters of the MAC ADRESS,,, oki,C5900,,HTTP,root,Last 6 characters (chars uppercased) from MAC Address,admin,, +oki,C6050dn,,,,000000,menu,, +oki,C6050n,,,,000000,menu,, oki,C610,,,admin,aaaaaa,admin,, oki,C6100,,HTTP,root,Last 6 characters of MAC address (uppercase),Administrative,seems to work with a variety of oki printers., +oki,C6150,N1.01 Network Firmware 08.51,ZeroConFig Bonjour,root,last six characters of MAC address,Basic Setup,Printer ID,Protocol +oki,C6150dn,,,,000000,menu,, +oki,C6150dtn,,,,000000,menu,, +oki,C6150hdn,,,,000000,menu,, +oki,C6150n,,,,000000,menu,, +oki,C7000,,,admin,OkiLAN,admin,with 6200e(NIC), +oki,C7000,,,root,(last 6 digits of MAC address),admin,with 7200e(NIC) or 7300e(NIC), oki,C710,All versions,http,root,Last 6 characters (chars uppercased) from MAC Address,Full acces to printer configuration,, +oki,C711,,Web,admin,aaaaaa,Admin access,, oki,C7300,A3.14, may apply to other versions,Multi,root,Last six digits of default device name,, +oki,C7300,A3.14,may apply to other versions,Multi,root,Last six digits of default device name,Give this a try if the last six digits of the MAC don't work. I believe alpha characters would be uppercased if there were any present., oki,C7350,,Administrator,root,Last 6 characters (chars uppercased) from MAC Address,,, oki,C7350,,Multi,root,Last 6 characters (chars uppercased) from MAC Address,Administrator,, +oki,C810,,http://192.168.0.1,root,Last 6 characters (chars uppercased) from MAC Address,,, +oki,C821,all version?,HTTP,root,last six charachter of mac address,Admin,, oki,C830,all,web,root,last 6 digits of the MAC address,,, oki,C8800,,Web or Console,root,Last six characters of MAC address,,, +oki,C9000,,,admin,OkiLAN,admin,with 6200e(NIC), +oki,C9000,,,root,(last 6 digits of MAC address),admin,with 7200e(NIC) or 7300e(NIC), oki,C9500,,HTTP / telnet,root,Last 6 characters (chars uppercased) from MAC Address,Administration,, +oki,C9650,,,,0000,Print statistics,, +oki,C9650,,,,aaaaaa,Administration,, +oki,C9655,,HTTP,root,last 6 digits of MAC address,Administrator,, +oki,C9655,,printer menu,,aaaaaa,printer menubutton,, +oki,C9800,,,root,(last 6 digits of MAC address),,, +oki,C9850,,,root,(last 6 digits of MAC address),,, +oki,CX1145,,,,123456,,, +oki,CX2032 MFP,,http,,*blank*,Admin,, +oki,CX2033,,Printer Menu,,,,When asked for password just press OK, +oki,CX2633,,Web interface,admin,aaaaaa,admin,, +oki,CX2731,,Web interface,admin,aaaaaa,admin,, +oki,CX3641,,,root,(last 6 digits of MAC address),,, +oki,Color 8 +14ex,,,admin,OkiLAN,admin,with 6100e(NIC), +oki,ES3640,,,root,(last 6 digits of MAC address),,, oki,ES5460 MFP,,Local configuration menu,,aaaaaa,Admin/Root i guess,, +oki,ES7120,,Web,root,aaaaaa,Admin,, oki,ES7411,,web HTTP,admin,aaaaaa,Administrator,, oki,ES8460,,http,admin,aaaaaa,,, +oki,MB460,,,root,aaaaaa,,, +oki,MB470,,,root,aaaaaa,,, +oki,MB480,,,root,aaaaaa,,, +oki,MC160,,Op Panel,,000000,Admin,, +oki,MC160,,Web,,sysAdmin,Admin,, +oki,MC342w,,,admin,aaaaaa,admin,, oki,MC360,,Console,admin,aaaaaa,Full acces to printer configuration,, oki,MC360,,HTTP,admin,Last 6 characters (chars uppercased) from MAC Address,Administration,, +oki,MC361,,Web interface,admin,aaaaaa,admin,, +oki,MC560,,Printer Menu,,,,When asked for password just press OK, oki,MC560,,Printer Menu,,,,When asked for password, +oki,MC561,,Web interface,admin,aaaaaa,admin,, +oki,MC561dn,,http://,admin,aaaaaa,,, oki,MC860,,Web interface,admin,aaaaaa,admin,, +oki,ML3xx,,,admin,OkiLAN,admin,with 6010e(NIC),6020e(NIC) oki,ML491n,,http://,Admin,OkiLAN,Admin,, +oki,ML4xx,,,admin,OkiLAN,admin,with 6010e(NIC),6020e(NIC) +oki,ML8810,,,root,(last 6 digits of MAC address),,, +oki,N22113B,A2.00,http://192.168.1.9,,noe,Admin,, +oki,WebTools,,,Administrator,,,, oki,b710,all,http://192.168.1.33,root,aaaaaa,Administrator,, +oki,c3450,All,Multi,admin,last 6 characters of the MAC ADRESS,Admin,, oki,c3450,All,Multi,admin,last 6 characters of the MAC ADRESS,Admin,no, +oki,c511dn,B7.00,,admin,aaaaaa,Full administrator Access,the machine picks up dhcp address,manually configure static on machine directly if required or print a config page to get the dhcp address that was assigned. oki,c5300,,,root,last 6 characters of the MAC ADRESS "if it contains any alpha characters type them as upper case",,, +oki,c5300,,Console,root,last 6 characters of the MAC ADRESS ""if it contains any alpha characters,type them as upper case"",, oki,c5300,,Console,root,last 6 characters of the MAC ADRESS "if it contains any alpha characters,type them as upper case",No, +oki,c5300,,Multi,root,last 6 characters of the MAC ADRESS ""if it contains any alpha characters,type them as upper case"",admin, oki,c5300,,Multi,root,last 6 characters of the MAC ADRESS "if it contains any alpha characters,type them as upper case",No, oki,c5300,,admin,root,last 6 characters of the MAC ADRESS "if it contains any alpha characters type them as upper case",,, +oki,c5750,n1.02,http://192.168.0.200,,,,, +oki,c810,1.0,192.100.185.78,admin,admin,admin,, +olegkhabarov,Comfy CMS,,,username,password,,, olicom,8600,,9600,-,AaBbCcDd,,, olicom,8600,all,Serial,-,AaBbCcDd,9600,, olitec,sx 200 adsl modem router,,Multi,admin,adslolitec,Admin,default ip 192.168.0.250, @@ -3728,6 +5315,8 @@ openconnect,OC://WebConnect Pro,,Multi,adminstat,OCS,Admin,, openconnect,OC://WebConnect Pro,,Multi,adminuser,OCS,Admin,, openconnect,OC://WebConnect Pro,,Multi,adminview,OCS,Admin,, openconnect,OC://WebConnect Pro,,Multi,helpdesk,OCS,Admin,, +opengear,ACM5004-G,,192.168.0.1,root,default,Admin,, +openlink,Administration Assistant,,,admin,admin,,, openmarket,Content Server,,,Bobo,hello,,, openmarket,Content Server,,,Coco,hello,,, openmarket,Content Server,,,Flo,hello,,, @@ -3760,6 +5349,22 @@ openmarket,Content Server,,http,user_expert,demo,,, openmarket,Content Server,,http,user_marketer,demo,,, openmarket,Content Server,,http,user_pricer,demo,,, openmarket,Content Server,,http,user_publisher,demo,,, +openmediavault,OpenMediaVault,,,admin,openmediavault,Web UI Admin,, +openmediavault,OpenMediaVault,,,root,openmediavault,root,, +opennetworks,501R,,192.168.0.1,root,root,Admin,, +opennetworks,531R,,,root,root,Admin,, +opennetworks,812L,,192.168.10.1,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,824RLW,,192.168.1.254,admin,admin,Admin,, +opennetworks,EasyChat 210,,,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 611,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 612,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 621,,192.168.1.254 or 192.168.1.1,admin,password,Admin,, +opennetworks,iConnectAccess 621,,192.168.1.254 or 192.168.1.1,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 622,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 624,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 624W,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 625,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, +opennetworks,iConnectAccess 625W,,192.168.1.254,root,0P3N,Admin,Password contains numeric zero not letter O - case sensitive, openwave,MSP,,Admin,cac_admin,cacadmin,,, openwave,MSP,,Any,cac_admin,cacadmin,,, openwave,MSP,Any,HTTP,cac_admin,cacadmin,Admin,, @@ -3768,6 +5373,7 @@ openwave,WAP Gateway,,Any,sys,uplink,,, openwave,WAP Gateway,Any,HTTP,sys,uplink,Admin,, openxchange,Open-Xchange LDAP,Open source versions below 0.8.2,,mailadmin,secret,high risk,, openxchange,Open-Xchange Server,5,,mailadmin,secret,Admin,, +optivision,Nac 3000 4000,,,root,mpegvideo,,any, optivision,Nac 3000 & 4000,,,root,mpegvideo,,any, optivision,Nac 3000,,,root,mpegvideo,,, optus,Counter-Strike,,1.3,Administrator,admin,,, @@ -4284,6 +5890,7 @@ oracle,Database,Any,,AMV,AMV,Threatcon 2 (1 is most serious),, oracle,Database,Any,,ANDY,SWORDFISH,Threatcon 4 (least serious),, oracle,Database,Any,,ANONYMOUS,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ANONYMOUS,ANONYMOUS,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,ANONYMOUS,lt;INVALIDgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AP,AP,Threatcon 3 (1 is most serious),, oracle,Database,Any,,APPLMGR,APPLMGR,Threatcon 3 (1 is most serious),, oracle,Database,Any,,APPLSYS,APPLSYS,Threatcon 3 (1 is most serious),, @@ -4312,8 +5919,10 @@ oracle,Database,Any,,ATM,SAMPLEATM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AUDIOUSER,AUDIOUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AURORA$JIS$UTILITY$,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AURORA$JIS$UTILITY$,INVALID,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,AURORA$JIS$UTILITY$,lt;INVALIDgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AURORA$ORB$UNAUTHENTICATED,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AURORA$ORB$UNAUTHENTICATED,INVALID,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,AURORA$ORB$UNAUTHENTICATED,lt;INVALIDgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AX,AX,Threatcon 3 (1 is most serious),, oracle,Database,Any,,AZ,AZ,Threatcon 3 (1 is most serious),, oracle,Database,Any,,BC4J,BC4J,Threatcon 3 (1 is most serious),, @@ -4335,6 +5944,7 @@ oracle,Database,Any,,BUG_REPORTS,BUG_REPORTS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CALVIN,HOBBES,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CATALOG,CATALOG,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CCT,CCT,Threatcon 2 (1 is most serious),, +oracle,Database,Any,,CDEMO82,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CDEMO82,CDEMO82,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CDEMO82,CDEMO83,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CDEMO82,UNKNOWN,Threatcon 3 (1 is most serious),, @@ -4352,7 +5962,9 @@ oracle,Database,Any,,CISINFO,CISINFO,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CISINFO,ZWERG,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CLARK,CLOTH,Threatcon 4 (least serious),, oracle,Database,Any,,CLKANA,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,CLKANA,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CLKRT,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,CLKRT,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,CN,CN,Threatcon 2 (1 is most serious),, oracle,Database,Any,,COMPANY,COMPANY,Threatcon 1 (most serious),, oracle,Database,Any,,COMPIERE,COMPIERE,Threatcon 3 (1 is most serious),, @@ -4371,10 +5983,12 @@ oracle,Database,Any,,CSP,CSP,Threatcon 2 (1 is most serious),, oracle,Database,Any,,CSR,CSR,Threatcon 2 (1 is most serious),, oracle,Database,Any,,CSS,CSS,Threatcon 2 (1 is most serious),, oracle,Database,Any,,CTXDEMO,CTXDEMO,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,CTXSYS,,Threatcon 1 (most serious),, oracle,Database,Any,,CTXSYS,,Threatcon 1 (most serious),, oracle,Database,Any,,CTXSYS,CHANGE_ON_INSTALL,Threatcon 1 (most serious),, oracle,Database,Any,,CTXSYS,CTXSYS,Threatcon 1 (most serious),, oracle,Database,Any,,CTXSYS,UNKNOWN,Threatcon 1 (most serious),, +oracle,Database,Any,,CTXSYS,lt;UNKNOWNgt;,Threatcon 1 (most serious),, oracle,Database,Any,,CUA,CUA,Threatcon 2 (1 is most serious),, oracle,Database,Any,,CUE,CUE,Threatcon 2 (1 is most serious),, oracle,Database,Any,,CUF,CUF,Threatcon 2 (1 is most serious),, @@ -4389,6 +6003,7 @@ oracle,Database,Any,,DBI,MUMBLEFRATZ,Threatcon 2 (1 is most serious),, oracle,Database,Any,,DBSNMP,DBSNMP,Threatcon 2 (1 is most serious),, oracle,Database,Any,,DBVISION,DBVISION,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DCM,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,DCM,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DDIC,199220706,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DEMO,DEMO,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DEMO8,DEMO8,Threatcon 3 (1 is most serious),, @@ -4399,11 +6014,13 @@ oracle,Database,Any,,DEV2000_DEMOS,DEV2000_DEMOS,Threatcon 3 (1 is most serious) oracle,Database,Any,,DIANE,PASSWO1,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DIP,DIP,Threatcon 2 (1 is most serious),, oracle,Database,Any,,DISCOVERER5,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,DISCOVERER5,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DISCOVERER_ADMIN,DISCOVERER_ADMIN,Threatcon 2 (1 is most serious),, oracle,Database,Any,,DMSYS,DMSYS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DPF,DPFPASS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DSGATEWAY,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DSGATEWAY,DSGATEWAY,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,DSGATEWAY,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DSSYS,DSSYS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,DTSP,DTSP,Threatcon 3 (1 is most serious),, oracle,Database,Any,,EAA,EAA,Threatcon 2 (1 is most serious),, @@ -4453,10 +6070,12 @@ oracle,Database,Any,,GR,GR,Threatcon 2 (1 is most serious),, oracle,Database,Any,,HADES,HADES,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HCPARK,HCPARK,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HLW,HLW,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,HR,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HR,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HR,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HR,HR,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HR,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,HR,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HRI,HRI,Threatcon 2 (1 is most serious),, oracle,Database,Any,,HVST,HVST,Threatcon 3 (1 is most serious),, oracle,Database,Any,,HXC,HXC,Threatcon 2 (1 is most serious),, @@ -4500,6 +6119,7 @@ oracle,Database,Any,,JE,JE,Threatcon 2 (1 is most serious),, oracle,Database,Any,,JG,JG,Threatcon 2 (1 is most serious),, oracle,Database,Any,,JILL,PASSWO2,Threatcon 3 (1 is most serious),, oracle,Database,Any,,JL ,JL ,Threatcon 2 (1 is most serious),, +oracle,Database,Any,,JL,JL,Threatcon 2 (1 is most serious),, oracle,Database,Any,,JMUSER,JMUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,JOHN,JOHN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,JONES,STEEL,Threatcon 3 (1 is most serious),, @@ -4528,6 +6148,7 @@ oracle,Database,Any,,MGR,MGR,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MGWUSER,MGWUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MIGRATE,MIGRATE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MILLER,MILLER,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,MMO2,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MMO2,MMO2,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MMO2,MMO3,Threatcon 3 (1 is most serious),, oracle,Database,Any,,MMO2,UNKNOWN,Threatcon 3 (1 is most serious),, @@ -4550,6 +6171,7 @@ oracle,Database,Any,,NOME_UTILIZADOR,SENHA,Threatcon 3 (1 is most serious),, oracle,Database,Any,,NOM_UTILISATEUR,MOT_DE_PASSE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,NUME_UTILIZATOR,PAROL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OAIHUB902,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OAIHUB902,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OAS_PUBLIC,OAS_PUBLIC,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OCITEST,OCITEST,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OCM_DB_ADMIN,OCM_DB_ADMIN,Threatcon 3 (1 is most serious),, @@ -4558,12 +6180,14 @@ oracle,Database,Any,,ODM_MTR,MTRPW,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ODS,ODS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ODSCOMMON,ODSCOMMON,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ODS_SERVER,ODS_SERVER,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OE,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OE,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OE,OE,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OE,UNKNOWN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OEMADM,OEMADM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OEMREP,OEMREP,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OEM_REPOSITORY,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OEM_REPOSITORY,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OKB,OKB,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OKC,OKC,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OKE,OKE,Threatcon 2 (1 is most serious),, @@ -4584,9 +6208,11 @@ oracle,Database,Any,,OPENSPIRIT,OPENSPIRIT,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OPI,OPI,Threatcon 2 (1 is most serious),, oracle,Database,Any,,ORACACHE,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORACACHE,ORACACHE,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,ORACACHE,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORACLE,ORACLE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORADBA,ORADBAPASS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORANGE,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,ORANGE,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORAPROBE,ORAPROBE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORAREGSYS,ORAREGSYS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ORASSO,ORASSO,Threatcon 3 (1 is most serious),, @@ -4604,14 +6230,18 @@ oracle,Database,Any,,OSE$HTTP$ADMIN,Invalid password,Threatcon 3 (1 is most seri oracle,Database,Any,,OSM,OSM,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OSP22,OSP22,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OSSAQ_HOST,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OSSAQ_HOST,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OSSAQ_PUB,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OSSAQ_PUB,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OSSAQ_SUB,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OSSAQ_SUB,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OTA,OTA,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OUTLN,OUTLN,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OWA,OWA,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OWA_PUBLIC,OWA_PUBLIC,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OWF_MGR,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OWF_MGR,OWF_MGR,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,OWF_MGR,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OWNER,OWNER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,OZF,OZF,Threatcon 2 (1 is most serious),, oracle,Database,Any,,OZP,OZP,Threatcon 2 (1 is most serious),, @@ -4626,6 +6256,7 @@ oracle,Database,Any,,PJM,PJM,Threatcon 2 (1 is most serious),, oracle,Database,Any,,PLANNING,PLANNING,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PLEX,PLEX,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PLSQL,SUPERSECRET,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,PM,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PM,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PM,PM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PM,UNKNOWN,Threatcon 3 (1 is most serious),, @@ -4637,6 +6268,7 @@ oracle,Database,Any,,PO8,PO8,Threatcon 3 (1 is most serious),, oracle,Database,Any,,POA,POA,Threatcon 2 (1 is most serious),, oracle,Database,Any,,POM,POM,Threatcon 2 (1 is most serious),, oracle,Database,Any,,PORTAL,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,PORTAL,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL30,PORTAL30,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL30,PORTAL31,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL30_ADMIN,PORTAL30_ADMIN,Threatcon 3 (1 is most serious),, @@ -4648,9 +6280,12 @@ oracle,Database,Any,,PORTAL30_SSO_ADMIN,PORTAL30_SSO_ADMIN,Threatcon 3 (1 is mos oracle,Database,Any,,PORTAL30_SSO_PS,PORTAL30_SSO_PS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL30_SSO_PUBLIC,PORTAL30_SSO_PUBLIC,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL_APP,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,PORTAL_APP,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL_DEMO,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL_DEMO,PORTAL_DEMO,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,PORTAL_DEMO,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL_PUBLIC,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,PORTAL_PUBLIC,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,PORTAL_SSO_PS,PORTAL_SSO_PS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,POS,POS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,POWERCARTUSER,POWERCARTUSER,Threatcon 3 (1 is most serious),, @@ -4664,27 +6299,35 @@ oracle,Database,Any,,PV,PV,Threatcon 2 (1 is most serious),, oracle,Database,Any,,QA,QA,Threatcon 2 (1 is most serious),, oracle,Database,Any,,QDBA,QDBA,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QP,QP,Threatcon 2 (1 is most serious),, +oracle,Database,Any,,QS,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS,QS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_ADM,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ADM,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ADM,QS_ADM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ADM,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_CB,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CB,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CB,QS_CB,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CB,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_CBADM,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CBADM,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CBADM,QS_CBADM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CBADM,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_CS,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CS,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CS,QS_CS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_CS,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_ES,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ES,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ES,QS_ES,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_ES,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_OS,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_OS,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_OS,QS_OS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_OS,UNKNOWN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,QS_WS,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_WS,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_WS,QS_WS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,QS_WS,UNKNOWN,Threatcon 3 (1 is most serious),, @@ -4712,6 +6355,7 @@ oracle,Database,Any,,SCOTT,TIGGER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SDOS_ICSAP,SDOS_ICSAP,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SECDEMO,SECDEMO,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SERVICECONSUMER1,SERVICECONSUMER1,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,SH,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SH,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SH,SH,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SH,UNKNOWN,Threatcon 3 (1 is most serious),, @@ -4750,6 +6394,7 @@ oracle,Database,Any,,SYS,SYSPASS,Threatcon 1 (most serious),, oracle,Database,Any,,SYSADM,SYSADM,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SYSADMIN,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SYSADMIN,SYSADMIN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,SYSADMIN,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,SYSMAN,OEM_TEMP,Threatcon 1 (most serious),, oracle,Database,Any,,SYSMAN,SYSMAN,Threatcon 1 (most serious),, oracle,Database,Any,,SYSTEM,0RACL3,Threatcon 1 (most serious),, @@ -4792,6 +6437,7 @@ oracle,Database,Any,,TSDEV,TSDEV,Threatcon 3 (1 is most serious),, oracle,Database,Any,,TSUSER,TSUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,TURBINE,TURBINE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,UDDISYS,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,UDDISYS,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,ULTIMATE,ULTIMATE,Threatcon 3 (1 is most serious),, oracle,Database,Any,,UM_ADMIN,UM_ADMIN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,UM_CLIENT,UM_CLIENT,Threatcon 3 (1 is most serious),, @@ -4817,6 +6463,7 @@ oracle,Database,Any,,VIDEOUSER,VIDEOUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VIF_DEVELOPER,VIF_DEV_PWD,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VIRUSER,VIRUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VPD_ADMIN,AKF7D98S2,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,VRR1,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VRR1,UNKNOWN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VRR1,VRR1,Threatcon 3 (1 is most serious),, oracle,Database,Any,,VRR1,VRR2,Threatcon 3 (1 is most serious),, @@ -4830,7 +6477,9 @@ oracle,Database,Any,,WFADMIN,WFADMIN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WH,WH,Threatcon 2 (1 is most serious),, oracle,Database,Any,,WIP,WIP,Threatcon 2 (1 is most serious),, oracle,Database,Any,,WIRELESS,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,WIRELESS,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKADMIN,WKADMIN,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,WKPROXY,,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKPROXY,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKPROXY,UNKNOWN,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKPROXY,WKPROXY,Threatcon 3 (1 is most serious),, @@ -4838,7 +6487,9 @@ oracle,Database,Any,,WKSYS,CHANGE_ON_INSTALL,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKSYS,WKSYS,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WKUSER,WKUSER,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WK_PROXY,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,WK_PROXY,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WK_SYS,,Threatcon 3 (1 is most serious),, +oracle,Database,Any,,WK_SYS,lt;UNKNOWNgt;,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WK_TEST,WK_TEST,Threatcon 3 (1 is most serious),, oracle,Database,Any,,WMS,WMS,Threatcon 2 (1 is most serious),, oracle,Database,Any,,WMSYS,WMSYS,Threatcon 3 (1 is most serious),, @@ -4859,6 +6510,10 @@ oracle,Database,Any,,XNP,XNP,Threatcon 2 (1 is most serious),, oracle,Database,Any,,XNS,XNS,Threatcon 2 (1 is most serious),, oracle,Database,Any,,XPRT,XPRT,Threatcon 3 (1 is most serious),, oracle,Database,Any,,XTR,XTR,Threatcon 2 (1 is most serious),, +oracle,Endeca Workbench,,,admin,admin,,, +oracle,Exadata,,,ilom-admin,ilom-admin Error,,, +oracle,Exadata,,,ilom-operator,ilom-operator,,, +oracle,Exadata,,,nm2user,nm2user,,, oracle,Internet Directory Service,,,cn=orcladmin,welcome,,, oracle,Internet Directory Service,,,cn=orcladmin,welcome,,any, oracle,Oracle RDBMS,,,ADAMS,WOOD,,, @@ -5267,6 +6922,7 @@ oracle,Oracle,,,system,manager,,, oracle,Personal Oracle,,,PO8,PO8,,, oracle,Personal Oracle,,8,PO8,PO8,,, oracle,Personal Oracle,8,Multi,PO8,PO8,,, +oracle,Sun Java System Access Manager,,,admin,adminadmin,,, oracle,Web DB,,,webdb,webdb,,, oracle,Web DB,,Admin,webdb,webdb,,, oracle,Web DB,,HTTP,webdb,webdb,Admin,, @@ -5379,10 +7035,15 @@ osicom,NETPrint,500 T/N,Telnet,sysadm,sysadm,Admin,, osicom,NETPrint,500,1000,1500, and 2000 Series,Telnet,Manager,Manager,Admin,, osicom,NETPrint,500,1000,1500, and 2000 Series,Telnet,debug,d.e.b.u.g,User,, osicom,NETPrint,500,1000,1500, and 2000 Series,Telnet,echo,echo,User,, +osicom,NETPrint,500,1000,1500,and 2000 Series,Telnet,Manager,Manager +osicom,NETPrint,500,1000,1500,and 2000 Series,Telnet,debug,d.e.b.u.g +osicom,NETPrint,500,1000,1500,and 2000 Series,Telnet,echo,echo osicom,NetPrint,500,1000,1500, and 2000 Series,Telnet,guest,guest,User,, +osicom,NetPrint,500,1000,1500,and 2000 Series,Telnet,guest,guest osicom,Osicom Plus T1/PLUS 56k,,,write,private,,, osicom,Osicom Plus T1/PLUS 56k,,Telnet,write,private,,, osicom,Osicom(Datacom),,,sysadm,sysadm,,, +otrs,OTRS,,,root@localhost,root,,, ovislink,1184AR,all,multi,admin,12345,admin,, ovislink,AirLive WIAS-1000G,,console,admin,admin,Admin,, ovislink,BudgeTone 100 series IP Phone,1.1.0.11,,,123,Config (End User),, @@ -5390,6 +7051,7 @@ ovislink,BudgeTone 100 series IP Phone,1.1.0.11,,,admin,Config (Advanced User),, ovislink,BudgeTone 200 series IP Phone,1.1.0.11,,,123,Config (End User),, ovislink,BudgeTone 200 series IP Phone,1.1.0.11,,,admin,Config (Advanced User),, ovislink,GXP-2000 IP Phone,1.0.1.9,http,,123,Config (End User),, +ovislink,GXP-2000 IP Phone,1.0.1.9,http,,123,Config (End User),Need to get the IP from the phone's display, ovislink,GXP-2000 IP Phone,1.0.1.9,http,,admin,Config (Advanced User),, ovislink,HandyTone-286 analog telephone adaptor,,,,123,config,, ovislink,HandyTone-286 analog telephone adaptor,,,,admin,config,, @@ -5406,7 +7068,11 @@ ovislink,SR200 Router,,console,,,config,, ovislink,SR500 Broadband IP Gateway,5.0 and up,http://192.168.1.254,,,config,, ovislink,WL-1000UR,,http,admin,airlive,admin,, ovislink,WL-1120AP,,Multi,root,,Admin,, +ovislink,WL-8000AP Wireless G,,192.168.1.252,12345,12345,Admin,, ovislink,WL-8000AP Wireless G,,http,12345,12345,Admin,, +ovislink,evo-w301ar,1,http://192.168.1.1/,1234,1234,,, +ovislink,wl-1120ap,,http://192.168.100.252,super,super,,universal password, +pachco,AeGIS 9000,All,Console,,0,Default master code - allows programming the unit,AeGIS 9000 entry intercom system - Hold 0 then # until scrolling stops then enter code., pachco,AeGIS 9000,All,Console,,0000,Default master code - allows programming the unit,AeGIS 9000 entry intercom system - Hold 0 then # until scrolling stops, pacific micro data,MAST 9500 Universal Disk Array,,Admin,pmd,,,, pacific micro data,MAST 9500 Universal Disk Array,,ESM ver. 2.11 / 1,pmd,,,, @@ -5414,8 +7080,10 @@ pacificmicrodata,MAST 9500 Universal Disk Array,ESM ver. 2.11 / 1,Console,pmd,,A packard bell,PC BIOS,,,,bell9,,, packard bell,PC BIOS,,Admin,,bell9,,, packardbell,,EasyNote_MX37-U-103SP ,,administrador,1234,,, +packardbell,,EasyNote_MX37-U-103SP,,administrador,1234,,, packardbell,PC BIOS,,,459441,459441,,, packardbell,PC BIOS,,Console,,bell9,Admin,, +packardbell,zg5,,,,,,, packeteer,Packetshaper,,,,touchpwd=,,, panasonic,CF-27,4,Multi,,,Admin,, panasonic,CF-28,,Multi,,,Admin,, @@ -5424,14 +7092,18 @@ panasonic,KX-TD1232,,Multi,admin,1234,Admin,, panasonic,KX-TDA 100,V1.1 2.0 3.0,CONSOLE,,1234,,, panasonic,KX-TDA 200,V1.1 2.0 3.0,CONSOLE,,1234,,, panasonic,KX-TDA 30,V1.1 2.0 3.0,CONSOLE,,1234,,, +panasonic,KX-TGP500,,10.1.1.12,admin,adminpass,Admin,, +panasonic,Network Camera,,,admin,12345,,, panasonic,WV-NP240/244,V1.25-V1.50,http://192.168.0.10,admin,12345,,, pandatel,EMUX,,,admin,admin,,, pandatel,EMUX,,,admin,admin,,all, +parallels,Plesk,,,admin,setup,,, patton,RAS,,2,monitor,monitor,,, patton,RAS,,2,superuser,superuser,,, patton,RAS,2,,monitor,monitor,,, patton,RAS,2,,superuser,superuser,,, pbx,PBX (Generic),,,tech,nician,,, +pendo,AL300,,,,admin,Admin,, penril datability,vcp300 terminal server,,,,system,,, penril datability,vcp300 terminal server,,Admin,,system,,, penrildatability,vcp300 terminal server,,Multi,,system,Admin,, @@ -5445,6 +7117,7 @@ perle,CS9000,any,Console,admin,superuser,Admin,, philips,Praesideo PA System,,Admin,admin,admin,,, philips,Praesideo PA System,,All versions,admin,admin,,, philips,Praesideo PA System,All versions,Multi,admin,admin,Admin,, +phoenix,4,6.0.2,Multi,,admin,Admin,, phoenix,4.0,,Admin,,admin,,, phoenix,4.0,6.0.2,Multi,,admin,Admin,, phoenix,PC BIOS,,console,,BIOS,Admin,Default/backdoor CMOS password, @@ -5452,6 +7125,7 @@ phoenix,PC BIOS,,console,,CMOS,Admin,Default/backdoor CMOS password, phoenix,PC BIOS,,console,,PHOENIX,Admin,Default/backdoor CMOS password, phoenix,PC BIOS,,console,,phoenix,Admin,Default/backdoor CMOS password, phoenix,Phoenix v1.14,,Multi,Administrator,admin,Admin,, +phpliteadmin,phpLiteAdmin,,,,admin,,, phpreactor,PHPReactor,,1.2.7,core,phpreactor,,, phpreactor,PHPReactor,1.2.7,http,core,phpreactor,,, phptest,phpTest,,0.5.6,admin,1234,,, @@ -5459,16 +7133,21 @@ phptest,phpTest,,0.5.6,guest,guest,,, phptest,phpTest,0.5.6,http,admin,1234,Admin,, phptest,phpTest,0.5.6,http,guest,guest,,, pirelli,,,,on,on,Admin,Used for OnTelecom, +pirelli,A255G,,http://192.168.1.254,Administrator,CPE.hgw.12,admin (root user),Macedonia, pirelli,AGE ADSL Router,,Multi,admin,microbusiness,Admin,, pirelli,AGE ADSL Router,,Multi,user,password,User,, pirelli,DRG A225G,,,3play,3play,admin,, pirelli,DRG A225G,SAPO,192.168.1.1,user,user,admin,, +pirelli,P.DG A4010G,1,http://192.168.1.1,admin,admin,Admin privilegies,HT Mostar, pirelli,PRGAV4202N,,10.0.0.138,Telek0m,Austria&Eur0,,for Telekom Austria, +pirelli,PRGAV4202N,,10.0.0.138,Telek0m,AustriaEur0,,for Telekom Austria, pirelli,Pirelli AGE-SB,,HTTP,admin,smallbusiness,Admin,, pirelli,Pirelli AGE-UB,,HTTP,admin,microbusiness,Admin,, pirelli,Pirelli Router,,Multi,admin,microbusiness,Admin,, pirelli,Pirelli Router,,Multi,admin,mu,Admin,, pirelli,Pirelli Router,,Multi,user,password,Admin,, +pirelli,p.dg a4010g,a-000-1a1-a4,http://192.168.1.1,admin,admin,admin,, +pivotalsoftware,RabbitMQ Management Plugin,,,guest,guest,,, plaintree,Waveswitch,,,,default.password,,, planet,ADE-4000,,Multi,admin,epicrouter,Admin,, planet,ADE-4110,,HTTP,admin,epicrouter,Admin,, @@ -5478,16 +7157,21 @@ planet,Akcess Point,,HTTP,admin,admin,Admin,, planet,FGSW-2402RS,,serial,admin,ISPMODE,Admin,, planet,FNSW-2402S,,,admin,<> just hit ENTER ,,, planet,FNSW-2402S,,Console,admin,<> just hit ENTER,,, +planet,FNSW-2402S,,Console,admin,lt;gt; just hit ENTER,,, planet,GRT-501,,http,root,root,full,, planet,WAP-1900/1950/2000,,2.5.0,,default,,, planet,WAP-1900/1950/2000,,Admin,,default,,, planet,WAP-1900/1950/2000,2.5.0,Multi,,default,Admin,, planet,XRT-401D,,HTTP,admin,1234,Admin,, +pokertrackersoftware,PokerTracker 3,,,postgres,svcPASS83,,, pollsafe,Pollsafe,,,SMDR,SECONDARY,,, pollsafe,Pollsafe,,modem,SMDR,SECONDARY,,, +polycom,HDX-7000,,,Polycom,456,portal,, +polycom,HDX-7000,,,admin,456,portal,, polycom,SoundPoint IP 601,,,Polycom,456,Device Admin (Web),Admin credentials for Web interface, polycom,Soundpoint VoIP phones,,HTTP,Polycom,SpIp,User,, polycom,Soundstation IP 3000,,http,administrator,**#,Admin,, +polycom,Soundstation\SoundPoint IP,,,Polycom,456,,, polycom,ViewStation 4000,,v.35,,,,, polycom,ViewStation 4000,3.5,Multi,,admin,Admin,, polycom,ViewStation 4000,3.5,Multi,,x6zynd56,update software,, @@ -5551,22 +7235,33 @@ prime,PrimeOS,,User,tele,tele,,, prime,PrimeOS,,User,test,test,,, primebase,SQL Database Server,,4.2,Administrator,,,, primebase,SQL Server,4.2,,Administrator,,,, +procurve,V1810-24g,,192,168,2,10,, prolite,Tru-Color II,version 5,Remote Control,,,,, +prolite,Tru-Color II,version 5,Remote Control,,,,No default password but if protected the password is always 4 characters and can be reset by unplugging the sign power and plugging it back in with remote ESC key held down during both steps., prolite,Tru-Color II,version 6,Remote Control,,,,, +prolite,Tru-Color II,version 6,Remote Control,,,,No default password but if protected the password is always 4 characters and can be reset by unplugging the sign power and plugging it back in with remote ESC key held down during both steps., prolite,Tru-Color XP,version 8,Remote Control,,,,, +prolite,Tru-Color XP,version 8,Remote Control,,,,No default password but if protected the password is always 4 characters and can be reset by unplugging the sign power and plugging it back in with remote ESC key held down during both steps., promise,FastTrak TX4310,,HTTP,admin,admin,admin,, promise,FastTrak TX4310,,admin,admin,admin,,, +promisetechnologyinc,WebPAM,,,administrator,password,,, prostar,1224,,,,4321,,, prostar,1224,,Other,,4321,,, protocraft,authentic train whistle,,,musi1921,Musi%1921,,, +proxicast,LAN-Cell Gateway GPRS-401,,,,1234,,, proxim,AP-2000,,,,public,,, proxim,AP-2000,,,,public,Admin,, +proxim,AP-2000,,,,public,Admin,Default SSID = tsunami, proxim,ORINOCO AP-4000M,802.11A+B/G,http://192.168.1.52/,no se,no se ,no se,se me perdio el pass quiero recuperarlo, +proxim,ORINOCO AP-4000M,802.11A+B/G,http://192.168.1.52/,no se,no se,no se,se me perdio el pass quiero recuperarlo, proxim,ORiNOCO AP-600,,http://169.254.128.132,,public,Administration,, proxim,ORiNOCO AP-600,all version,192.168.0.2,,,admin,, proxim,ORiNOCO AP-700,,http://169.254.128.132,,public,Administration,, proxim,Orinoco 600/2000,All,HTTP,,,Admin,WLAN accesspoint, +proxim,Orinoco AP-4000,802.11a/b/g,http://192.168.1.4/,,,admin,, proxim,Tsunami MP.11 5054-R SN-07UT08570142,v2.5.1(215) ,TELNET/HTTP,,public,admin,, +proxim,Tsunami MP.11 5054-R SN-07UT08570142,v2.5.1(215),TELNET/HTTP,,public,admin,, +prtg,PRTG Network Monitor,,,prtgadmin,prtgadmin,,, psionteklogix,9150,,HTTP,support,h179350,Admin,, pyramid computer,BenHur,,Admin,admin,admin,,, pyramid computer,BenHur,,Admin,admin,gnumpf,,, @@ -5582,6 +7277,7 @@ qdi,PC BIOS,,Console,,QDI,Admin,, qdi,SpeedEasy BIOS,,,,lesarotl,,, qdi,SpeedEasy BIOS,,Admin,,lesarotl,,, qdi,SpeedEasy BIOS,,Console,,lesarotl,Admin,, +qtec,790RH,,,Admin,,,, qtec,790RH,,http://192.168.1.1,Admin,,Administration,, quake,Quake Server,,,,tms,,rcon password; appears to require that you masquerade as 192.246.40.* to use, qualiteam,X-Cart,,,master,master,,, @@ -5593,26 +7289,40 @@ quantex,PC BIOS,,Console,,xljlbj,Admin,, quantum,File Servers,,Most of them,,,,, quantum,File Servers,,User,,,,, quantum,File Servers,Most of them,HTTP,,,User,, +questra,IDM Application Suite,,,guest,guest,,, +questra,IDM Application Suite,,,questra,questra,,, +quickeagle,DL700 ADSL2+,,192.168.1.254,admin,admin,Admin,, +quickeagle,DL710 ADSL2+,,192.168.1.254,admin,admin,Admin,, quintumtechnologiesinc,Tenor Series,all,Multi,admin,admin,Admin,, radio shack,TAD-1004,,keypad,,744,,, radioshack,In-Store Demo PC Windows Screen Savers,,,,,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., radioshack,In-Store Demo PC Windows Screen Savers,,,,RS,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., +radioshack,In-Store Demo PC Windows Screen Savers,,,,RSlt;Store Numbergt;,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., +radioshack,In-Store Demo PC Windows Screen Savers,,,,lt;Store Numbergt;,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., radioshack,TAD-1004,,Multi,,744,keypad,, radware,Linkproof,,ssh,lp,lp,Admin,, radware,Linkproof,3.73.03,Multi,radware,radware,Admin,, +radware,Scopia,,,Administrator,1234,,, +radware,Scopia,,,User,1234,,, raidzone,raid arrays,,,,raidzone,,, rainbow,IKEY 1000,,,,rainbow,Admin,, +rainbow,IKEY 1000,,,,rainbow,Admin,password=pin, rainbow,IKEY 2000,,,,PASSWORD,,, rainbow,IKEY,,1000,,rainbow,,, rainbow,IKEY,,2000,,PASSWORD,,, +rainerwichmann,Beltane,,,rainer,wichmann,,, ramp networks,WebRamp,,,wradmin,trancell,,, rampnetworks,WebRamp,,,wradmin,trancell,,, rapidstream,RS4000-RS8000,,,rsadmin,rsadmin,,Linux, rapidstream,RapidStream Appliances,,,rsadmin,,,, raritan,KVM Switches,,,admin,raritan,,, raritan,KVM Switches,,,admin,raritan,Admin,, +raritan,Power IQ,,,admin,raritan,,, +raritan,Power IQ,,,epiq_api,raritan,,, +raritan,Power IQ,,,web_api,sl33p30F00dumass!,,, raytalk,RB-300,,,root,root,,, raytalk,RB-300,,,root,root,Admin,, +rca,DCW615R,,,,admin,,, rca,DCW615R,,http://192.168.100.1 or http://192.168.0.1,,admin,Administration,, redhat,Redhat 6.2,,,piranha,piranha,,, redhat,Redhat 6.2,,,piranha,q,,, @@ -5623,6 +7333,7 @@ redhat,Redhat 6.2,,User,piranha,q,,, redline,,,,user,user,192.168.25.2,, redline,an50,,,admin,admin,,, redline,an50,02.02,Multi,admin,admin,,, +redline,an50,2.02,Multi,admin,admin,,, remedy,Remedy,,,ARAdmin,AR#Admin#,,, remedy,Remedy,,Multi,Demo,,,, remedy,Remedy,,multi,ARAdmin,AR#Admin#,Admin,, @@ -5634,13 +7345,17 @@ research,PC BIOS,,Console,,Col2ogro2,Admin,, researchmachines,Classroom Assistant,,,manager,changeme,,Windows 95, resumix,Resumix,,,root,resumix,,, ricoh,1013F,,,,sysadm,,, +ricoh,1022,1.75,,admin,admin,,, ricoh,1224c,,http,,password,,, ricoh,1232c,-,http,admin,password,admin,, ricoh,1301f,,,,sysadm,,, ricoh,2035e,,web,admin,password,,no entry ta administrator, +ricoh,2060,,,admin,admin,,, ricoh,2060,,HTTP,admin,,Admin,, ricoh,2500,,,admin,blank,admin,, +ricoh,3235c,,192.168.0.76,admin,,ad,lype, ricoh,3245C,,,admin,blank,admin,, +ricoh,4430NF,,10.226.5.1,admin,,Admin,, ricoh,650,,,,sysadm,http,, ricoh,AP410N,1.13,HTTP,admin,,Admin,, ricoh,AP610N,,telnet,admin,,admin,, @@ -5651,6 +7366,7 @@ ricoh,Aficio 1045,,HTTP,admin,password,,, ricoh,Aficio 2015,,http,admin,password,,, ricoh,Aficio 2018D,,http,admin,password,Admin,, ricoh,Aficio 2020D,,HTTP,admin,password,Admin,, +ricoh,Aficio 2022,1.04,http,admin,password,admin,, ricoh,Aficio 2035,,,sisadm,password,,, ricoh,Aficio 2045e,,http,admin,password,Admin,, ricoh,Aficio 2075,,,admin,,Admin,, @@ -5660,44 +7376,71 @@ ricoh,Aficio 3025,,,admin,,Admin,, ricoh,Aficio 3035,,,admin,,Admin,, ricoh,Aficio 3228,,,admin,,Admin,, ricoh,Aficio AP3800C,2.17,HTTP,,password,Admin,alternative to sysadmin and Admin, +ricoh,Aficio MP 161,,telnet http,admin,,,, +ricoh,Aficio MP 161,windows xp,USB,,,,, ricoh,Aficio MP 171,,http or telnet,admin,,,, ricoh,Aficio MP 2000,,,admin,,root acces,, ricoh,Aficio MP 2500,1.03,HTTP,admin,,Administrator,, +ricoh,Aficio MP 2510,all versions,http://192.168.0.92,,000000,,, ricoh,Aficio MP 2550,,web interface,admin,,admin,, +ricoh,Aficio MP 2851,,,admin,,,, ricoh,Aficio MP 3350,,,admin,,administrator,, ricoh,Aficio MP 4500,,,admin,,,, ricoh,Aficio MP 5500,2.08,Telnet / HTTP,admin,,Admin,, +ricoh,Aficio MP 8001,all,http,admin,,,, ricoh,Aficio MP C2050,,,admin,,Administrator,, +ricoh,Aficio MP C2051,,http,admin,,,, ricoh,Aficio MP C2800,,,admin,,,, ricoh,Aficio MP C4000,,,admin,,,, ricoh,Aficio MP C4500,,HTTP,admin,,admin,, +ricoh,Aficio MP printers,,,admin,no password,,, +ricoh,Aficio MPC305,1.11.1,Web Server,admin,,Administrator,, +ricoh,Aficio MPC5501,,,admin,,Admin,, +ricoh,Aficio SP 3500SF,,,,admin,,, ricoh,Aficio SP 4210N,,Web Interface,admin,,,, +ricoh,Aficio SP C220N,,,aucun,aucun,,, ricoh,Aficio SP C220N,,http,Admin,,,case sensitive must have upper case A, +ricoh,Aficio SP C220N,,http://192.168.0.135,,,,, +ricoh,Aficio SP C231N,,web,Admin,,Administrator,Logon name CASE SENSITIVE, +ricoh,Aficio SP4100N,,,admin,,Administator account,, ricoh,Aficio,1515,http,administrator,password,administrator access,, ricoh,Aficio,2027,,admin,password,,, ricoh,Aficio,AP3800C,HTTP,sysadmin,password,Admin,, ricoh,Aficio,CL100N,Web,admin,password,,, ricoh,Aficioh,,Administrator,admin,,,, ricoh,Africo MP 161,,Telnet/HTTP,admin,,Administrator,, +ricoh,All MP and MPC,,Console,Supervisor,,,To change admin password, ricoh,C231N,,,Admin,password,,A must be capitalized in username, ricoh,CL2000N,,,admin,password,,, ricoh,CL3500N,,GUI,admin,leave blank,,, ricoh,DSC338 Printer,1.19,HTTP,,password,Admin,no user, ricoh,MFP 2550,,web interface,admin,,admin,, ricoh,MP 161SPF,,Http://,admin,,,, +ricoh,MP 171,1,http://192.168.126.70/,admin,,admin,, +ricoh,MP 2001SP/MP 2501SP,1.00,\\192.168.0.227,,,,, +ricoh,MP 2550 printer,,,admin,no password,,, ricoh,MP 7500,2.02.1,HTTP,admin,,Admin,Webpage admin, +ricoh,MP 9000,,,admin,sem senha,webpage,somente as de fabrica se colocar ela criptografa, ricoh,MP 9000,,,admin,sem senha,webpage,somente as de fabrica, +ricoh,MP C2003,,Web,admin,,Admin,, +ricoh,MP C3300,,http://copier-ip,admin,,Admin,, ricoh,MP C4000,,http,admin,,Admin Access,, +ricoh,MP C5000,,,admin,password,web,admin, ricoh,MP C6000,,HTTP,admin,N/A,Web admin,, ricoh,MP4000,,web,admin,,,, +ricoh,NRG MP-301,,http://157.88.149.100,admin,odim,,, ricoh,SP 4100N,,web interface,admin,,,leave password black, +ricoh,SP 4100N,All,Web,supervisor,,Allow change of admin password,, ricoh,SP C232DN,,,Admin,password,,note A is capitalized, ricoh,SP C311N,,HTTP,Admin,,Config.-Admin,Username is case-sensitive, ricoh,SP C311N,,http,Admin,,,, ricoh,SP C311N,,http,Admin,password,,, ricoh,SPC232,all versions,http,Admin,,admin,, ricoh,afcio mp 161,,telnet http,admin,,,, +ricoh,aficio 3045,1.38,console,admin,,admin,, +ricoh,aficio 3224c,all models,,http://192.168.1.104,admin,420008,admin,reset password ricoh,aficio 650 windows xp,all versions,http//192.168.1.4,,,admin,, +ricoh,aficio,1027,192.168.1.44,admin,admin,,, riverbed,Acelerador,,http,Admin,password,,, rizen,WebGUI,,,Admin,123qwe,,, rizen,WebGUI,,,Admin,123qwe,Admin,, @@ -5739,15 +7482,26 @@ rm,Server BIOS,,,,RM,,, rm,Server BIOS,,Console,,RM,,, rm,computer,,Other,administrator,password/changeme or secret,l:/ and take of restrictions,, rnn,RNN's Guestbook,1.2,http,admin,demo,Admin,, +rnn,RNN's Guestbook,1.2,http,admin,demo,Admin,stored in plaintext in gbpass.pl, roamabout,RoamAbout R2 Wireless Access Platform,,Multi,admin,password,Admin,, rodopi,Rodopi billing software 'AbacBill' sql database,,,rodopi,rodopi,,, rodopi,Unknown,,,Rodopi,Rodopi,,, +rsa,Access Manager,,,admin,admin1234,,, +rsa,Cleartrust,,,admin,admin1234,,, +safecom,Router,,,admin,epicrouter,,, safecom,Router,,Admin,admin,epicrouter,,, safecom,Router,,Multi,admin,epicrouter,Admin,, sagem,F@ST ,2404,Telnet , SSH , HTTP,admin,administrator, +sagem,Fast 1200 (F@ST 1200),,Telnet,root,1234,User,root/1234, sagem,Fast 1200 (Fast 1200),,Telnet,root,1234,User,root/1234, +sagem,Fast 1201 (F@ST 1201),,192.168.1.1,admin,admin,Admin,, +sagem,Fast 1201 (F@ST 1201),Optus version,10.1.1.1,,,Admin,, +sagem,Fast 1400 (F@ST 1400),,Multi,admin,epicrouter,Admin,, sagem,Fast 1400,,Multi,admin,epicrouter,Admin,, +sagem,Fast 1400w (F@ST 1400w),,Multi,root,1234,Admin,, sagem,Fast 1400w,,Multi,root,1234,Admin,, +sagem,Fast 2404 (F@ST 2404),,Telnet,admin,admin,admin,The default password for sagem f@st 2404 routers (also a lot of other sagem fast versions 1200/1240/1400/1400W/1500/1500-WG ), +sagem,Fast 2604 (F@ST 2604),253124416,multi,user,user,user,, sambar technologies,Sambar Server,,,admin,,,, sambar technologies,Sambar Server,,,anonymous,,,, sambar technologies,Sambar Server,,,billy-bob,,,, @@ -5759,13 +7513,21 @@ sambartechnologies,Sambar Server,,http,billy-bob,,,, sambartechnologies,Sambar Server,,http,ftp,,Admin,, sambartechnologies,Sambar Server,,http,guest,guest,Admin,, samsung,AHT-E300,Multi,admin,password,Admin,,, +samsung,AHT-E300,Multi,admin,password,Admin,,after reset, +samsung,CLP-325W,,,admin,sec00000,Admin,, +samsung,CLX-3300,,HTTP,admin,sec00000,,, +samsung,CLX-4195FW,,,admin,sec00000,,, samsung,E700,,Password,Moeketsik,874434,,, +samsung,G2512,PASSWORD,,SAMSUNG,123456,123456,DEFICULT, samsung,N620,,Multi,,,Admin,, +samsung,Printers,,,,s!a@m#n$p%c,,, +samsung,SCX-4726,,HTTP,admin,sec00000,Admin,, samsung,SGH E700,,,,874434,User,Sms, samsung,SGH E700,,,Samsung,,,Sms, samsung,SWL-3500RG,2.15,HTTP,public,public,Admin,def. WEP keys: 0123456789 1518896203, samuel abels,Ammerum,,0.6-1,user,password,,, samuelabels,Ammerum,0.6-1,,user,password,,, +sap,Axis2,,,admin,axis2,,, sap,Business Connector,,4.7,Administrator,manage,,, sap,Business Connector,,4.7,Developer,isdev,,, sap,Business Connector,,4.7,Replicator,iscopy,,, @@ -5794,30 +7556,55 @@ sap,SAP,,SAP internal,EARLYWATCH,SUPPORT,,, sap,SAP,,SAP internal,SAP*,07061992,,, sap,SAP,,SAP internal,SAP*,PASS,,, sap,SAP,R/3,,SAP*,06071992,,, +sap,SAP,R/3,,SAP*,6071992,,, sap,SAP,R/3,,TMSADM,,,, sap,SAP,R/3,SAP client,DDIC,19920706,SAP internal; Mandant 001,, sap,SAP,R/3,SAP client,EARLYWATCH,SUPPORT,SAP internal; Mandant 066,, sap,SAP,R/3,SAP client,SAP*,07061992,SAP internal; Mandant 066,, +sap,SAP,R/3,SAP client,SAP*,7061992,SAP internal; Mandant 066,, sap,SAP,R/3,SAP client,SAP*,PASS,SAP internal; all Mandants,, sap,SAP,R/3,SAP client,SAPCPIC,ADMIN,Admin,, savin,C2525,,HTTP,admin,blank,Admin,, schneider electric,PowerLogic Ethernet Communications Card,,,,admin,,, +schneiderelectric,ETZ 410\510 Module,,,USER,USER,,, +schneiderelectric,FactoryCast Quantum\Premium PLC Management,,,USER,USER,,, +schneiderelectric,FactoryCast Quantum\Premium PLC Management,,,ntpupdate,ntpupdate,,, schneiderelectric,PowerLogic ethernet card,,http,,admin,Admin,, +schneiderelectric,Quantum NOE 771 xx Ethernet Module,,,USER,USER,,, +scientificatlanta,,,http://192.168.100.1,CARMEN,,ROOT,, +scientificatlanta,001BD7FF92D4,comcast-supplied,192.168.100.1,admin,w2402,diagnostics page,192.168.100.1, scientificatlanta,2100,comcast-supplied,http,admin,w2402,diagnostics page,192.168.100.1, scientificatlanta,2320,,http://192.168.0.1./,admin,W2402,,, scientificatlanta,2320,,http://192.168.100.1,,,,, +scientificatlanta,93209215,CABLE MODEM / EMTA,http://192.168.0.1,,admin,Admin,, +scientificatlanta,93209215,CABLE MODEM / EMTA,http://192.168.0.1,admin,password,Admin,, +scientificatlanta,93209215,Webstar DPC2434,192.168.0.1,admin,w2402,admin,, +scientificatlanta,D/EPC2100,,,admin,W2402,,search in google for more info, +scientificatlanta,DPC2203 windows 7,1,192.168.100.1,,,admin,, +scientificatlanta,DPC2203,1.1,http://192.168.0.1,admin,W2403,Admin,, +scientificatlanta,DPR2325R3,3,192.168.0.1,admin,W2402,Admin,, +scientificatlanta,DPR2325R3,3.0,,,,admin,, scientificatlanta,DPR2325R3,3.0,192.168.0.1,admin,W2402,Admin,, scientificatlanta,DPX2100,Comcast-supplied,HTTP,admin,w2402,diagnostics page,192.168.100.1, +scientificatlanta,EPC-2203,1,http://192.168.100.1/_aslvl.asp,admin,W2402,Change level 2,, +scientificatlanta,EPC2100,all versions,http://192.168.0.1,,,admin,, scientificatlanta,EPC2100R2,HW Rev 2.1,modem,,,admin,, +scientificatlanta,EPC2505,1,http://192.168.100.1,admin,W2402,status,, scientificatlanta,EPC2505,1.0,http://192.168.100.1,admin,W2402,status,, +scientificatlanta,EPR2320R2,2,192.168.0.1,,Admin,,, scientificatlanta,EPR2320R2,2.0,192.168.0.1,,Admin,,, +scientificatlanta,EPR2320R2,2.0,http://192.168.100.1,WebSTAR,,Access by everyone,Default password, scientificatlanta,EPR2320R2,v2.0.2r1262-070212,192.168.0.1,admin,admin,admin,nao consigo entra no router, +scientificatlanta,EPR2325R3,3,http://192.168.100.1,admin,admin,admin,, scientificatlanta,EPR2325R3,3.0,http://192.168.100.1,admin,admin,admin,, scientificatlanta,SERVICE ELECTRIC CABLE (SECABLE),SERVICE ELECTRIC CABLE (SECABLE),http://192.168.100.1/,admin,W2402,Status,Status Page, scientificatlanta,WebSTAR EPC2100R2, 2.0,192.168.100.1,Sremac,b29a03t19a87ja,rasalav,, +scientificatlanta,WebSTAR EPC2100R2,2,192.168.100.1,Sremac,b29a03t19a87ja,rasalav,, scientificatlanta,epr2325r3,all,http://192.168.100.1/,,,Admin,, seagullscientific,Track'Em,,,ADMIN,admin,Admin,, seagullscientific,Track'Em,,,USER,USER,Admin,, +seclore,FileSecure,,,root,changeonfirstlogin,,, +seclore,FileSecure,,,sa,changeonfirstlogin,,, securicor3net,Cezanne,,,manager,friend,,, securicor3net,Cezzanne,,,manager,friend,,any, securicor3net,Monet,,,manager,friend,,any, @@ -5838,6 +7625,7 @@ server technology,Sentry Remote Power Manager,,view/control,GEN2,gen2,,, servertechnology,Sentry Remote Power Manager,,Multi,ADMN,admn,Admin,Telnet port 2001, servertechnology,Sentry Remote Power Manager,,Multi,GEN1,gen1,view/control,Telnet port 2001, servertechnology,Sentry Remote Power Manager,,Multi,GEN2,gen2,view/control,Telnet port 2001, +seyeon,FlexWATCH,,,root,root,,, sgi,Embedded Support Partner,,,Administrator,Partner,,IRIX 6.5.6, sgi,IRIX,,,EZsetup,,,ALL, sgi,IRIX,,,lp,lp,,ALL, @@ -5848,11 +7636,18 @@ sharp,AR-280,,HTTP,,sysadm,Full,, sharp,AR-336,,HTTP,,sysadm,admin,, sharp,AR-336,,admin,,sysadm,,, sharp,AR-407/S402 ,,Multi,,,Admin,, +sharp,AR-407/S402,,Multi,,,Admin,, sharp,AR-M205,,Web,admin,Sharp,full,, sharp,AR-M257,,WEB Interface,admin,Sharp,,, sharp,AR-M355N,,,admin,Sharp,Admin,, sharp,AR-M550,,,admin,Sharp,HTTP,, sharp,AR507/S507,,HTTP,,sysadm,,, +sharp,FO-2081,,,admin,Sharp,Admin,, +sharp,MX-2600N,,,,admin,,, +sharp,MX-4501N,,HTTP,Administrator,admin,,, +sharp,MX-5111N,,http,admin,admim,,, +sharp,MX-M850,,,administrator,admin,,, +sharp,MX-M850,,HTTP,admin,admin,,, shiva,AccessPort,,,hello,hello,,, shiva,AccessPort,,,hello,hello,,Any, shiva,Any?,,,Guest,blank,,, @@ -7766,10 +9561,18 @@ siemens s7-300,,,,,zzzzzzz,,, siemens s7-300,,,,,zzzzzzzz,,, siemens,5940 T1E1 Router,5940-001 v6.0.180-2,Telnet,superuser,admin,Admin,, siemens,APACS,,ACM Controller,,gubed,,, +siemens,Gigaset A580IP,,,,0000,Admin,, +siemens,Gigaset C470IP,,,,0000,Admin,, +siemens,Gigaset C475IP,,192.168,2,2,,Admin, +siemens,Gigaset S685IP,,,,0000,Admin,, siemens,Gigaset SX541 WLAN dsl,,http://192.168.2.1,,admin,Admin,, +siemens,Gigaset SX762,,,,admin,,, +siemens,HIPATH 3800,V9,DIRECT,31994,31994,31994,, siemens,HiPath 3000,,,31994,31994,,, siemens,HiPath 3000,,Manager,office,office,,, siemens,HiPath 3000,,Multi,31994,31994,,, +siemens,Hipath,,Multi,,,Admin,, +siemens,OpenStage SIP Webinterface,,,,123456,,, siemens,Optipoint,,,,123456,,, siemens,Optipoint,,Multi,,123456,,, siemens,PC BIOS,,,,SKY_FOX,CMOS,, @@ -7784,6 +9587,7 @@ siemens,ROLM PBX,,,eng,engineer,,, siemens,ROLM PBX,,,op,op,,, siemens,ROLM PBX,,,op,operator,,, siemens,ROLM PBX,,,su,super,,, +siemens,S7,,,basisk,basisk,,, siemens,SE515,,,admin,,,, siemens,SE515,,HTTP,admin,,,, siemens,Siemens Nixdorf 8818 PBX,,,,uboot,,, @@ -7791,19 +9595,44 @@ siemens,Siemens Nixdorf Hicom 100E PBX,,,31994,31994,,, siemens,Siemens Nixdorf Hicom 150E PBX,,,31994,31994,,, siemens,Siemens Nixdorf PC BIOS,,Console,,SKY_FOX,Admin,, siemens,Siemens Pro C5,,Multi,,,Admin,, +siemens,Simatic WinCC SCADA,,,WinCCAdmin,2WSXcder,,, +siemens,Simatic WinCC SCADA,,,WinCCConnect,2WSXcder,,, siemens,SpeedStream 4100,,HTTP,admin,hagpolm1,Admin,DSL Modem and Router, +siemens,SpeedStream 4200,Bigpond,10.0.0.138,admin,admin,Admin,, +siemens,SpeedStream 4200,Generic,192.168.254.254,admin,,Admin,, +siemens,SpeedStream 4200,OptusNet,10.1.1.1,admin,,Admin,, +siemens,SpeedStream 5100,,192.168.254,254,admin,admin,2012-01-10, +siemens,SpeedStream 5200,,192.168.254,254,admin,admin,2012-01-10, +siemens,SpeedStream 5450,,192.168.254,254,admin,,2012-01-10, +siemens,SpeedStream 6520,,192.168.254,254 or 10.0.0.138,admin,admin,2012-01-10, siemens,WinCC,,,WinCCAdmin,2WSXcde.,,, siemens,WinCC,,,WinCCConnect,2WSXcder,,, siemens,hipath,,,,,,, siemens,hipath,,Admin,,,,, siemens,hipath,,Multi,,,Admin,, +siemensnixdorf,8818 PBX,,,,uboot,,, +siemensnixdorf,Hicom 100E PBX,,,31994,31994,,, +siemensnixdorf,Hicom 150E PBX,,,31994,31994,,, +siemensnixdorf,PC BIOS,,Console,,SKY_FOX,Admin,, +sierrawireless,ACEmanager,,,user,12345,,, +sierrawireless,AirCard 753S,,10.0.0.138,admin,admin,Admin,, +sierrawireless,AirCard 760S,Bigpond,10.0.0.138,admin,admin,Admin,also http://bigpond.4g, +sierrawireless,AirCard 760S,Telstra,192.168.1.1,admin,admin,Admin,also http://telstra.4g, +sierrawireless,AirLink Helix,,192.168.2.1,admin,12345,Admin,, +sierrawireless,BigPond Ultimate Mobile Broadband Wi-Fi,,,,admin,Admin,, +sierrawireless,GX400,,192.168.13.31 or 192.168.14.31,user,12345,AceManager,, +sierrawireless,GX440,,192.168.13.31 or 192.168.14.31,user,12345,AceManager,, +sierrawireless,Telstra Ultimate Mobile Broadband Wi-Fi,,,,Admin_Ultimate,Admin,, +sierrawireless,W801,Time Warner / Roadrunner,http://twc4gmobile,,password,Admin,, sigma,Sigmacoma IPshare,Sigmacom router v1.0,HTTP,admin,admin,Admin,, +sigmatel,s3+,s3+,,,1221,,can be change but try it, sigmatel,s3+,s3+,,,1221,,can be change, siips,Trojan,,8974202,Administrator,ganteng,,, siips,Trojan,,Admin,Administrator,ganteng,,, siips,Trojan,8974202,Multi,Administrator,ganteng,Admin,, siips,Trojan,8974202,Multi,Administrator,ganteng,Admin,Thx, silextechnology,PRICOM (Printserver),,Multi,root,,Admin,for telnet / HTTP, +silextechnology,USB Device Server,,,root,(non),,, silicon graphics,IRIX,,,4Dgifts,,,, silicon graphics,IRIX,,,6.x,,,, silicon graphics,IRIX,,,Ezsetup,,,, @@ -7848,13 +9677,22 @@ sitecom,WL-122,,,,sitecom,Admin,, sitecom,WL-607,,http://192.168.0.1,admin,admin,,, sitecom,WR-1133,,,,damin,Admin,, sitecom,wl-108,,192.168.0.1,,,,, +sitecorecorporation,Sitecore CMS,,,Audrey,a,,, +sitecorecorporation,Sitecore CMS,,,Bill,b,,, +sitecorecorporation,Sitecore CMS,,,Denny,d,,, +sitecorecorporation,Sitecore CMS,,,Lonnie,l,,, +sitecorecorporation,Sitecore CMS,,,Minnie,m,,, +sitecorecorporation,Sitecore CMS,,,admin,b,,, siteinteractive,Auction Weaver Lite,,,admin,pass,Admin,, +sky,SR101,3.45.1133.R,192.168.0.1,admin,sky,Access to sky broadband router settings,, +smaamerica,Sunny Webbox,,,,sma,,, smartbridges,airBridge,,admin,admin,public,,, smartbridges,airBridge,2.x,Multi,admin,public,admin,, smartswitch,Router 250 ssr2500,,Admin,admin,,,, smartswitch,Router 250 ssr2500,,v3.0.9,admin,,,, smartswitch,Router 250 ssr2500,v3.0.9,Multi,admin,,Admin,, smc,2804WR,,HTTP,,smcadmin,Admin,, +smc,2804wbr,,,admin,admin,,, smc,7004FW,,Admin,,,,, smc,7004FW,,HTTP,,,Admin,, smc,7004VBR,V.2,http://192.168.2.1.,,smcadmin,Admin,192.168.2.1., @@ -7867,8 +9705,10 @@ smc,7901W/BRA,,,admin,smcadmin,,, smc,7901W/BRA,,HTTP,admin,smcadmin,,, smc,7901W/BRA,,Multi,admin,smcadmin,,, smc,8014,Comcast,,cusadmin,highspeed,Admin,, +smc,8014WG,,192.168.0.1,mso,suddenlink,top admin,for suddenlink router, smc,Barricade 7004 AWBR,,,admin,,,, smc,Barricade 7004 AWBR,,Admin,admin,,,, +smc,Barricade 7004ABR,,,,0,Admin,, smc,Barricade 7004ABR,,,,0000,Admin,, smc,Barricade 7004AWBR,,Multi,admin,,Admin,192.168.123.254 (WiFi AP), smc,Barricade 7004VBR,V.2,,,smcadmin,Admin,, @@ -7877,6 +9717,8 @@ smc,Barricade 7204BRB,,HTTP,admin,smcadmin,Admin,, smc,Barricade Router,,,Admin,Barricade,,, smc,Barricade Router,,7004ABR,,0000,,, smc,Barricade Routers,,,Admin,Barricade,Admin,, +smc,Comcast Business Gateway,,,cusadmin,highspeed,,, +smc,Many models,,,admin,smcadmin,,, smc,Modem/Router,,HTTP,cusadmin,highspeed,Customer Admin,Comcast Commercial High Speed Modem model number 8013WG, smc,Modem/Wireless Router,,http://192.168.0.1,cusadmin,password,root,, smc,Router,,Admin,admin,admin,,, @@ -7888,49 +9730,92 @@ smc,SMC broadband router,,HTTP,admin,admin,Admin,, smc,SMC2304 Router,,,,smcadmin,,, smc,SMC2304WBR-AG,,http://192.168.2.1,,smcadmin,Administration,, smc,SMC2404 Router,,,,smcadmin,,, +smc,SMC2552W-G,,192.168.2.2,admin,smcadmin,,, +smc,SMC2652W,,,,WLAN_AP,,, smc,SMC2652W,,,default,WLAN_AP,Admin,, +smc,SMC2655W,,192.168.0.254,,MiniAP,,, +smc,SMC2755W,,192.168.1.20,Admin,5up,,, smc,SMC2804 Router,,,,smcadmin,,, smc,SMC2804WBR,,HTTP,admin,smcadmin,Admin,, smc,SMC2804WBR,v.1,HTTP,,smcadmin,Admin,, smc,SMC2804WBRP-G,,http://192.168.2.1,,smcadmin,Administration,, smc,SMC2804WBRP-G,BARRICADE g,192.168.2.1,,,house hold names,, +smc,SMC2804WR,,,,smcadmin,,, +smc,SMC2870W,,192.168.2.25,admin,smcadmin,,, +smc,SMC2890W-AN,,192.168.1.10,admin,,,, +smc,SMC7004AWBR,,,admin,,,, smc,SMC7004VBR,,http://192.168.2.1,,,Administration,, +smc,SMC7204BRA,,,smc,smcadmin,,, +smc,SMC7204BRB,,,admin,smcadmin,,, +smc,SMC7401BRA,,,admin,barricade,,, +smc,SMC7901BRA,,http://192.168.2.1,,smcadmin,Admin,, +smc,SMC7901BRA2,,http://192.168.2.1,Admin,smcadmin,Admin,, +smc,SMC7901BRA2,,http://192.168.2.1,admin,smcadmin,Admin,, +smc,SMC7901BRA5,1,http://192.168.2.1,admin,,,, smc,SMC7904BRA,,Multi,,smcadmin,Admin,, smc,SMC7904BRA,,http://192.168.2.1,,smcadmin,Administration,, smc,SMC7904WBRA,,http://192.168.2.1,,smcadmin,Administration,, +smc,SMC7904WBRA-N,,http://192.168.2.1,Admin,smcadmin,Admin,, +smc,SMC7904WBRA2,,http://192.168.2.1,Admin,smcadmin,Admin,, +smc,SMC7904WBRAS-N2,,192.168.2.1,admin,smcadmin,,, smc,SMC7908VoWBRA,,http://192.168.2.1,,smcadmin,Administration,, smc,SMC8014,1B,http://192.168.0.1,cusadmin,password,user,Brighthouse CFL, smc,SMC8014W-G,2A,http://192.168.0.1,cusadmin,password,Admin,This is a Cable Modem / Wireless Router., +smc,SMC8014WG,,192.168.0.1,cusadmin,password,,, +smc,SMC8014WN,unkown,http://192.168.0.1,cusadmin,password,unkown,Suddenlink supplied modem Multi SSID with WPA configurations available, smc,SMCBR14UP,,http://192.168.2.1,,smcadmin,Administration,, smc,SMCBR14VPN,,http://192.168.2.1,,smcadmin,Administration,, smc,SMCBR18VPN,,http://192.168.2.1,,smcadmin,Administration,, smc,SMCBR24Q,,http://192.168.2.1,smcadmin,smcadmin,Administration,, smc,SMCD3G-CCR,,http://10.1.10.1,cusadmin,highspeed,admin,Comcast small business modem, +smc,SMCD3GN,,192.168.0.1,,,,, +smc,SMCD3GNV,,192.168.1.10,cusadmin,highspeed,,, smc,SMCWBR-14N,,http://192.168.2.1,admin,smcadmin,,, +smc,SMCWBR11-G,,192.168.2.1,root,smcadmin,,, smc,SMCWBR14-G,,HTTP,,smcadmin,Admin,mentioned password (no passwd) on your webpage is wrong, smc,SMCWBR14-G,,http://192.168.2.1,,smcadmin,Administration,, smc,SMCWBR14-GM,,http://192.168.2.1,,smcadmin,Administration,, smc,SMCWBR14-N2,,http:192.168.2.1,Admin,smcadmin,Admin,, +smc,SMCWBR14S-N2,,http://192.168.2.1,Admin,smcadmin,Admin,, smc,SMCWBR14T-G,,http://192.168.2.1,,smcadmin,Administration,, +smc,SMCWEBS-N,,192.168.2.10,admin,smcadmin,,, smc,SMCWEBT-G,,http://192.168.2.25,,smcadmin,Administration,, +smc,SMCWGBR14-N,,http://192.168.2.1,Admin,smcadmin,Admin,, smc,WiFi Router,All,HTTP,,smcadmin,Admin,model #2804WBRP-G, smc,Wireless Router 2655W,,Initial Password,None Needed,MiniAP,,, smc,Wireless Router 2655W,1.4h.9,HTTP,None Needed,MiniAP,Initial Password,, smc,all models,all versions,cable,,highspeed,user,, +smc,dc-227v2 001,e.g.1.0,rev.a,http://192.168.0.1,admin,admin,benvenuto, smc,smcwbr14-3gn,,192.168.2.1.,admin,smcadmin,,, smc,wbr14-3gn,,192.168.2.1.,admin,123465,,, +smc,wifi,1,,administrator,smcadmin,admin,a, smith & bentzen,InstantWebMail (IWM),,,username,password,,, smithbentzen,Instant Web Mail (IWM),,http,username,password,,, +snap,Snap Appliance,,,admin,admin,,, +snapgear,Firewall,,Multi,root,admin,tcp-ip,, +snapgear,Lite+,,,,default,Admin,, +snapgear,Pro Lite and SOHO,1.79 +,Multi,root,default,Admin,Before 1.79 no user name req., snapgear,Pro, Lite, and SOHO,1.79 +,Multi,root,default,Admin,Before 1.79 no user name req., +snapgear,SG300,,192.168.0.1,root,default,Admin,, +snapgear,SG550,,192.168.0.1,root,password,Admin,, +snapgear,SG560,,192.168.0.1,root,default,Admin,, +snapgear,SG565,,192.168.0.1,root,default,Admin,, +snapgear,SG570,,192.168.0.1,root,default,Admin,, snapgear,SnapGear,,,root,default,,, snapgear,SnapGear,,Multi,root,default,,, snapgear,firewall,,Multi,root,admin,tcp-ip,, snapgear,firewall,,tcp-ip,root,admin,,, +snom,320,,http,Administrator,0,,, snom,320,,http,Administrator,0000,,, +snom,360,,http,Administrator,0,,, snom,360,,http,Administrator,0000,,, +softwareag,webMethods,,,Administrator,manage,,, softwarehouse,CCURE Access Control System,(all),Console,manager,manager,Admin,, softwarehouse,CCURE Access Control System,,Admin,manager,manager,,, +soho,nbg800,,,admin,1234,,, soho,nbg800,,,admin,1234,,unknown, +solarwinds,Serv-U,,,LocalAdministrator,#l@$ak#.lk;0@P,,, +solarwinds,Web Help Desk,,,whd,whd,,, solution6,Viztopia Accounts,,Multi,aaa,often blank,Admin,, sonicwall,ALL,,ALL,admin,password,,, sonicwall,ALL,,Admin,admin,password,,, @@ -7942,16 +9827,24 @@ sonicwall,Most UTM Devices (TZ/PRO/NSA),,http://192.168.168.168:80/,admin,passwo sonicwall,SOHO TELE TZ and PRO,,,admin,password,,, sonicwall,TZ 190,,Https://10.10.10.206,admin,,,, sonicwall,TZ1000,1.03,,admin,depp,,, +sonicwall,TZ170,,192.168.168.168,admin,password,Admin,, +sonicwall,TZ190,,https://10.10.10.206,admin,,,, +sonicx,SonicAnime,on,Telnet,root,admin,Admin,, sonicx,SonicAnime,on,Telnet,root,admin,Admin,1.0101E+14, sony,Network Camera SNC-RZ30,,,admin,admin,,, sony,Network Camera SNC-RZ30,,HTTP,admin,admin,,, +sony,SNC-RZ30 Network Camera,,,admin,admin,,, +sonyericsson,T290i,,,,0,default to reset the phone,, sonyericsson,T290i,,,,0000,default to reset the phone,, +sonyericsson,T68i,,,,0,default to reset the phone,, sonyericsson,T68i,,,,0000,default to reset the phone,, +sonyericsson,md300,all versios,console,,,user,, sonyericsson,sony ericsson xperia,x1,,apex,ccg425,,, sophiaschweizag,Protector,,HTTPS,admin,Protector,Admin,, sophiaschweizag,Protector,,SSH,root,root,Admin,, sorenson,SR-200,,HTTP,,admin,Admin,, sourcebycircuitcity,In-Store Demo Windows Screen Savers,,,,,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., +sourcebycircuitcity,In-Store Demo Windows Screen Savers,,,,lt;Store Numbergt;,Windows User,Get the store number from a receipt for something you bought there. The store number may also be in the phone book., sourcefire,RNA Sensor,,,admin,password,,, sourcefire,RNA Sensor,,,root,password,,, sourcefire,RNA Sensor,,http,admin,password,Admin,, @@ -7963,6 +9856,7 @@ speco,CCTV Digital Video Recorder,all,web interface,admin,1234,admin operator,, speco,CCTV Digital Video Recorder,all,web interface,user,4321,viewing user,, speedstream,5660,,Telnet,,adminttd,Admin,, speedstream,5667,R4.0.1 ,HTTP,,admin,Admin,, +speedstream,5667,R4.0.1,HTTP,,admin,Admin,, speedstream,5861 SMT Router,,,admin,admin,,, speedstream,5861 SMT Router,,Admin,admin,admin,,, speedstream,5861 SMT Router,,Multi,admin,admin,Admin,, @@ -7978,14 +9872,17 @@ speedstream,Router 250 ssr250,,Multi,admin,admin,Admin,, speedxess,HASE-120,,,,speedxess,,, speedxess,HASE-120,,Admin,,speedxess,,, speedxess,HASE-120,,Multi,,speedxess,Admin,, +sphairon,AR860,,HTTP,admin,xad$l#12,,, spider systems,M250,,,,hello,,, spidersystems,M250,,,,hello,,, spike,CPE,,,enable,,,, spike,CPE,,Admin,enable,,,, spike,CPE,,Console,enable,,Admin,, +splunk,Splunk,,,admin,changeme,,, sprint,PCS,,Other,self,system,remote voicemail,, sprint,pcs,,remote voicemail,self,system,,, ssangyoung,SR2501,,,,2501,,, +stanozier,TaskFreak,,,admin,,,, stratitec,TimeIPS,,root,root,ahetzip8,,, stratitec,TimeIPS,All,Console,root,ahetzip8,root,, sun,,,,root,,,SunOS 4.1.4, @@ -7998,6 +9895,7 @@ sun,JavaWebServer,1.x 2.x,AdminSrv,admin,admin,Admin,, sun,Sun E10000 System Service Processor,,,ssp,ssp,,, sun,SunOS,,,root,t00lk1t,,, sun,SunOS,,,root,t00lk1t,Admin,, +sun,SunOS,,,root,t00lk1t,Admin,default root password set by the Solaris Security Toolkit (JASS) v0.3 toolkit upon execution of the default hardening scripts., sun,SunScreen,,3.1 Lite,admin,admin,,, sun,SunScreen,3.1 Lite,http (with java) port 3852,admin,admin,Admin,, sun,many,,,root,sun123,,, @@ -8006,6 +9904,7 @@ sunmicrosystems,ILOM of X4100,1,HTTP,root,changeme,Admin,, supermicro,PC BIOS,,,,ksdjfg934t,,, supermicro,PC BIOS,,Admin,,ksdjfg934t,,, supermicro,PC BIOS,,Console,,ksdjfg934t,Admin,, +supermicrocomputer,IPMI,,,ADMIN,ADMIN,,, surecom,EP3501/3506,,,admin,surecom,,own os, surecom,Unknown,,,admin,surecom,,, surecom,Wireless Broadband Router 11Mbps,,,admin,admin,Administrator,, @@ -8016,7 +9915,10 @@ sweex,,,,sweex,mysweex,,, sweex,Broadband Router,,Admin,,blank,,, sweex,Broadband Router,LB000020,HTTP,,blank,Admin,, sweex,LW055,,192.168.55.1,sweex,mysweex,admin,, +sweex,LWO50v2,nr 924330268,192.168.50.1,,,admin,, sweex,MO200,,http://192.168.200.1,sweex,mysweex,,, +sweex,lw050v2,2,192.168.50.1,sweex,mysweex,admin,admin,pasword hack +sweex,lw050v2,2.0,192.168.50.1,sweex,mysweex,delta,, swissvoice,IP 10S,,Telnet,target,password,Admin,, sybase (datev),Adaptive Server Enterprise,,12,sa,sasasa,,, sybase (datev),Adaptive Server Enterprise,,Admin,sa,sasasa,,, @@ -8027,15 +9929,20 @@ sybase,Adaptive Server Enterprise,11.x 12.x,Multi,sa,,SA and SSO roles,, sybase,EAServer,,HTTP,jagadmin,,Admin,Source : Manufactor documentation, sybase,Sybase,,8,DBA,SQL,,, sybase,Sybase,,Admin,DBA,SQL,,, +sybase,Sybase,8,Multi,DBA,SQL,Admin,, sybase,Sybase,8.0,Multi,DBA,SQL,Admin,, +sybasedatev,Adaptive Server Enterprise,12,Multi,sa,sasasa,Admin,, sybasedatev,Adaptive Server Enterprise,12.0,Multi,sa,sasasa,Admin,, +symantec,BrightMail,,Gateway,admin,symantec,admin,, symantec,Brightmail Anti-Spam,,,root,brightmail,,, +symantec,Brightmail Anti-Spam,,,root,brightmail,,the MySQL account's password, symantec,NAV CORP / ALL,,,admin,symantec,,, symantec,NAV CORP / ALL,,Admin,admin,symantec,,, symantec,NAV CORP / ALL,,HTTP,admin,symantec,Admin,, symantec,Norton Antivirus Corp Ed.,,Admin,,symantec,,, symantec,Norton Antivirus Corp Ed.,,all,,symantec,,, symantec,Norton Antivirus Corp Ed.,all,Multi,,symantec,Admin,, +symantec,Norton Antivurs,,,,symantec,,, symantec,VPN-Firewall,,,admin,,,, symantec,VPN/Firewall Appliance,100/200,http,admin,,Admin,, symbol,AP-2412,,Multi,,Symbol,Admin,2Mbps FH AccessPoint, @@ -8049,13 +9956,98 @@ symbol,Spectrum 24 Access Point,,HTTP,Symbol,Symbol,,, symbol,Spectrum 24 Access Point,,http,symbol,Symbol,Admin,, symbol,Spectrum,series 4100-4121,HTTP,,Symbol,Admin,Access Point Wireless, symbol,ap5131,,,admin,symbol,,, +synology,CS-406,All,Web Management UI,admin,,Admin,, +synology,CS-406e,All,Web Management UI,admin,,Admin,, +synology,CS407,All,Web Management UI,admin,,Admin,, +synology,CS407e,All,Web Management UI,admin,,Admin,, +synology,DS-101,All,Web Management UI,admin,,Admin,, +synology,DS-101g+,All,Web Management UI,admin,,Admin,, +synology,DS-101j,All,Web Management UI,admin,,Admin,, +synology,DS-106,All,Web Management UI,admin,,Admin,, +synology,DS-106e,All,Web Management UI,admin,,Admin,, +synology,DS-106j,All,Web Management UI,admin,,Admin,, +synology,DS1010+,All,Web Management UI,admin,,Admin,, +synology,DS107+,All,Web Management UI,admin,,Admin,, +synology,DS107,All,Web Management UI,admin,,Admin,, +synology,DS107e,All,Web Management UI,admin,,Admin,, +synology,DS108j,All,Web Management UI,admin,,Admin,, +synology,DS109+,All,Web Management UI,admin,,Admin,, +synology,DS109,All,Web Management UI,admin,,Admin,, +synology,DS109j,All,Web Management UI,admin,,Admin,, +synology,DS110+,All,Web Management UI,admin,,Admin,, +synology,DS110j,All,Web Management UI,admin,,Admin,, +synology,DS111,All,Web Management UI,admin,,Admin,, +synology,DS112+,All,Web Management UI,admin,,Admin,, +synology,DS112,All,Web Management UI,admin,,Admin,, +synology,DS112j,All,Web Management UI,admin,,Admin,, +synology,DS1511+,All,Web Management UI,admin,,Admin,, +synology,DS1512+,All,Web Management UI,admin,,Admin,, +synology,DS1812+,All,Web Management UI,admin,,Admin,, +synology,DS207+,All,Web Management UI,admin,,Admin,, +synology,DS207,All,Web Management UI,admin,,Admin,, +synology,DS209+,All,Web Management UI,admin,,Admin,, +synology,DS209+II,All,Web Management UI,admin,,Admin,, +synology,DS209,All,Web Management UI,admin,,Admin,, +synology,DS209j,All,Web Management UI,admin,,Admin,, +synology,DS210+,All,Web Management UI,admin,,Admin,, +synology,DS210j,All,Web Management UI,admin,,Admin,, +synology,DS211+,All,Web Management UI,admin,,Admin,, +synology,DS211,All,Web Management UI,admin,,Admin,, +synology,DS211j,All,Web Management UI,admin,,Admin,, +synology,DS212+,All,Web Management UI,admin,,Admin,, +synology,DS212,All,Web Management UI,admin,,Admin,, +synology,DS212j,All,Web Management UI,admin,,Admin,, +synology,DS2411+,All,Web Management UI,admin,,Admin,, +synology,DS3611xs,All,Web Management UI,admin,,Admin,, +synology,DS3612xs,All,Web Management UI,admin,,Admin,, +synology,DS408,All,Web Management UI,admin,,Admin,, +synology,DS409+,All,Web Management UI,admin,,Admin,, +synology,DS409,All,Web Management UI,admin,,Admin,, +synology,DS409slim,All,Web Management UI,admin,,Admin,, +synology,DS410,All,Web Management UI,admin,,Admin,, +synology,DS410j,All,Web Management UI,admin,,Admin,, +synology,DS411+,All,Web Management UI,admin,,Admin,, +synology,DS411+II,All,Web Management UI,admin,,Admin,, +synology,DS411,All,Web Management UI,admin,,Admin,, +synology,DS411j,All,Web Management UI,admin,,Admin,, +synology,DS411slim,All,Web Management UI,admin,,Admin,, +synology,DS412+,All,Web Management UI,admin,,Admin,, +synology,DS508,All,Web Management UI,admin,,Admin,, +synology,DS509+,All,Web Management UI,admin,,Admin,, +synology,DS710+,All,Web Management UI,admin,,Admin,, +synology,DS712+,All,Web Management UI,admin,,Admin,, +synology,RS-406,All,Web Management UI,admin,,Admin,, +synology,RS212,All,Web Management UI,admin,,Admin,, +synology,RS2211+,All,Web Management UI,admin,,Admin,, +synology,RS2211RP+,All,Web Management UI,admin,,Admin,, +synology,RS2212+,All,Web Management UI,admin,,Admin,, +synology,RS2212RP+,All,Web Management UI,admin,,Admin,, +synology,RS3411xs,All,Web Management UI,admin,,Admin,, +synology,RS3412RPxs,All,Web Management UI,admin,,Admin,, +synology,RS3412xs,All,Web Management UI,admin,,Admin,, +synology,RS407,All,Web Management UI,admin,,Admin,, +synology,RS408,All,Web Management UI,admin,,Admin,, +synology,RS408-RP,All,Web Management UI,admin,,Admin,, +synology,RS409+,All,Web Management UI,admin,,Admin,, +synology,RS409,All,Web Management UI,admin,,Admin,, +synology,RS409RP+,All,Web Management UI,admin,,Admin,, +synology,RS411,All,Web Management UI,admin,,Admin,, +synology,RS810+,All,Web Management UI,admin,,Admin,, +synology,RS810RP+,All,Web Management UI,admin,,Admin,, +synology,RS812+,All,Web Management UI,admin,,Admin,, +synology,RS812,All,Web Management UI,admin,,Admin,, +synology,RS812RP+,All,Web Management UI,admin,,Admin,, +synology,USB Station,All,Web Management UI,admin,,Admin,, +synologyinc,DSM Server,,,admin,,,, syskonnect,6616,,,default.password,,,, system32,VOS,,Multi,install,secret,Admin,, tandberg,Border Controller,,Telnet/ssh/http,admin,TANDBERG,Admin,, +tandberg,Codec,,,admin,,,, tandberg,DLT8000 Autoloader 10x,,Console,,10023,Maintenance,, tandberg,Gatekeeper,,,admin,TANDBERG,Admin,, tandberg,TANDBERG,,8000,,TANDBERG,,, tandberg,Tandberg,8000,Multi,,TANDBERG,Admin,http://www.tandberg.net/collateral/user_manuals/TANDBERG_8000_UserMan.pdf, +tandberg,Video Communication Server,,,root,TANDBERG,,, tandem,TACL,,Multi,super.super,,Admin,, tandem,TACL,,Multi,super.super,master,Admin,, tasman,T1,1000 Series,console,Tasman,Tasmannet,Admin,, @@ -8066,9 +10058,11 @@ tcomfort,Routers,,HTTP,Administrator,,Admin,, teamxodus,XeniumOS,2.3,FTP,xbox,xbox,Admin,, tecom,Titan,,admin,TECOM MASTER,4346,,, tecom,Titan,2.06,Other,TECOM MASTER,4346,admin,, +tegile,Zebi Array,,,admin,tegile,,, tekelec,Eagle STP,,,eagle,eagle,,, teklogix,Accesspoint,,Multi,Administrator,,Admin,, telappliant,IP2006 SIP Phone,,http,admin,1234,Admin,, +telcel,Telcel,all versions,numers,root,1111,root,, telcosystems,Edge Link 100,,Console,telco,telco,telco,, telebit,Netblazer,,,setup,setup,,, telebit,Netblazer,,,snmp,nopasswd,,, @@ -8078,6 +10072,7 @@ telecomnz,Nokia M10,,,Telecom,Telecom,,, teledat,Routers,,HTTP,admin,1234,Admin,, telelec,Eagle,,,eagle,eagle,,, teletronics,WL-CPE-Router,3.05.2,HTTPS,admin,1234,Admin,, +telewall,TW-EA510,,,admin,admin,,, telewell,TW-EA200,,Multi,admin,password,Admin,, telewell,TW-EA510,,http://192.168.0.254,admin,admin,Admin,, telindus,1124,,HTTP,,,Admin,, @@ -8099,42 +10094,79 @@ telus,Telephony and internet services,,,(username),telus06,User,Initial password telus,Telephony and internet services,,,(username),telus07,User,Initial password if issued in 2007, telus,Telephony and internet services,,,(username),telus08,User,Initial password if issued in 2008, telus,Telephony and internet services,,,(username),telus09,User,Initial password if issued in 2009, +telus,Telephony and internet services,,,(username),telus10,User,Initial password if issued in 2010, +telus,Telephony and internet services,,,(username),telus11,User,Initial password if issued in 2011, +telus,Telephony and internet services,,,(username),telus12,User,Initial password if issued in 2012, +telus,Telephony and internet services,,,(username),telus13,User,Initial password if issued in 2013, telus,Telephony and internet services,,,(username),telus99,User,Initial password if issued in 1999, +tenda,W150M,,192.168.1.1,admin,admin,Admin,, teradyne,4TEL,VRS400,DTMF,(last 5 digits of lineman's SSN),(same as user ID),,, terayon,,,,admin,nms,,6.29, +terayon,,Comcast-supplied,HTTP,,,diagnostics page,192.168.100.1/diagnostics_page.html, terayon,TeraLink 1000 Controller,,,admin,password,,, terayon,TeraLink 1000 Controller,,,user,password,,, terayon,TeraLink Getaway,,,admin,password,,, terayon,TeraLink Getaway,,,user,password,,, terayon,TeraLink,,,admin,password,,, terayon,Unknown,Comcast-supplied,HTTP,,,diagnostics page,192.168.100.1/diagnostics_page.html, +texbox,TexBox,,,no user,123,,, textportal,TextPortal,,,god1,12345,,, textportal,TextPortal,,,god2,12345,,, +thecus,Tech N5200,,,admin,admin,,, thomson,,,,D8AA0,12345678,,, thomson,585,7,192.168.254,,,admin,, thomson,782i,,http://192.168.1.254,Administrator,CPE.hgw.12,Administrator,Made in Macedonia! BaDxBoY, +thomson,95124f,WBR-2310,,,,,root, +thomson,DCW725 Wireless Cable Gateway,,,,admin,Admin,, +thomson,DWG855,,,blank,admin,Admin,, +thomson,ST2030,All,10.1.24.88,administrator,784518,Admin,, thomson,SpeedTouch ,,125.24.231.95,admin,suadmin,,, +thomson,SpeedTouch 516,Most,192.168.1.254 or http://speedtouch.lan,Administrator,,Admin,, thomson,SpeedTouch 530,,http://10.0.0.138,,,Administration,, +thomson,SpeedTouch 530,All,10.0.0.138,,,Admin,, thomson,SpeedTouch 536,,http://192.168.1.254,Administrator,,Administration,, +thomson,SpeedTouch 536,Bigpond firmware,192.168.1.254 or 10.0.0.138,admin,admin,Admin,Bigpond-issued devices, +thomson,SpeedTouch 536,Most,192.168.1.254,Administrator,,Admin,, +thomson,SpeedTouch 536,v6 Telstra firmware,192.168.1.254 or 10.0.0.138,admin,admin,Admin,Telstra-issued devices, +thomson,SpeedTouch 536,v6,192.168.1.254,Administrator,,Admin,, thomson,SpeedTouch 546,,http://192.168.1.254 or http://speedtouch.lan,Administrator,,Administration,, +thomson,SpeedTouch 570,All,10.0.0.138,,,Admin,, +thomson,SpeedTouch 576,1.7,http://192.168.1.67,blank,blank,admin,, thomson,SpeedTouch 580,,http://192.168.1.254,Administrator,,Administration,, +thomson,SpeedTouch 580,Most,192.168.1.254,Administrator,,2012-01-08,, thomson,SpeedTouch 585,,http://192.168.1.254,Administrator,,Administration,, thomson,SpeedTouch 780 WL,SSID.SpeedTouchB,192.168.1.254,,,,, +thomson,SpeedTouch AP 180,,,,admin,Admin,, thomson,SpeedTouch Home,,http://10.0.0.138,admin,admin,Administration,, +thomson,SpeedTouch Home,All,10.0.0.138,(no default),(no default),Admin,, thomson,SpeedTouch Pro,,http://10.0.0.138,admin,admin,Administration,, +thomson,SpeedTouch Pro,4-Port FW,10.0.0.138,,,Admin,, +thomson,SpeedTouch Pro,4-Port,10.0.0.138,,,Admin,, +thomson,SpeedTouch Pro,All,10.0.0.138,admin,admin,Admin,, +thomson,SpeedTouch,,125.24.231.95,admin,suadmin,,, thomson,SpeedTouch261A3E,SpeedTouch585v6,,administrator,administrator,,, thomson,SpeedTouch580,,,admin,admin,,, thomson,SpeedTouch580,4.3.19,HTTP,admin,admin,,, +thomson,Speedtouch 585,V6,,Admin,23698,,, +thomson,TCW-710,,,,admin,Admin,, thomson,TG585,7,192.168.1.254,jalvarez,pc2119,Poniente 29,, +thomson,TG585,v7,192.168.1.254,Administrator,,Admin,, +thomson,TG782,,http://192.168.1.254/,,,admin,, +thomson,TG782T,All,10.0.0.138 or 192.168.1.254 or bigpond.bigpond,admin,,Admin,Modem locked to Bigpond or Telstra, +thomson,Technicolor TG587n,v3,admin,admin,Admin,2012-01-08,, thomson,speed touch,780i wl,,szilizs,keszeg,,, thomson,speedtouch 585V6,,,Admin,23698,,, +thomson,win 7,st780wl,192.168.1.254,,,,, thomson,xp,all versions,http://192.168.1.254/,administrator,,administrator,, tiara networks,(router???),,1400 6100 6200,,tiara,,, tiara networks,(router???),,tiaranet,,tiara,,, tiara,1400,3.x,Console,tiara,tiaranet,Admin,also known as Tasman Networks routers, tiara,Tiara,,,tiara,tiaranet,,, tiaranetworks,(router???),1400 6100 6200,Multi,,tiara,tiaranet,, +tibco,MFT Internet Server,,,admin,admin,,, +tibco,Slingshot,,,admin,changeit,,, tim schaab,Mad.Thought,,2.0.1,theman,changeit,,, +timetools,SR Series NTP Server,,,admin,admin,,, timschaab,Mad.Thought,2.0.1,http,theman,changeit,Admin,, tiny,PC BIOS,,,,Tiny,,, tiny,PC BIOS,,Console,,Tiny,Admin,, @@ -8144,12 +10176,58 @@ tinys,PC BIOS,,Admin,,Tiny,,, tmc,PC BIOS,,,,BIGO,,, tmc,PC BIOS,,Admin,,BIGO,,, tmc,PC BIOS,,Console,,BIGO,Admin,, +top20mostusedatmpins,# 1,,ATM,,1234,,Used by 10.7 percent of all cardholders, +top20mostusedatmpins,# 2,,ATM,,1111,,Used by 6.02 percent of all cardholders, +top20mostusedatmpins,# 3,,ATM,,0000,,Used by 1.88 percent of all cardholders, +top20mostusedatmpins,# 4,,ATM,,1212,,Used by 1.2 percent of all cardholders, +top20mostusedatmpins,# 5,,ATM,,7777,,Used by 0.75 percent of all cardholders, +top20mostusedatmpins,# 6,,ATM,,1004,,Used by 0.62 percent of all cardholders, +top20mostusedatmpins,# 7,,ATM,,2000,,Used by 0.61 percent of all cardholders, +top20mostusedatmpins,# 8,,ATM,,4444,,Used by 0.53 percent of all cardholders, +top20mostusedatmpins,# 9,,ATM,,2222,,Used by 0.52 percent of all cardholders, +top20mostusedatmpins,#10,,ATM,,6969,,Used by 0.51 percent of all cardholders, +top20mostusedatmpins,#11,,ATM,,9999,,Used by 0.45 percent of all cardholders, +top20mostusedatmpins,#12,,ATM,,3333,,Used by 0.42 percent of all cardholders, +top20mostusedatmpins,#13,,ATM,,5555,,Used by 0.4 percent of all cardholders, +top20mostusedatmpins,#14,,ATM,,6666,,Used by 0.39 percent of all cardholders, +top20mostusedatmpins,#15,,ATM,,1122,,Used by 0.37 percent of all cardholders, +top20mostusedatmpins,#16,,ATM,,1313,,Used by 0.3 percent of all cardholders, +top20mostusedatmpins,#17,,ATM,,8888,,Used by 0.3 percent of all cardholders, +top20mostusedatmpins,#18,,ATM,,4321,,Used by 0.29 percent of all cardholders, +top20mostusedatmpins,#19,,ATM,,2001,,Used by 0.29 percent of all cardholders, +top20mostusedatmpins,#20,,ATM,,1010,,Used by 0.29 percent of all cardholders, +top26mostusedpasswords,# 2,,,,123456,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 3,,,,12345678,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 4,,,,qwerty,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 5,,,,abc123,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 6,,,,monkey,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 7,,,,1234567,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 8,,,,letmein,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,# 9,,,,trustno1,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#10,,,,dragon,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#11,,,,baseball,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#12,,,,111111,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#13,,,,iloveyou,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#14,,,,master,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#15,,,,sunshine,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#16,,,,ashley,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#17,,,,bailey,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#18,,,,passw0rd,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#19,,,,shadow,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#20,,,,123123,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#21,,,,654321,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#22,,,,superman,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#23,,,,qazwsx,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#24,,,,michael,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#25,,,,football,,No it's not "love" "sex" "secret" or "god"., +top26mostusedpasswords,#26,,,,sesame,,No it's not "love" "sex" "secret" or "god"., toplayer,AppSwitch 2500,,,siteadmin,toplayer,,Any, toplayer,AppSwitch,,,siteadmin,toplayer,,, topsec,firewall,,Multi,superman,talent,Admin,, toshiba 8000,Laptop,,,,,,, toshiba 8000,Laptop,,Admin,,,,, toshiba,Most laptops,,console,,,,, +toshiba,Most laptops,,console,,,CMOS,Hold left shift key during boot to bypass CMOS password, toshiba,PC BIOS,,,,24Banc81,,, toshiba,PC BIOS,,,,toshy99,,, toshiba,PC BIOS,,Admin,,24Banc81,,, @@ -8158,11 +10236,87 @@ toshiba,PC BIOS,,Admin,,toshy99,,, toshiba,PC BIOS,,Console,,24Banc81,Admin,, toshiba,PC BIOS,,Console,,Toshiba,Admin,, toshiba,PC BIOS,,Console,,toshy99,Admin,, +toshiba,PC BIOS,notebooks,Floppy Drive,,4B 45 59 00 00,Admin,If the first 5 bytes of sector 1 of a floppy in drive A are 4B 45 59 00 00 then you can bypass the password by hitting enter when prompted for it (yes this is really bad)., toshiba,PC BIOS,notebooks,Floppy Drive,,4B 45 59 00 00,Admin,If the first 5 bytes of sector 1 of a floppy in drive A are 4B 45 59 00 00 then you can bypass the password by hitting enter when prompted for it (yes, toshiba,TR-650,,,admin,tr650,,V2.01.00, toshiba,Toshiba 8000 Laptop,,Multi,,,Admin,, +toshiba,e-Studio,,,admin,123456,,, toshiba,eStudio,All versions,http://,admin,123456,admin,, +totolink,Soho Routers,,,onlime_r,12345,,, +totolink,Soho Routers,,,root,12345,,, tp link,Tp link,,,admin,admin,,, +tplink,,TD-W8951ND,http://192.168.1.1/,admin,admin,admin,, +tplink,TD-8610,,http://192.168.1.1,admin,admin,,, +tplink,TD-8610B,,http://192.168.1.1,admin,admin,,, +tplink,TD-8616,,http://192.168.1.1,admin,admin,,, +tplink,TD-8616B,,http://192.168.1.1,admin,admin,,, +tplink,TD-8810,,http://192.168.1.1,admin,admin,,, +tplink,TD-8811,,http://192.168.1.1,admin,admin,,, +tplink,TD-8816,,http://192.168.1.1,admin,admin,,, +tplink,TD-8816B,,http://192.168.1.1,admin,admin,,, +tplink,TD-8817,,http://192.168.1.1,admin,admin,,, +tplink,TD-8817B,,http://192.168.1.1,admin,admin,,, +tplink,TD-8840,,http://192.168.1.1,admin,admin,,, +tplink,TD-8840B,,http://192.168.1.1,admin,admin,,, +tplink,TD-8840T,,http://192.168.1.1,admin,admin,,, +tplink,TD-8840TB,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8101G,v1,http://192.168.1.1,admin,admin,,, +tplink,TD-W8101G,v3,http://192.168.1.1,admin,admin,,, +tplink,TD-W8151N,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8901G,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8901G,1G,http://192.168.1.1,,,admin,behsa, +tplink,TD-W8901G,v6,http://192.168.1.1,admin,admin,,, +tplink,TD-W8901GB,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8920,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8920G,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8950ND,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8951ND IGD,TD-W8951ND,,admin,2011,,, +tplink,TD-W8951ND,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8951ND,5.1,192.168.1.1,,,,, +tplink,TD-W8951ND,5.1,192.168.1.1,maxcom,1234,http,A lot of this routers with this pass in Mexico city, +tplink,TD-W8951ND,5.1,http://192.168.1.1,admin,admin,,, +tplink,TD-W8960N,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8960NB,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8961NB,,http://192.168.1.1,admin,admin,,, +tplink,TD-W8961ND,,http://192.168.1.1,admin,admin,,, +tplink,TD-WDR4300,,http://192.168.0.1,admin,admin,,, +tplink,TD-WR541G,,http://192.168.1.1,admin,admin,,, +tplink,TD-WR642G,,,admin,admin,,, +tplink,TL-MR3220,,http://192.168.1.1,admin,admin,,, +tplink,TL-MR3420,,http://192.168.1.1,admin,admin,,, +tplink,TL-SG5426,,,(),super,Enable privileged exec level from normal exec level,, +tplink,TL-SG5426,,console or http://192.168.1.1,admin,admin,admin,, +tplink,TL-SG5426,,console or http://192.168.1.1,guest,guest,user,, +tplink,TL-WA500G,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA501G,,http://192.168.1.1,admin,admin,,, +tplink,TL-WA5110G,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA5210G,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA541G,v2,http://192.168.1.1,admin,admin,,, +tplink,TL-WA541G,v7,http://192.168.1.1,admin,admin,,, +tplink,TL-WA542G,,http://192.168.1.1,admin,admin,,, +tplink,TL-WA543G,,http://192.168.1.1,admin,admin,,, +tplink,TL-WA601G,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA701ND,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA730RE,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA801ND,,http://192.168.1.254,admin,admin,,, +tplink,TL-WA901ND,V2,http://192.168.1.254,admin,admin,,, +tplink,TL-WR1043N,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR1043ND,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR2543ND,,http://tplinklogin.net,admin,admin,,, +tplink,TL-WR340G,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR340GD,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR740N,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR740N,,http://tplinklogin.net,admin,admin,,, +tplink,TL-WR741ND,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR743ND,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR841N,7.2,192.168.0.1,admin,admin,default,, +tplink,TL-WR841N,V1,http://192.168.1.1,admin,admin,,also try http://192.168.1.1, +tplink,TL-WR841N,V7,http://192.168.0.1,admin,admin,,, +tplink,TL-WR841ND,V1,http://192.168.1.1,admin,admin,,, +tplink,TL-WR841ND,V7,http://192.168.0.1,admin,admin,,also try http://192.168.1.1, +tplink,TL-WR940N,,http://192.168.1.1,admin,admin,,, +tplink,TL-WR941N,all versions,http://192.168.1.1,admin,admin,,, +tplink,TL-WR941ND,all versions,http://192.168.1.1,admin,admin,,, trend micro,InterScan VirusWall,,,admin,admin,,, trend micro,Trend Micro,,,admin,admin,,, trend micro,Viruswall,,Admin,admin,admin,,, @@ -8170,35 +10324,59 @@ trend micro,Viruswall,,all versions,admin,admin,,, trendmicro,,7.3,,admin,admin,,, trendmicro,ISVW (VirusWall),,,admin,admin,,any, trendmicro,Viruswall,all versions,HTTP on port 1812,admin,admin,Admin,, +trendnet,DI-524,802.11g/2.46hz,192.168.1.1,,,admin,, +trendnet,TDM-C500,101,ADSL,,,DEFAULT,, +trendnet,TEG-240WS,,http://192.168.0.1,,admin,Admin,, trendnet,TEW 432 BRP,,HTTP://192.168.1.1,admin,admin,root,nothing, +trendnet,TEW 432BRP,all versions,http://192.168.1.1/,,,Admin,, +trendnet,TEW-231brp,,http://192.168.1.1,default,,Admin,, +trendnet,TEW-411BRP,,198.162.1.1,,admin,Admin access,, trendnet,TEW-432BRB,432BRB,http://192.168.10.1,yarali,konya1,konya1,, trendnet,TEW-432BRB,432BRB,http://192.168.10.1,yarali,konya1,konya1,konya, +trendnet,TEW-432BRP,,HTTP://192.168.1.1,admin,admin,root,nothing, trendnet,TEW-432BRP,,http://192.168.0.1,,,,, +trendnet,TEW-432BRP,,http://192.168.10.1,admin,admin,,, +trendnet,TEW-432BRP,3.10b10,192.168.10.1,admin,admin,admin,, trendnet,TEW-432BRP,TEW-432BRP,,hiua,xurxure,blank,, trendnet,TEW-450APB,,,admin,admin,,, +trendnet,TEW-450APB,C1.0R,http://192.168.10.100,admin,admin,Admin user,This is from the manual - the trendnet website advertises the default as 192.168.1.1 which doesn't work., trendnet,TEW-452BRP,,http://192.168.1.1,admin,admin,,, trendnet,TEW-510APB,,http://192.168.1.250,,admin,,, trendnet,TEW-511BRP,,http://192.168.1.1,,admin,,, trendnet,TEW-631BRP,,http://192.168.1.1,admin,admin,,, trendnet,TEW-639GR,,192.168.10.1,admin,payago,,, +trendnet,TEW-652BRP h/w:v3.2r,3.00b13,http:192.168.10.1,admin,admin,admin,, +trendnet,TEW-652BRP,2.00b34,,,,S/N: C210226503821,H/W:V2.2R, +trendnet,TEW-652BRP,H/W:V1.OR,HTTP://192.168.10.1,ADMIN,ADMIN,ADMIN,, trendnet,TEW-652BRP,H/W:V1.OR,HTTP://192.168.10.1,AMIN,ADMIN,ADMIN,, +trendnet,TEW-671BR,,http://192.168.10.1,admin,admin,Admin,, +trendnet,TK1601R,,,,0,,, trendnet,TK1601R,,,,00000000,,, +trendnet,TK1602R,,,,0,,, trendnet,TK1602R,,,,00000000,,, +trendnet,TK801R,,,,0,,, trendnet,TK801R,,,,00000000,,, +trendnet,TK802R,,,,0,,, trendnet,TK802R,,,,00000000,,, trendnet,TPL110AP,,http://10.0.0.3,admin,admin,,, trendnet,TRENDNET TEW411BRP,,198.162.1.1,,admin,Admin access,, trendnet,TW100-BRF114,,http://192.168.0.1,,,,, trendnet,TW100-BRV204,,,,,,, trendnet,TW100-BRV304,,,,,,, +trendnet,TW100-S4W1CA,,http://192.168.0.1,admini,admini,admin,, trendnet,TW100-S4W1CA,,http://192.168.1.1,,,,, trendnet,tew-432brp,windows7,http://192.168.10,1,,admin,, trendnet,tw100-s4w1ca,,http://192.168.0.1,admini,admini,admin,nnu stiu parola si numele vechi de la trendnet, +tresystechnology,CLIP,,,,neutronbass,,Note that the docs strongly urge the installing tech to change this pass immediately., trintech,eAcquirer App/Data Servers,,,t3admin,Trintech,,, trintech,eAcquirer,,,t3admin,Trintech,,, +triumphadler,CD1435 / DC 2435,,http://,Admin,Admin,admin,, +triumphadler,DC 2116,,,admin,0,,, +triumphadler,DC2116,1,http://,admin,0,admin,, triumphadler,DC2116,1.0,http://,admin,0000,admin,, troy,ExtendNet 100zx,,Multi,admin,extendnet,Admin,dizphunKt, tsunami,Tsunami-45,,,managers,managers,,, +tsunami,Tsunami-45,1,Multi,managers,managers,,, tsunami,Tsunami-45,1.0,Multi,managers,managers,,, tvt system,Expresse G5 DS1 Module,,,,enter,,, tvt system,Expresse G5 DS1 Module,,Admin,,enter,,, @@ -8208,16 +10386,25 @@ tvtsystem,Expresse G5 DS1 Module,,Multi,,enter,Admin,, tvtsystem,Expresse G5,,Multi,craft,,Admin,, type3,Typo3,3.6,,admin,password,Admin,, typo3,TYPO3,,3.6,admin,password,,, +ubiquitinetworks,Bullet 2,,192.168.1.20,ubnt,ubnt,Admin,, +ubiquitinetworks,Bullet M2HP,,192.168.1.20,ubnt,ubnt,Admin,, +ubiquitinetworks,NS2,,192.168.1.20,ubnt,ubnt,Admin,, +ubiquitinetworks,PS2,,192.168.1.20,ubnt,ubnt,Admin,, +ubiquitinetworks,all models,,,ubnt,ubnt,Admin,, unex,NexIP Routers,,,,password,,, unex,NexIP Routers,,HTTP,,password,Admin,, uniden,UIP1868P,,http://192.168.15.1,admin,UnidEn79!,Configuration,password is case sensitive, uniden,UIP1869V,,http://192.168.15.1,admin,admin,,, uniden,UIP300,,HTTP,user,123456,,, uniden,WNR2004,,http://192.168.1.1,UNIDEN,,,, +unidesk,Management Appliance (MA),,,Administrator,Unidesk1,,, +unify,OpenStage SIP Webinterface,,,,123456,,, unisys,ClearPath MCP,,Multi,ADMINISTRATOR,ADMINISTRATOR,Admin,, unisys,ClearPath MCP,,Multi,HTTP,HTTP,Web Server Administration,, unisys,ClearPath MCP,,Multi,NAU,NAU,Privileged,Network Administration Utility, +unitedtechnologiescorporation,Interlogix truVision IP Camera,,,admin,1234,,, universityoftennessee,All Employee and Student Services,,, - See Notes,See Notes,Varies with account,Username based on email - eg. if email is smith123@tennessee.edu then NetID (username) is smith123. Def. Password composed of first two letters of birth month in lower case; last two digits of birth; last four digits of UT ID Number; eg. Born Feb 1979 and UT ID Number is 123-45-6789 - default password is fe796789, +universityoftennessee,All Employee and Student Services,,,lt;NetIDgt; - See Notes,See Notes,Varies with account,Username based on email - eg. if email is smith123@tennessee.edu then NetID (username) is smith123. Def. Password composed of first two letters of birth month in lower case; last two digits of birth; last four digits of UT ID Number; eg. Born Feb 1979 and UT ID Number is 123-45-6789 - default password is fe796789, unix,Generic,,,adm,,,, unix,Generic,,,adm,adm,,, unix,Generic,,,admin,admin,,, @@ -8514,7 +10701,9 @@ usrobotics,USR8000,1.23 / 1.25,Multi,root,admin,Admin,DSL-Router. Web-Login alwa usrobotics,USR8054 Router,,,admin,,,, usrobotics,USR8550,,Any,Any,12345,,, usrobotics,USR8550,3.0.5,Multi,Any,12345,Any,Best Modem, +usrobotics,Wireless ADSL Router,,,admin,admin,,, usrobotics,adsl gateway wireless router,,wireless router,support,support,super user access,I find it on a manual, +ut,Lexar PBX Switch,,,lexar,,,, utlexar,Telephone Switches,,,DESIGNED_BY_IC_KF,,Backdoor,, utlexar,Telephone Switches,,,lexar,,maintenance default,, utstar,UT300R,,Multi,admin,utstar,root,, @@ -8528,6 +10717,7 @@ utstarcom,B-NAS,B-RAS,1000,,field,field,, utstarcom,B-NAS,B-RAS,1000,,guru,*3noguru,, utstarcom,B-NAS,B-RAS,1000,,snmp,snmp,, vasco,VACMAN Middleware,2.x,Multi,admin,,Admin,strong authentication server, +vbricksystems,Multiple,,,admin,admin,,, veenman,Linium C353,all versions,console and IP,,12345678,admin,, vendor,Product,Revision,Protocol,User,Password,Access,Notes, vendor,system,,verified,password,level,,, @@ -8540,6 +10730,9 @@ verilink,NE6100-4 NetEngine,IAD 3.4.8,Telnet,,,Guest,, veritas,Cluster Server,,,admin,password,,, veritas,Cluster Server,,http,admin,password,Admin,, verity,Ultraseek,,http,admin,admin,Admin,, +verizon,9100EM,,,admin,password,,, +verizon,9100VM,,,admin,password,,, +verizon,MI424WR,,,admin,password,,, vertex,VERTEX 1501,,5.05,root,vertex25,,, vertex,Vertex 1501,5.05,,root,vertex25,Admin,, vextrec technology,PC BIOS,,,,Vextrex,,, @@ -8548,8 +10741,11 @@ vienuke,VieBoard,,2.6,admin,admin,,, vienuke,VieBoard,2.6,,admin,admin,Administrator,, vina technologies,ConnectReach,,,,,,, vinatechnologies,ConnectReach,,,,,,3.6.2, +virginmedia,Netgear Superhub,,,admin,changeme,,, virtual programming,VP-ASP Shopping Cart,,5.0,admin,admin,,, virtual programming,VP-ASP Shopping Cart,,5.0,vpasp,vpasp,,, +virtualprogramming,VP-ASP Shopping Cart,5,,admin,admin,Admin,, +virtualprogramming,VP-ASP Shopping Cart,5,,vpasp,vpasp,Admin,, virtualprogramming,VP-ASP Shopping Cart,5.0,,admin,admin,Admin,, virtualprogramming,VP-ASP Shopping Cart,5.0,,vpasp,vpasp,Admin,, visa vap,VAP,,,root,QNX,,, @@ -8558,12 +10754,32 @@ visualnetworks,Visual Uptime T1 CSU/DSU,1,Console,admin,visual,Admin,, vobis,PC BIOS,,,,merlin,,, vobis,PC BIOS,,Console,,merlin,,, voicegenietechnologies,VoiceGenie,,,pw,pw,Admin,, +voiceobjects,VoiceObjects,,,voadmin,manager,,, +vonage,Cisco ATA-186,,HTTP,,,,, +vonage,D-Link VTA,,HTTP,user,user,,, +vonage,D-Link VWR,,HTTP,user,user,,, +vonage,Linksys PAP2/PAP2V2,,HTTP,admin,admin,,, +vonage,Linksys RT31P2,,HTTP,admin,admin,,, +vonage,Linksys RTP300,,HTTP,admin,admin,,, +vonage,Linksys WRT54GP2,,HTTP,admin,admin,,, +vonage,Linksys WRTP54G,,HTTP,admin,admin,,, +vonage,Motorola VT1005,,HTTP,,,,, +vonage,Motorola VT2142,,HTTP,router,router,,, +vonage,Motorola VT2442,,HTTP,router,router,,, +vonage,Motorola VT2542,,HTTP,router,router,,, +vonage,Uniden UIP1869V,,HTTP,admin,admin,,, +vonage,V-Tech IP8100,,HTTP,VTech,VTech,,, +vonage,VDV21-VD,,HTTP,router,router,,, vpasp,VP-ASP Shopping Cart,,,admin,admin,,, vpasp,VP-ASP Shopping Cart,,,vpasp,vpasp,,, vxworks,misc,,Multi,admin,admin,Admin,, vxworks,misc,,Multi,guest,guest,Guest,, waav,X2,,Admin,admin,waav,,, wanadoo,Livebox,,Multi,admin,admin,Admin,, +wanco,NTCIP Message Sign Software,,,,ABCD,,, +wanco,NTCIP Message Sign Software,,,,Guest,,, +wanco,NTCIP Message Sign Software,,,,NTCIP,,, +wanco,NTCIP Message Sign Software,,,,Public,,, wang,Wang,,Multi,CSG,SESAME,Admin,, warracorp,janon,,guest,pepino,pepino,,, warracorp,janon,2.1,HTTP,pepino,pepino,guest,, @@ -8571,12 +10787,19 @@ watch guard,firebox 1000,,,admin,,,, watch guard,firebox 1000,,Admin,admin,,,, watchguard,FireBox,,,,wg,,, watchguard,SOHO and SOHO6,all versions,FTP,user,pass,Admin,works only from the inside LAN, +watchguard,XTM,,,admin,readwrite,,, +watchguard,XTM,,,status,readonly,,, watchguard,firebox 1000,,Multi,admin,,Admin,, web wiz,Forums,,7.x,Administrator,letmein,,, +webexcel,AL-2108,,192.168.1.254,admin,admin,Admin,, +webexcel,AL-2112,,192.168.1.254,admin,admin,Admin,, +webexcel,PT-3808,,10.0.0.2,admin,epicrouter,Admin,, +webexcel,PT-3812,,10.0.0.2,admin,epicrouter,Admin,, weblogic,weblogic,,yes,system,weblogic,,, webmin,Webmin,,,admin,,,default linux install, webmin,Webmin,,,admin,hp.com,,, webmin,Webmin,,http,admin,hp.com,Admin,, +webmin,Webmin,,http,admin,hp.com,Admin,default HP-UX install, webramp,410i etc...,,,wradmin,trancell,,, webramp,Unknown,,,wradmin,trancell,,, webwiz,Forums,7.x,http,Administrator,letmein,Admin,, @@ -8603,6 +10826,7 @@ www.soft.vip600.com,123,,,anonymous,anonymous,,, wwwboard,WWWADMIN.PL,,,WebAdmin,WebBoard,,, wwwboard,WWWADMIN.PL,,Admin,WebAdmin,WebBoard,,, wwwboard,WWWADMIN.PL,,HTTP,WebAdmin,WebBoard,Admin,, +wyse,Thin Clients,Windows Embedded Standard 2009,Console,administrator,Wyse#123,Admin access to console,, wyse,V90 series thin client,all,BIOS,,Fireport,BIOS,, wyse,V90,,VNC,,Wyse,,, wyse,WT 1125 SE,,,user,user,,, @@ -8616,54 +10840,71 @@ wyse,Winterm,5440XL,Console,root,wyse,Admin,, wyse,Winterm,5440XL,VNC,VNC,winterm,VNC,, wyse,Winterm,9455XL,BIOS,,Fireport,BIOS,Case Sensitive, wyse,rapport,4.4,FTP,rapport,r@p8p0r+,ftp logon to controlling ftp server.,, +wyse,v90le,,console,Administrator,Administrator,,, wyse,v90le,unknown,console,Administrator,Administrator,,, wyse,winterm,,Multi,root,,Admin,, x-micro,WLAN 11b Broadband Router,,,1502,1502,,, x-micro,WLAN 11b Broadband Router,,,super,super,,, xavi,7000-ABA-ST1,,Console,,,Admin,, xavi,7001,,Console,,,Admin,, +xavi,X7722r,,,admin,admin,,, xavi,X7722r,,192.168.1.1,admin,admin,,, xavi,X7722r,all,HTTP,admin,admin,192.168.1.1,, +xerox,4110,,http://192.168.0.1,11111,x-admin,root,, xerox,61xx,All,DocuSP,Administrator,administ,,, xerox,7232,,,11111,x-admin,,, xerox,77xx,,http,admin,1111,,, xerox,ApeosIII 4300,,HTTP,11111,x-admin,Admin,, +xerox,ColorQube 9201,,console,local IP address,admin,1111,, +xerox,DocuCentre-II C6500,all versions,http,11111,x-admin,Admin,, xerox,DocuCentre-II C6500,all versions,http,11111,x-admin,Admin,source http://www.support.xerox.com/SRVS/CGI-BIN/WEBCGI.EXE/, xerox,DocuColor 1632,,console,,11111,Admin,, xerox,DocuColor 1632,,http,admin,admin,Admin,, xerox,DocuColor,,1632,,11111,,, xerox,DocuColor,,1632,admin,admin,,, +xerox,Docucentre-IV 3065,,http,11111,x-admin,Admin,Account lockout due to too many incorrect login attempts can be cleared by rebooting ther machine (Power switch on right side of main output tray), xerox,Document Centre 405,-,HTTP,admin,admin,Admin,, xerox,Document Centre 425,,HTTP,admin,,Admin,, xerox,Document Centre 425,,HTTP,admin,22222,Admin,works for access panel 2, xerox,Document Centre 432,,,admin,22222,,, xerox,Document Centre 432,,http,admin,22222,Admin,, xerox,Document Centre c320,,HTTP,admin,admin,,Default machine admin password: 11111, +xerox,Document Centre,,,NSA,nsa,,, +xerox,Docuprint 340a,,,admin,x-admin,Web interface login,, xerox,Fiery,,,Administrator,Fiery.1,,, xerox,Fiery,,HTTP,Administrator,Fiery.1,,, +xerox,Fiery,2,remove desktop,Administrator,fiery.1,,, xerox,Fiery,2.0,remove desktop,Administrator,fiery.1,,, +xerox,M24,,LAN,admin,admin,,, xerox,Multi Function Equipment,,,admin,2222,,, xerox,Multi Function Equipment,,Admin,admin,2222,,, xerox,Multi Function Equipment,,Multi,admin,2222,Admin,combo fax/scanner/printer with network access, xerox,Phaser 3600,,,admin,1111,,, +xerox,Phaser,3600,Intranet / network,admin,1111,Administrator access,, xerox,Work Center Pro C2128,,http,admin,1111,,, xerox,WorkCenter 2640,,http://,admin,1111,,, xerox,WorkCenter Pro 428,,,admin,admin,,, xerox,WorkCenter Pro 428,,Admin,admin,admin,,, xerox,WorkCentre 265,v1,http,admin,1111,,, +xerox,WorkCentre 3325,,IP address,admin,1111,Admin,, xerox,WorkCentre 5230,all,web,11111,x-admin,,, xerox,WorkCentre 5675,All,Console, HTTP,admin,1111,, +xerox,WorkCentre 5675,All,Console,HTTP,admin,1111,Admin access to the console and web interfaces, xerox,WorkCentre 57xx,,http,admin,1111,,, xerox,WorkCentre 7245,,http,11111,x-admin,Admin,, xerox,WorkCentre 7328,,http,11111,x-admin,,, xerox,WorkCentre 7335,,,11111,x-admin,,, xerox,WorkCentre 7345,,,11111,x-admin,,, +xerox,WorkCentre 7346,,HTTP,admin,1111,Administrative Access,, xerox,WorkCentre 7425,,http or console,admin,1111,,, +xerox,WorkCentre 7530,All version,Http,admin,1111,,, xerox,WorkCentre 7665,,,admin,1111,,, xerox,WorkCentre M118,,shared 'admintool' folder,admin,x-admin,admin,\192.168.0.1admintool, +xerox,WorkCentre M118,,shared 'admintool' folder,admin,x-admin,admin,\\192.168.0.1\admintool, xerox,WorkCentre M20i,,http,admin,1111,Admin,, xerox,WorkCentre PE 120i,,IP address,admin,1111,,, xerox,WorkCentre Pro 35,,HTTP,admin,1111,Admin,, +xerox,WorkCentre Pro 35,all,HTTP,admin,1111,admin,WorkCentre Pro 35, xerox,WorkCentre Pro 420,,,admin,sysadm,,, xerox,WorkCentre Pro 428,,HTTP,admin,admin,Admin,, xerox,WorkCentre Pro 45,,HTTP,admin,1111,Admin,, @@ -8673,6 +10914,11 @@ xerox,WorkCentre,7232/7242,http,11111,x-admin,Administrator,, xerox,WorkCentre/DocumentCentre,,,savelogs,crash,,, xerox,Workcenter 245 Pro,,HTTP,admin,1111,,, xerox,Workcentre 7120,All,Http,admin,1111,Admin,, +xerox,WprkCentre 7845,,,admin,1111,,, +xerox,work centre,7328,console,,,,, +xerox,workcentre 5222,,http://,11111,x-admin,,, +xerox,workcentre 5225A,,,admin,11111,,, +xerox,workcentre,3220,web,admin,1111,admin,, xerox,xerox,,Multi,,admin,Admin,, xerox,xerox,,Multi,admin,admin,Admin,, xincom,XC-DPG402,,http://192.168.1.1,admin,,Administration,, @@ -8680,6 +10926,7 @@ xincom,XC-DPG502,,http://192.168.1.1,admin,,Administration,, xincom,XC-DPG503,,http://192.168.1.1,admin,,Administration,, xincom,XC-DPG602,,http://192.168.1.1,admin,,Administration,, xincom,XC-DPG603,,http://192.168.1.1,admin,,Administration,, +xirrus,XR-1000H Series,,http://10.0.2.1,admin,admin,Admin,, xmicro,WLAN 11b Access Point,1.2.2,Multi,super,super,Admin,, xmicro,X-Micro WLAN 11b Broadband Router,1.2.2 1.2.2.3 1.2.2.4 1.6.0.0,Multi,super,super,Admin,From BUGTRAQ, xmicro,X-Micro WLAN 11b Broadband Router,1.6.0.1,HTTP,1502,1502,Admin,From BUGTRAQ, @@ -8691,6 +10938,7 @@ xylan,Omniswitch,,,diag,switch,,, xylan,Omniswitch,,Admin,admin,switch,,, xylan,Omniswitch,,Telnet,admin,switch,Admin,, xylan,Omniswitch,,Telnet,diag,switch,Admin,, +xyplex,MX-1600,,,setpriv,system,,, xyplex,Routers,,,,system,,, xyplex,Routers,,Admin,,system,,, xyplex,Routers,,Port 7000,,access,User,, @@ -8707,6 +10955,7 @@ xyplex,switch,3.2,Console,,,Admin,, yahoo,mail,yes,Multi,1234567890,bloggs,yes,, yahoo,messenger,messenger,Multi,handsome_123_handsome,plsdontguess,password,, yahoo,messenger,messenger,Multi,intelligent_guy_priyank,passwordguy,password,, +yakumo,Routers,,,admin,admin,,, yakumo,Routers,,HTTP,admin,admin,Admin,, yuxin,YWH10 IP Phone,,http,User,1234,Admin,, yuxin,YWH10 IP Phone,,http,User,19750407,Admin,, @@ -8734,13 +10983,20 @@ zoom,ADSL X3,,,admin,zoomadsl,,, zoom,ADSL X3,,HTTP,admin,zoomadsl,,, zoom,IG-4165,,http://192.168.123.254,,admin,Administration,, zoom,ZOOM ADSL Modem,,Console,admin,zoomadsl,Admin,, +zte,MF30,,192.168.0.1,admin,admin,Admin,, +zte,MF60,,192.168.0.1,admin,admin,Admin,, +zte,MF62,,192.168.0.1,Administrator,admin,Admin,, +zte,all models,all versions,http://192.168.0.1,admin,admin,admin,, +zxdsl,ZXDSL 831,,,ZXDSL,ZXDSL,,, zyxel,641 ADSL,,,,1234,,, zyxel,642R,,Admin,,1234,,, zyxel,642R,,Telnet,,1234,Admin,, zyxel,660,,,1234,1234,,, zyxel,660R-61C,1.0,http://192.168.1.1/,mikucha,abadaifice,root,abadaifice, +zyxel,660R-61C,401373,http://192.168.1.1,admin,1234,Admin,, zyxel,660R-61C,401373,http://192.168.1.1,admin,1234,Admin,abadaifice, zyxel,ADSL routers,All ZyNOS Firmwares,Multi,admin,1234,Admin,this is default for dsl routers provided by the ISP firstmile.no, +zyxel,Cable modems,,http:192.168.1.1:8080,webadmin,1234,user,desprogamado, zyxel,G-1000,,http://192.168.1.2,,1234,Administration,, zyxel,G-2000 Plus,,http://192.168.1.1,,1234,Administration,, zyxel,G-3000H,,http://192.168.1.2,,1234,Administration,, @@ -8752,15 +11008,28 @@ zyxel,Generic Routers,,Telnet,,1234,Admin,, zyxel,Generic,,Admin,Admin,atc456,,, zyxel,ISDN Router Prestige 100IH,,,,1234,,, zyxel,ISDN-Router Prestige 1000,,,,1234,,, +zyxel,P-2302R,,192.168.10.1,,1234,Admin,, +zyxel,P-2302RL,,192.168.1.1,,1234,Admin,, +zyxel,P-2602H,,,,1234,Admin,, +zyxel,P-2602HWL,,192.168.1.1,admin,1234,Admin,, +zyxel,P-2602HWL-D1A,,192.168.1.1,admin,1234,Admin,, zyxel,P-320W,,,user11,@12345,,, zyxel,P-330 W EE,4312,,admin,1234,,, zyxel,P-623,,http://192.168.1.1,admin,1234,Administration,, zyxel,P-645,,http://192.168.1.1,admin,1234,Administration,, zyxel,P-650,,http://192.168.1.1,admin,1234,Administration,, +zyxel,P-660H,T1v3s,192.168.1.1,admin,admin,admin,, +zyxel,P-660H-T1 v2,V3.40,192.168.1.1,admin,admin,password,, zyxel,P-660HW,,http://192.168.1.1,,1234,Administration,, +zyxel,P-660HW,t1,http://192.168.1.1,,,admin,, +zyxel,P-660R,,http://192.168.1.1,admin,2633170,,, zyxel,P-660RU,,http://192.168.1.1,,1234,Administration,, zyxel,P-660h-t1 v2,ALL VERSIONS ETC,192.168.1.1,,,,, +zyxel,P-661H,,192.168.1.1,admin,1234,Admin,, +zyxel,P-661HW,,192.168.1.1,admin,1234,Admin,, +zyxel,P-663H-51,,192.168.1.1,admin,1234,Admin,, zyxel,P-794M,,http://192.168.1.1,admin,1234,Administration,, +zyxel,P-861H,,Multi,admin,1234,Web + Telnet,, zyxel,P-964APR,,http://192.168.1.1:8080,user,1234,Administration,, zyxel,P-964CM,,http://192.168.1.1:8080,user,1234,Administration,, zyxel,P-964CR,,http://192.168.1.1:8080,user,1234,Administration,, @@ -8780,6 +11049,7 @@ zyxel,Prestige 650,,Multi,1234,1234,Admin,, zyxel,Prestige 652HW-31 ADSL Router,,,admin,1234,,, zyxel,Prestige 652HW-31 ADSL Router,,HTTP,admin,1234,Admin,http://192.168.1.1, zyxel,Prestige 652HW-31,,,admin,1234,,, +zyxel,Prestige 660H,,192.168.1.1,,1234,Admin,, zyxel,Prestige 660HW,,Multi,admin,admin,Admin,, zyxel,Prestige 900,,HTTP,webadmin,1234,Admin,192.168.1.1:8080, zyxel,Prestige P660HW,,Multi,admin,1234,Admin,, @@ -8790,13 +11060,20 @@ zyxel,Prestige,,Admin,root,1234,,, zyxel,Prestige,,FTP,root,1234,Admin,, zyxel,Prestige,,HTTP,,1234,Admin,http://192.168.1.1, zyxel,Prestige,,Telnet,,1234,Admin,, +zyxel,Prestige,660R-61C,,,1234,,, zyxel,Switch,,Web/Telnet/CLI,admin,1234,,, zyxel,Switch,ES-2108-G,Multi,admin,1234,Web/Telnet/CLI,, +zyxel,VSG1432,Generic,http://192.168.1.254,admin,1234,2012-09-19,, +zyxel,VSG1432,Telus ADSL,http://192.168.1.254,admin,telus,2012-09-19,, +zyxel,WAP3205,1.2.,http://192.168.1.2,,1234,wi-fi,, zyxel,Windows Vista,P- 2602HWN-D7A,192.168.1.1.,anatoij,1234,1234,, zyxel,ZyWALL Series Prestige 660R-61C,,Multi,,admin,Admin,, zyxel,ZyWall 2,,HTTP,,,Admin,, +zyxel,ZyWall 5 UTM,,192.168.1.1,1234,1234,Admin,, zyxel,Zywall,,Admin,admin,1234,,, zyxel,Zywall,,Multi,admin,1234,Admin,, +zyxel,keenetic 4g,192.168.1.1:8080,,admin,1234,,, zyxel,linux,4,http://192.168.1.1:8080,user,mr37net,root,-, zyxel,p-660hw,t1,http://192.168.1.1,,,admin,, +zyxel,tm6941g,,http://192.168.1.254,admin,abc123,admin,admin, zyxel,zyxer,cable moden,http:192.168.1.1:8080,webadmin,1234,user,desprogamado,