Try to guess the password using burp suite intruder, the password is always base64 encoded so do the same in burp suite.
Make sure to URL encode the variables as well. (You need payload processors under the tab payloads)
Password:

Password List:
admin
root
test
administrator
password
Pass
PASS
PASSWORD
passwd
Pss
Pass
Pass123
test123
cheese
sayCheese
testing
Test
TEST
ADMIN
PASSWORD
TESTING