AWSTATS DATA FILE 7.7 (build 20180105) # If you remove this file, all statistics for date 202407 will be lost/reset. # Last config file used to build this data file was /home/wrightimagegroup/tmp/awstats/ssl/awstats.wrightimagegroup.wrightimagegroup.com.conf. # Position (offset in bytes) in this file for beginning of each section for # direct I/O access. If you made changes somewhere in this file, you should # also remove completely the MAP section (AWStats will rewrite it at next # update). BEGIN_MAP 28 POS_GENERAL 2046 POS_TIME 2725 POS_VISITOR 39841 POS_DAY 47310 POS_DOMAIN 3563 POS_LOGIN 4033 POS_ROBOT 4188 POS_WORMS 5097 POS_EMAILSENDER 5228 POS_EMAILRECEIVER 5371 POS_SESSION 48046 POS_SIDER 48247 POS_FILETYPES 5506 POS_DOWNLOADS 5714 POS_OS 31026 POS_BROWSER 31383 POS_SCREENSIZE 34188 POS_UNKNOWNREFERER 34262 POS_UNKNOWNREFERERBROWSER 35297 POS_ORIGIN 35736 POS_SEREFERRALS 35872 POS_PAGEREFS 36071 POS_SEARCHWORDS 36705 POS_KEYWORDS 36857 POS_MISC 2388 POS_ERRORS 36916 POS_CLUSTER 3889 POS_SIDER_404 37029 END_MAP # LastLine = Date of last record processed - Last record line number in last log - Last record offset in last log - Last record signature value # FirstTime = Date of first visit for history file # LastTime = Date of last visit for history file # LastUpdate = Date of last update - Nb of parsed records - Nb of parsed old records - Nb of parsed new records - Nb of parsed corrupted - Nb of parsed dropped # TotalVisits = Number of visits # TotalUnique = Number of unique visitors # MonthHostsKnown = Number of hosts known # MonthHostsUnKnown = Number of hosts unknown BEGIN_GENERAL 8 LastLine 20240801001020 65 13193 9189143624640 FirstTime 20240701001349 LastTime 20240731200030 LastUpdate 20240801050735 65 0 64 0 0 TotalVisits 235 TotalUnique 188 MonthHostsKnown 0 MonthHostsUnknown 194 END_GENERAL # Misc ID - Pages - Hits - Bandwidth BEGIN_MISC 10 RealPlayerSupport 0 0 0 JavaEnabled 0 0 0 TotalMisc 0 0 0 FlashSupport 0 0 0 DirectorSupport 0 0 0 JavascriptDisabled 0 0 0 AddToFavourites 0 12 0 PDFSupport 0 0 0 QuickTimeSupport 0 0 0 WindowsMediaPlayerSupport 0 0 0 END_MISC # Hour - Pages - Hits - Bandwidth - Not viewed Pages - Not viewed Hits - Not viewed Bandwidth BEGIN_TIME 24 0 14 14 64302 127 183 1765376 1 14 14 79106 44 84 426580 2 7 7 28981 289 536 7475551 3 56 56 572999 70 119 1802559 4 21 21 58763 302 520 9379365 5 12 15 245695 230 468 12765142 6 12 16 344950 559 1115 44417114 7 6 6 26062 80 113 629228 8 13 13 158456 661 703 7023546 9 7 7 19640 255 802 16145949 10 18 40 332860 68 113 1366822 11 13 15 267911 311 606 12393493 12 56 61 808361 50 85 391676 13 7 7 56675 195 407 4919507 14 5 5 83480 392 434 1110803 15 18 48 448346 170 224 588204 16 6 6 36539 131 164 728618 17 8 9 59624 41 74 655642 18 16 28 264041 422 478 6842040 19 8 8 40863 759 841 8565308 20 7 8 196572 61 98 795031 21 4 5 69549 287 338 10890948 22 4 4 53063 751 884 7097642 23 20 20 111621 231 534 9450252 END_TIME # Domain - Pages - Hits - Bandwidth # The 25 first Pages must be first (order not required for others) BEGIN_DOMAIN 18 us 157 185 1832938 ru 56 58 656332 cn 36 36 126405 in 20 62 502475 az 19 19 201624 ca 16 16 113918 de 10 10 55810 be 8 8 59481 au 6 6 19163 se 6 6 16776 dk 6 13 485178 nl 4 4 55028 gb 3 3 17663 ir 2 2 4241 fr 1 1 37359 kz 1 1 2796 jp 1 2 118587 my 0 1 89337 END_DOMAIN # Cluster ID - Pages - Hits - Bandwidth BEGIN_CLUSTER 0 END_CLUSTER # Login - Pages - Hits - Bandwidth - Last visit # The 10 first Pages must be first (order not required for others) BEGIN_LOGIN 0 END_LOGIN # Robot ID - Hits - Bandwidth - Last visit - Hits on robots.txt # The 25 first Hits must be first (order not required for others) BEGIN_ROBOT 19 bot[\s_+:,\.\;\/\\-] 5686 114592013 20240731192205 0 MJ12bot/ 1138 26560829 20240730191405 0 AhrefsBot/ 945 22713396 20240731235935 0 crawl 403 853575 20240730142820 0 Googlebot/ 376 880337 20240731231231 0 Googlebot\-Image/ 114 385923 20240727132258 0 bingbot/ 43 446847 20240730040045 7 no_user_agent 26 348955 20240731184633 0 unknown 9 156 20240726030049 9 SemrushBot/ 9 139866 20240725220828 0 link 8 450463 20240730115436 0 (firefox/)([0-9]\.|[0-1][0]\.) 5 49129 20240719155746 0 Apache\-HttpClient/ 3 8388 20240717012243 0 Googlebot\-Mobile/ 2 24142 20240719155726 0 Konqueror/ 1 12064 20240719155726 0 Xenu[\x20]Link[\x20]Sleuth 1 12056 20240719155653 0 Yahoo![\x20]Slurp 1 12081 20240721042910 0 Applebot/ 1 2796 20240710143222 0 Links[\x20]\( 1 843 20240712104900 0 END_ROBOT # Worm ID - Hits - Bandwidth - Last visit # The 5 first Hits must be first (order not required for others) BEGIN_WORMS 0 END_WORMS # EMail - Hits - Bandwidth - Last visit # The 20 first Hits must be first (order not required for others) BEGIN_EMAILSENDER 0 END_EMAILSENDER # EMail - Hits - Bandwidth - Last visit # The 20 first hits must be first (order not required for others) BEGIN_EMAILRECEIVER 0 END_EMAILRECEIVER # Files type - Hits - Bandwidth - Bandwidth without compression - Bandwidth after compression BEGIN_FILETYPES 8 php 80 1195314 0 0 Unknown 28 337945 0 0 css 2 24163 0 0 jsp 1 12083 0 0 html 237 1416826 0 0 txt 6 390816 0 0 yml 6 72449 0 0 js 73 945515 0 0 END_FILETYPES # Downloads - Hits - Bandwidth BEGIN_DOWNLOADS 351 /tmp/awstats/awstats012024.wrightimagegroup.com.txt 10 0 893370 /tmp/awstats/awstats072024.wrightimagegroup.wrightimagegroup.com.txt 9 0 571104 /tmp/awstats/awstats122023.wrightimagegroup.wrightimagegroup.com.txt 9 0 1104174 /tmp/awstats/awstats072024.wrightimagegroup.com.txt 9 0 108241 /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Jul-2024.gz 9 0 474655 /logs/wrightimagegroup.com-ssl_log-Jul-2024.gz 8 0 73340 /tmp/awstats/awstats032024.wrightimagegroup.wrightimagegroup.com.txt 8 0 972760 /tmp/awstats/awstats122023.wrightimagegroup.com.txt 8 0 172272 /logs/wrightimagegroup.com-Jul-2024.gz 8 0 115644 /tmp/awstats/awstats032024.wrightimagegroup.com.txt 8 0 206936 /logs/wrightimagegroup.wrightimagegroup.com-Jul-2024.gz 8 0 1220089 /tmp/awstats/awstats082023.wrightimagegroup.wrightimagegroup.com.txt 8 0 670504 /tmp/awstats/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 7 0 396032 /tmp/awstats/awstats042024.wrightimagegroup.wrightimagegroup.com.txt 7 0 572474 /tmp/awstats/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 7 0 343553 /tmp/awstats/awstats072023.wrightimagegroup.com.txt 7 0 212093 /tmp/awstats/awstats012023.wrightimagegroup.com.txt 7 0 209930 /tmp/awstats/awstats062023.wrightimagegroup.com.txt 7 0 166376 /mail/dovecot.index.log 7 0 280 /tmp/awstats/awstats022024.wrightimagegroup.com.txt 7 0 479164 /tmp/awstats/awstats032017.wrightimagegroup.com.txt 7 0 50232 /logs/triumphofflight.org.wrightimagegroup.com-Jun-2019.gz 7 0 3192 /tmp/awstats/awstats042018.wrightimagegroup.wrightimagegroup.com.txt 7 0 59430 /tmp/awstats/awstats072023.wrightimagegroup.wrightimagegroup.com.txt 7 0 519750 /mail/dovecot.mailbox.log 7 0 168 /logs/triumphofflight.org.wrightimagegroup.com-Oct-2019.gz 7 0 3150 /tmp/awstats/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 7 0 587608 /tmp/awstats/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 7 0 1559922 /tmp/awstats/awstats012024.wrightimagegroup.wrightimagegroup.com.txt 7 0 968814 /tmp/awstats/awstats042024.wrightimagegroup.com.txt 7 0 101941 /tmp/awstats/awstats112023.wrightimagegroup.wrightimagegroup.com.txt 7 0 596974 /tmp/awstats/awstats022024.wrightimagegroup.wrightimagegroup.com.txt 7 0 854007 /tmp/awstats/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 7 0 266294 /tmp/awstats/awstats042019.wrightimagegroup.com.txt 7 0 56826 /mail/dovecot.list.index.log 7 0 4200 /tmp/awstats/awstats042016.wrightimagegroup.com.txt 7 0 47754 /tmp/awstats/awstats052022.wrightimagegroup.com.txt 7 0 113596 /tmp/awstats/awstats092022.wrightimagegroup.com.txt 7 0 156184 /tmp/awstats/awstats112023.wrightimagegroup.com.txt 6 0 172428 /tmp/awstats/awstats032018.wrightimagegroup.wrightimagegroup.com.txt 6 0 65808 /tmp/awstats/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 6 0 279546 /logs/wrightimagegroup.com-Jun-2024.gz 6 0 255624 /tmp/awstats/awstats032022.wrightimagegroup.com.txt 6 0 102630 /tmp/awstats/awstats062019.wrightimagegroup.com.txt 6 0 48210 /tmp/awstats/awstats052024.wrightimagegroup.wrightimagegroup.com.txt 6 0 920676 /tmp/awstats/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 6 0 282294 /tmp/awstats/awstats102017.wrightimagegroup.wrightimagegroup.com.txt 6 0 45810 /tmp/awstats/awstats042016.triumphofflight.org.wrightimagegroup.com.txt 6 0 38358 /tmp/awstats/awstats032023.wrightimagegroup.com.txt 6 0 198072 /tmp/awstats/awstats042018.wrightimagegroup.com.txt 6 0 48924 /tmp/awstats/awstats082019.wrightimagegroup.com.txt 6 0 78870 /tmp/awstats/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 6 0 275910 /tmp/awstats/awstats112020.wrightimagegroup.com.txt 6 0 60558 /tmp/awstats/awstats042017.wrightimagegroup.wrightimagegroup.com.txt 6 0 43122 /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Jun-2024.gz 6 0 683472 /tmp/awstats/awstats032019.triumphofflight.org.wrightimagegroup.com.txt 6 0 36048 /tmp/awstats/awstats042020.wrightimagegroup.com.txt 6 0 52824 /tmp/awstats/awstats092023.wrightimagegroup.com.txt 6 0 197004 /tmp/awstats/awstats032021.wrightimagegroup.com.txt 6 0 91542 /tmp/awstats/awstats062016.triumphofflight.org.wrightimagegroup.com.txt 6 0 36582 /tmp/awstats/awstats072019.wrightimagegroup.wrightimagegroup.com.txt 6 0 88422 /tmp/awstats/awstats052017.wrightimagegroup.com.txt 6 0 38412 /tmp/awstats/awstats082020.wrightimagegroup.com.txt 6 1 185178 /tmp/awstats/awstats042023.wrightimagegroup.com.txt 6 0 145236 /tmp/awstats/awstats122022.wrightimagegroup.com.txt 6 0 132036 /tmp/awstats/awstats042017.triumphofflight.org.wrightimagegroup.com.txt 6 0 37992 /tmp/awstats/awstats112019.wrightimagegroup.wrightimagegroup.com.txt 6 0 85326 /tmp/awstats/awstats062016.wrightimagegroup.com.txt 6 0 41238 /tmp/awstats/ssl/awstats032024.wrightimagegroup.com.txt 6 0 82386 /tmp/awstats/awstats072016.wrightimagegroup.com.txt 6 0 39096 /tmp/awstats/awstats112018.wrightimagegroup.com.txt 6 0 72402 /tmp/awstats/awstats102023.wrightimagegroup.wrightimagegroup.com.txt 6 0 475506 /tmp/awstats/awstats062018.wrightimagegroup.com.txt 6 0 54882 /tmp/awstats/awstats112019.wrightimagegroup.com.txt 6 0 50244 /tmp/awstats/awstats042021.wrightimagegroup.com.txt 6 0 103656 /tmp/awstats/awstats062024.wrightimagegroup.com.txt 6 0 132162 /tmp/awstats/awstats022023.wrightimagegroup.com.txt 6 0 109476 /tmp/awstats/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 6 0 416844 /tmp/awstats/ssl/awstats112023.wrightimagegroup.com.txt 6 0 83190 /tmp/awstats/awstats032020.wrightimagegroup.com.txt 6 0 56544 /tmp/awstats/awstats032017.wrightimagegroup.wrightimagegroup.com.txt 6 0 39870 /tmp/awstats/awstats082023.wrightimagegroup.com.txt 6 0 174516 /tmp/awstats/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 6 0 102138 /logs/triumphofflight.org.wrightimagegroup.com-Mar-2019.gz 6 0 882 /tmp/awstats/awstats042019.wrightimagegroup.wrightimagegroup.com.txt 6 0 65586 /tmp/awstats/awstats032018.wrightimagegroup.com.txt 6 0 62022 /tmp/awstats/awstats042022.wrightimagegroup.com.txt 6 0 112794 /tmp/awstats/awstats072016.triumphofflight.org.wrightimagegroup.com.txt 6 0 39570 /logs/triumphofflight.org.wrightimagegroup.com-Aug-2017.gz 6 0 104232 /tmp/awstats/awstats052017.wrightimagegroup.wrightimagegroup.com.txt 6 0 40482 /tmp/awstats/awstats062024.wrightimagegroup.wrightimagegroup.com.txt 6 0 536496 /tmp/awstats/awstats012021.wrightimagegroup.com.txt 6 0 169758 /tmp/awstats/awstats062016.wrightimagegroup.wrightimagegroup.com.txt 6 0 37146 /tmp/awstats/awstats112017.wrightimagegroup.com.txt 6 0 40380 /tmp/awstats/awstats112018.wrightimagegroup.wrightimagegroup.com.txt 6 0 115800 /tmp/awstats/awstats122016.triumphofflight.org.wrightimagegroup.com.txt 6 0 41412 /tmp/awstats/awstats052021.wrightimagegroup.com.txt 6 0 125676 /tmp/awstats/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 6 0 95910 /tmp/awstats/ssl/awstats112023.wrightimagegroup.wrightimagegroup.com.txt 6 0 494778 /tmp/awstats/awstats062023.wrightimagegroup.wrightimagegroup.com.txt 6 0 302904 /tmp/awstats/awstats032019.wrightimagegroup.wrightimagegroup.com.txt 6 0 59514 /tmp/awstats/awstats042016.wrightimagegroup.wrightimagegroup.com.txt 6 0 38454 /tmp/awstats/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 6 0 1873848 /tmp/awstats/awstats032019.wrightimagegroup.com.txt 6 0 47166 /tmp/awstats/awstats042017.wrightimagegroup.com.txt 6 0 43932 /tmp/awstats/ssl/awstats122021.wrightimagegroup.com.txt 5 0 49880 /tmp/awstats/ssl/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 5 0 81150 /tmp/awstats/ssl/awstats082022.wrightimagegroup.com.txt 5 0 78575 /tmp/awstats/awstats122017.wrightimagegroup.com.txt 5 0 32050 /tmp/awstats/awstats072020.wrightimagegroup.com.txt 5 0 69355 /tmp/awstats/ssl/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 5 0 167060 /tmp/awstats/awstats102021.wrightimagegroup.com.txt 5 0 93890 /tmp/awstats/awstats102019.triumphofflight.org.wrightimagegroup.com.txt 5 0 29565 /tmp/awstats/ssl/awstats062021.wrightimagegroup.com.txt 5 0 52955 /tmp/awstats/awstats012017.wrightimagegroup.com.txt 5 0 32030 /tmp/awstats/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 5 0 712135 /tmp/awstats/awstats122017.wrightimagegroup.wrightimagegroup.com.txt 5 0 32015 /tmp/awstats/ssl/awstats082020.wrightimagegroup.com.txt 5 0 46690 /tmp/awstats/ssl/awstats072024.wrightimagegroup.com.txt 5 0 45246 /tmp/awstats/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 5 0 95660 /tmp/awstats/ssl/awstats042024.wrightimagegroup.com.txt 5 0 64590 /tmp/awstats/awstats052016.wrightimagegroup.wrightimagegroup.com.txt 5 0 31175 /tmp/awstats/awstats122020.wrightimagegroup.com.txt 5 0 100630 /tmp/awstats/awstats082019.triumphofflight.org.wrightimagegroup.com.txt 5 0 29555 /tmp/awstats/ssl/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 5 0 89915 /tmp/awstats/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 5 0 270140 /tmp/awstats/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 5 0 142225 /tmp/awstats/ssl/awstats072022.wrightimagegroup.com.txt 5 0 77975 /tmp/awstats/ssl/awstats032022.wrightimagegroup.com.txt 5 0 50680 /tmp/awstats/awstats102019.wrightimagegroup.wrightimagegroup.com.txt 5 0 71625 /tmp/awstats/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 5 0 199060 /tmp/awstats/ssl/awstats012024.wrightimagegroup.wrightimagegroup.com.txt 5 0 334265 /tmp/awstats/awstats082016.triumphofflight.org.wrightimagegroup.com.txt 5 0 33775 /tmp/awstats/awstats022017.triumphofflight.org.wrightimagegroup.com.txt 5 0 32320 /tmp/awstats/awstats022018.wrightimagegroup.com.txt 5 0 51650 /tmp/awstats/awstats012017.wrightimagegroup.wrightimagegroup.com.txt 5 0 35420 /tmp/awstats/awstats022017.wrightimagegroup.wrightimagegroup.com.txt 5 0 37330 /tmp/awstats/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 5 0 216565 /tmp/awstats/awstats112017.wrightimagegroup.wrightimagegroup.com.txt 5 0 35595 /tmp/awstats/awstats062022.wrightimagegroup.com.txt 5 0 157110 /tmp/awstats/ssl/awstats102023.wrightimagegroup.wrightimagegroup.com.txt 5 0 348350 /tmp/awstats/ssl/awstats082021.wrightimagegroup.com.txt 5 0 56810 /tmp/awstats/awstats052016.wrightimagegroup.com.txt 5 0 35125 /tmp/awstats/ssl/awstats072021.wrightimagegroup.com.txt 5 0 41830 /tmp/awstats/awstats012022.wrightimagegroup.com.txt 5 0 82040 /tmp/awstats/awstats122021.wrightimagegroup.com.txt 5 0 69455 /tmp/awstats/awstats012018.wrightimagegroup.com.txt 5 0 52920 /tmp/awstats/ssl/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 5 0 88695 /tmp/awstats/awstats082022.wrightimagegroup.com.txt 5 0 108255 /tmp/awstats/awstats062019.triumphofflight.org.wrightimagegroup.com.txt 5 0 29555 /tmp/awstats/ssl/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 5 0 77850 /tmp/awstats/awstats052016.triumphofflight.org.wrightimagegroup.com.txt 5 0 30990 /tmp/awstats/awstats072022.wrightimagegroup.com.txt 5 0 111690 /tmp/awstats/awstats102016.wrightimagegroup.wrightimagegroup.com.txt 5 0 31975 /tmp/awstats/awstats032016.wrightimagegroup.wrightimagegroup.com.txt 5 0 33605 /tmp/awstats/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 5 0 197465 /tmp/awstats/awstats092019.wrightimagegroup.com.txt 5 0 52115 /tmp/awstats/ssl/awstats072023.wrightimagegroup.com.txt 5 0 104410 /tmp/awstats/ssl/awstats092022.wrightimagegroup.com.txt 5 0 82455 /tmp/awstats/awstats072017.triumphofflight.org.wrightimagegroup.com.txt 5 0 31625 /tmp/awstats/awstats082021.wrightimagegroup.com.txt 5 0 96875 /tmp/awstats/ssl/awstats062022.wrightimagegroup.com.txt 5 0 74800 /tmp/awstats/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 5 0 311020 /tmp/awstats/awstats092016.wrightimagegroup.com.txt 5 1 41364 /tmp/awstats/awstats102017.wrightimagegroup.com.txt 5 0 43370 /tmp/awstats/awstats052023.wrightimagegroup.wrightimagegroup.com.txt 5 0 525415 /tmp/awstats/ssl/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 5 0 109020 /tmp/awstats/awstats022018.wrightimagegroup.wrightimagegroup.com.txt 5 0 56915 /tmp/awstats/awstats082018.wrightimagegroup.com.txt 5 0 40230 /tmp/awstats/awstats112016.triumphofflight.org.wrightimagegroup.com.txt 5 0 33985 /tmp/awstats/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 5 0 386495 /tmp/awstats/ssl/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 5 0 71480 /tmp/awstats/awstats122018.wrightimagegroup.com.txt 5 0 50230 /tmp/awstats/ssl/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 5 0 81060 /tmp/awstats/ssl/awstats022024.wrightimagegroup.wrightimagegroup.com.txt 5 0 303700 /tmp/awstats/ssl/awstats122023.wrightimagegroup.com.txt 5 0 78745 /tmp/awstats/ssl/awstats012022.wrightimagegroup.com.txt 5 0 54210 /tmp/awstats/awstats052019.wrightimagegroup.com.txt 5 0 41970 /tmp/awstats/ssl/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 5 0 105735 /tmp/awstats/awstats122019.wrightimagegroup.com.txt 5 0 39850 /tmp/awstats/awstats072018.wrightimagegroup.com.txt 5 0 33615 /tmp/awstats/ssl/awstats042023.wrightimagegroup.com.txt 5 0 89870 /tmp/awstats/ssl/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 5 0 41755 /tmp/awstats/awstats032016.triumphofflight.org.wrightimagegroup.com.txt 5 0 33020 /tmp/awstats/awstats122016.wrightimagegroup.wrightimagegroup.com.txt 5 0 35940 /tmp/awstats/ssl/awstats092023.wrightimagegroup.wrightimagegroup.com.txt 5 0 212675 /tmp/awstats/ssl/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 5 0 215005 /tmp/awstats/ssl/awstats062023.wrightimagegroup.com.txt 5 0 116525 /tmp/awstats/ssl/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 5 0 35640 /tmp/awstats/ssl/awstats062020.wrightimagegroup.com.txt 5 0 36585 /tmp/awstats/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 5 0 169230 /tmp/awstats/awstats102016.wrightimagegroup.com.txt 5 0 35065 /tmp/awstats/ssl/awstats052023.wrightimagegroup.com.txt 5 0 86275 /tmp/awstats/awstats052020.wrightimagegroup.com.txt 5 0 47160 /tmp/awstats/ssl/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 5 0 145180 /tmp/awstats/awstats082017.triumphofflight.org.wrightimagegroup.com.txt 5 0 39715 /tmp/awstats/awstats092020.wrightimagegroup.com.txt 5 0 68425 /tmp/awstats/ssl/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 5 0 255300 /tmp/awstats/ssl/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 5 0 181755 /logs/wrightimagegroup.com-ssl_log-Jun-2024.gz 5 0 171465 /tmp/awstats/ssl/awstats042022.wrightimagegroup.com.txt 5 0 71390 /tmp/awstats/ssl/awstats012023.wrightimagegroup.com.txt 5 0 95415 /tmp/awstats/awstats102016.triumphofflight.org.wrightimagegroup.com.txt 5 0 32375 /tmp/awstats/awstats052024.wrightimagegroup.com.txt 5 0 149265 /tmp/awstats/ssl/awstats032023.wrightimagegroup.com.txt 5 0 69860 /tmp/awstats/awstats052018.wrightimagegroup.wrightimagegroup.com.txt 5 0 45700 /tmp/awstats/awstats092018.wrightimagegroup.wrightimagegroup.com.txt 5 0 41805 /tmp/awstats/ssl/awstats122022.wrightimagegroup.com.txt 5 0 77405 /tmp/awstats/awstats092023.wrightimagegroup.wrightimagegroup.com.txt 5 0 406915 /tmp/awstats/ssl/awstats012024.wrightimagegroup.com.txt 5 0 138325 /tmp/awstats/ssl/awstats042020.wrightimagegroup.com.txt 5 0 35320 /tmp/awstats/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 5 0 244845 /tmp/awstats/awstats062017.triumphofflight.org.wrightimagegroup.com.txt 5 0 41560 /tmp/awstats/awstats062019.wrightimagegroup.wrightimagegroup.com.txt 5 0 64950 /tmp/awstats/awstats112022.wrightimagegroup.com.txt 5 0 116830 /tmp/awstats/ssl/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 5 0 39640 /tmp/awstats/awstats022020.wrightimagegroup.com.txt 5 0 48665 /tmp/awstats/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 5 0 266045 /tmp/awstats/awstats012017.triumphofflight.org.wrightimagegroup.com.txt 5 0 33230 /tmp/awstats/awstats102018.wrightimagegroup.wrightimagegroup.com.txt 5 0 54285 /tmp/awstats/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 5 0 115205 /tmp/awstats/ssl/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 5 0 105400 /tmp/awstats/ssl/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 5 0 66860 /tmp/awstats/awstats012018.wrightimagegroup.wrightimagegroup.com.txt 5 0 56020 /tmp/awstats/ssl/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 5 0 215205 /tmp/awstats/ssl/awstats072020.wrightimagegroup.com.txt 5 0 36565 /tmp/awstats/ssl/awstats032024.wrightimagegroup.wrightimagegroup.com.txt 5 0 292840 /tmp/awstats/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 5 0 82260 /tmp/awstats/awstats062021.wrightimagegroup.com.txt 5 0 59535 /tmp/awstats/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 5 0 252950 /tmp/awstats/ssl/awstats022022.wrightimagegroup.com.txt 5 0 43110 /tmp/awstats/awstats052023.wrightimagegroup.com.txt 5 0 95235 /logs/wrightimagegroup.wrightimagegroup.com-Jun-2024.gz 5 0 1703925 /tmp/awstats/awstats082017.wrightimagegroup.wrightimagegroup.com.txt 5 0 41930 /tmp/awstats/awstats022021.wrightimagegroup.com.txt 5 0 96220 /tmp/awstats/ssl/awstats052022.wrightimagegroup.com.txt 5 0 70915 /tmp/awstats/awstats012020.wrightimagegroup.wrightimagegroup.com.txt 5 0 76800 /tmp/awstats/ssl/awstats112022.wrightimagegroup.com.txt 5 0 77585 /tmp/awstats/awstats022022.wrightimagegroup.com.txt 5 0 82670 /tmp/awstats/awstats102018.wrightimagegroup.com.txt 5 0 53090 /tmp/awstats/ssl/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 5 0 36425 /tmp/awstats/awstats112016.wrightimagegroup.com.txt 5 0 35870 /tmp/awstats/ssl/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 5 0 73465 /tmp/awstats/ssl/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 5 0 173235 /tmp/awstats/awstats052017.triumphofflight.org.wrightimagegroup.com.txt 5 0 33360 /tmp/awstats/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 5 0 244340 /tmp/awstats/ssl/awstats022021.wrightimagegroup.com.txt 5 0 43030 /tmp/awstats/awstats112016.wrightimagegroup.wrightimagegroup.com.txt 5 0 37930 /tmp/awstats/ssl/awstats022020.wrightimagegroup.com.txt 5 0 59585 /tmp/awstats/awstats022019.wrightimagegroup.com.txt 5 0 39320 /tmp/awstats/ssl/awstats102020.wrightimagegroup.com.txt 5 0 38295 /tmp/awstats/awstats092017.wrightimagegroup.com.txt 5 0 33285 /tmp/awstats/awstats052018.wrightimagegroup.com.txt 5 0 49615 /tmp/awstats/ssl/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 5 0 169935 /tmp/awstats/awstats072017.wrightimagegroup.wrightimagegroup.com.txt 5 0 33660 /tmp/awstats/ssl/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 5 0 142420 /tmp/awstats/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 5 0 242040 /tmp/awstats/ssl/awstats102022.wrightimagegroup.com.txt 5 0 82830 /tmp/awstats/awstats072021.wrightimagegroup.com.txt 5 0 60350 /tmp/awstats/ssl/awstats122020.wrightimagegroup.com.txt 5 0 40715 /tmp/awstats/awstats062018.wrightimagegroup.wrightimagegroup.com.txt 5 0 45630 /tmp/awstats/awstats122018.wrightimagegroup.wrightimagegroup.com.txt 5 0 54165 /tmp/awstats/ssl/awstats052023.wrightimagegroup.wrightimagegroup.com.txt 5 0 205330 /tmp/awstats/awstats072019.wrightimagegroup.com.txt 5 0 43830 /tmp/awstats/ssl/awstats032021.wrightimagegroup.com.txt 5 0 50195 /tmp/awstats/ssl/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 5 0 222620 /tmp/awstats/awstats122019.wrightimagegroup.wrightimagegroup.com.txt 5 0 75300 /tmp/awstats/awstats012019.wrightimagegroup.wrightimagegroup.com.txt 5 0 41810 /tmp/awstats/ssl/awstats062023.wrightimagegroup.wrightimagegroup.com.txt 5 0 145060 /tmp/awstats/awstats012020.wrightimagegroup.com.txt 5 0 38255 /tmp/awstats/awstats072018.wrightimagegroup.wrightimagegroup.com.txt 5 0 36875 /tmp/awstats/awstats092021.wrightimagegroup.com.txt 5 0 94575 /tmp/awstats/ssl/awstats072024.wrightimagegroup.wrightimagegroup.com.txt 5 0 173435 /tmp/awstats/awstats062017.wrightimagegroup.wrightimagegroup.com.txt 5 0 44060 /tmp/awstats/awstats022019.wrightimagegroup.wrightimagegroup.com.txt 5 0 39255 /tmp/awstats/ssl/awstats092023.wrightimagegroup.com.txt 5 0 92460 /tmp/awstats/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 5 0 775130 /tmp/awstats/awstats062017.wrightimagegroup.com.txt 5 0 42305 /tmp/awstats/awstats102020.wrightimagegroup.com.txt 5 0 102340 /tmp/awstats/ssl/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 5 0 63775 /tmp/awstats/awstats032016.wrightimagegroup.com.txt 5 0 35950 /tmp/awstats/awstats112021.wrightimagegroup.com.txt 5 0 114960 /tmp/awstats/ssl/awstats022024.wrightimagegroup.com.txt 5 0 92305 /tmp/awstats/ssl/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 5 0 45075 /tmp/awstats/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 5 0 169585 /tmp/awstats/awstats082019.wrightimagegroup.wrightimagegroup.com.txt 5 0 101860 /tmp/awstats/awstats092016.wrightimagegroup.wrightimagegroup.com.txt 5 0 33090 /tmp/awstats/ssl/awstats072023.wrightimagegroup.wrightimagegroup.com.txt 5 0 171355 /tmp/awstats/awstats022016.wrightimagegroup.com.txt 5 0 32120 /tmp/awstats/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 5 0 461180 /tmp/awstats/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 5 0 127805 /tmp/awstats/awstats032017.triumphofflight.org.wrightimagegroup.com.txt 5 0 31925 /tmp/awstats/ssl/awstats092021.wrightimagegroup.com.txt 5 0 64540 /tmp/awstats/ssl/awstats102021.wrightimagegroup.com.txt 5 0 79440 /tmp/awstats/ssl/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 5 0 184165 /tmp/awstats/ssl/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 5 0 58740 /tmp/awstats/ssl/awstats092020.wrightimagegroup.com.txt 5 0 44665 /tmp/awstats/ssl/awstats102023.wrightimagegroup.com.txt 5 0 71545 /tmp/awstats/awstats102019.wrightimagegroup.com.txt 5 0 37115 /tmp/awstats/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 5 0 176040 /tmp/awstats/awstats082018.wrightimagegroup.wrightimagegroup.com.txt 5 0 36595 /tmp/awstats/ssl/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 5 0 46780 /tmp/awstats/ssl/awstats112021.wrightimagegroup.com.txt 5 0 70000 /tmp/awstats/awstats102023.wrightimagegroup.com.txt 5 0 209980 /tmp/awstats/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 5 0 82225 /tmp/awstats/ssl/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 5 0 177635 /tmp/awstats/awstats082017.wrightimagegroup.com.txt 5 0 33030 /tmp/awstats/awstats092016.triumphofflight.org.wrightimagegroup.com.txt 5 0 32225 /tmp/awstats/ssl/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 5 0 50855 /tmp/awstats/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 5 0 211195 /tmp/awstats/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 5 0 556140 /tmp/awstats/awstats092019.wrightimagegroup.wrightimagegroup.com.txt 5 0 90550 /tmp/awstats/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 5 0 135530 /tmp/awstats/awstats082016.wrightimagegroup.com.txt 5 0 35490 /tmp/awstats/ssl/awstats022023.wrightimagegroup.com.txt 5 0 104430 /tmp/awstats/awstats012019.wrightimagegroup.com.txt 5 0 40930 /tmp/awstats/ssl/awstats122023.wrightimagegroup.wrightimagegroup.com.txt 5 0 161000 /tmp/awstats/awstats082016.wrightimagegroup.wrightimagegroup.com.txt 5 0 33400 /tmp/awstats/ssl/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 5 0 36240 /tmp/awstats/awstats072017.wrightimagegroup.com.txt 5 0 32600 /tmp/awstats/awstats062020.wrightimagegroup.com.txt 5 0 56095 /tmp/awstats/ssl/awstats042021.wrightimagegroup.com.txt 5 0 53695 /tmp/awstats/awstats102022.wrightimagegroup.com.txt 5 0 91355 /tmp/awstats/ssl/awstats052021.wrightimagegroup.com.txt 5 0 43710 /tmp/awstats/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 5 0 87690 /tmp/awstats/ssl/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 5 0 181960 /tmp/awstats/awstats052019.wrightimagegroup.wrightimagegroup.com.txt 5 0 91090 /tmp/awstats/awstats072016.wrightimagegroup.wrightimagegroup.com.txt 5 0 32115 /sitemap.xml.gz 4 0 149292 /tmp/awstats/ssl/awstats052024.wrightimagegroup.com.txt 4 0 83036 /tmp/awstats/ssl/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 4 0 52940 /tmp/awstats/ssl/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 4 0 162308 /tmp/awstats/ssl/awstats052020.wrightimagegroup.com.txt 4 0 30148 /tmp/awstats/ssl/awstats032020.wrightimagegroup.com.txt 4 0 26744 /tmp/awstats/ssl/awstats112020.wrightimagegroup.com.txt 4 0 27384 /tmp/awstats/ssl/awstats082023.wrightimagegroup.wrightimagegroup.com.txt 4 0 201272 /tmp/awstats/ssl/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 4 0 130220 /tmp/awstats/ssl/awstats062024.wrightimagegroup.wrightimagegroup.com.txt 4 0 287940 /tmp/awstats/awstats122016.wrightimagegroup.com.txt 4 0 25092 /sitemap.txt 4 0 48305 /tmp/awstats/ssl/awstats042024.wrightimagegroup.wrightimagegroup.com.txt 4 0 198416 /tmp/awstats/awstats092018.wrightimagegroup.com.txt 4 0 49468 /tmp/awstats/ssl/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 4 0 84008 /tmp/awstats/awstats022017.wrightimagegroup.com.txt 4 0 25916 /tmp/awstats/ssl/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 4 0 31052 /tmp/awstats/ssl/awstats082023.wrightimagegroup.com.txt 4 0 60176 /tmp/awstats/ssl/awstats052024.wrightimagegroup.wrightimagegroup.com.txt 4 0 326440 /tmp/awstats/awstats092017.wrightimagegroup.wrightimagegroup.com.txt 4 0 29648 /tmp/awstats/ssl/awstats012021.wrightimagegroup.com.txt 4 0 33920 /tmp/awstats/ssl/awstats062024.wrightimagegroup.com.txt 4 0 53416 /wp-content/plugins/backup-backup/readme.txt 1 0 12085 END_DOWNLOADS # OS ID - Hits BEGIN_OS ID - Hits - Pages 24 ios_iphone 6 2 wii 1 0 winxp 4 3 ios_ipad 2 0 psp 1 0 winphone 1 0 sunos 1 0 macosx12 1 0 winnt 1 1 unix 1 1 macosx6 2 0 win8.1 7 5 linuxandroid 39 20 os/2 1 0 win8 4 2 win7 15 11 blackberry 1 0 macosx 93 83 Unknown 64 58 linux 50 37 symbian 2 1 bsdfreebsd 2 1 linuxubuntu 1 1 win10 135 126 END_OS # Browser ID - Hits - Pages BEGIN_BROWSER 139 msie6.0.2900.2180 1 1 firefox57.0 1 1 firefox38.0 1 0 chrome75.0.3770.143 1 1 chrome78.0.3880.5 1 1 chrome28.0.1500.95 1 1 chrome19.0.1061.1 1 0 safari15.1 1 1 chrome78.0.3880.4 1 0 chrome99.0.4844.88 1 0 chrome83.0.4103.97 6 6 chrome90.0.1829 1 1 chrome103.0.5060.114 2 2 chrome60.0.3112.113 2 2 chrome105.0.0.0 7 7 chrome103.0.0.0 2 2 firefox45.0 1 1 chrome90.0.4430.85 1 1 safari17.2.1 1 1 opera107.0.0.0 2 2 chrome78.0.3904.108 3 2 msie9.0 1 0 safari17.0.1 1 1 chrome114.0.0.0 2 2 firefox108.0 44 44 blackberry 1 0 firefox126.0 1 1 firefox70.0 1 1 Unknown 28 23 chrome64.0.3282.119 1 0 netscape4.8 1 0 chrome110.0.0.0 3 3 chrome123.0.0.0 1 1 firefox68.0 1 1 chrome125.0.0.0 5 5 chrome30.0.1599.82 1 1 safari9.0 1 1 chrome100.0.4896.58 1 0 safari11.0 1 0 chrome67.0.3396.87 2 1 chrome59.0.3071.125 1 0 chrome108.0.0.0 4 4 chrome112.0.0.0 1 1 chrome78.0.3904.62 2 2 chrome100.0.4896.75 1 1 nokia 2 1 opera32.0.1948.25 1 0 chrome72.0.3626.121 2 1 firefox124.0 1 1 arora 1 0 chrome74.0.3729.131 2 1 chrome100.0.4896.136 1 0 chrome75.0.3770.142 2 2 safari16.3 1 1 chrome17.0.963.56 1 0 chrome101.0.4951.61 2 0 chrome95.0.846.563 1 0 chrome66.0.3359.117 3 3 safari17.4.1 6 5 chrome76.0.3809.100 1 0 chrome101.0.4951.54 2 0 firefox76.0 1 1 firefox77.0 1 1 firefox95.0 7 7 chrome78.0.3890.0 1 0 chrome88.0.4324.96 1 1 safari17.1 1 1 firefox27.3 1 1 netscape4.0 1 0 chrome49.0.2623.112 1 1 msie11.0 1 1 safari17.0 1 1 chrome100.0.4868.99 1 1 chrome96.0.4664.110 24 24 chrome125.0.6422.26 11 11 opera84.0.4316.42 1 0 chrome126.0.6478.126 1 0 safari4.0.4 2 0 chrome40.0.2214.89 1 1 chrome72.0.3626.81 1 0 iceape 1 1 chrome126.0.0.0 4 2 netscape5.0 3 3 safari16.5 1 1 chrome100.0.4896.60 23 23 chrome37.0.2049.0 1 0 chrome99.0.4844.83 1 0 safari12.1.2 2 1 chrome75.0.3770.90 2 2 chrome76.0.3809.111 6 3 sonyericsson 2 1 opera62.0.3331.119 1 0 safari12.0 3 2 opera11.52 1 0 firefox16.0 1 0 chrome107.0.0.0 2 2 msie7.0 2 1 mozilla 33 32 chrome101.0.4951.67 1 1 firefox53.0 1 1 chrome75.0.3770.100 1 0 chrome21.0.1180.71 1 1 chrome66.0.3359.126 2 0 safari17.4 3 3 chrome73.0.3683.90 1 0 chrome76.0.3809.89 3 1 chrome67.0.3396.99 3 2 chrome58.0.3029.83 1 1 chrome124.0.0.0 17 16 firefox117.0 1 1 chrome16.0.912.36 1 0 chrome60.0.3112.91 1 1 safari17.3 1 1 chrome73.0.3683.88 1 0 chrome120.0.0.0 1 1 chrome83.0.4103.61 1 0 safari17 1 1 chrome67.0.2959.96 1 1 chrome89.0.4389.82 1 1 firefox75.0 2 2 firefox97.0 1 1 firefox73.0 1 1 safari 2 0 chrome91.0.4472.124 1 1 chrome100.0.4848.150 1 1 chrome60.0.3112.107 3 3 chrome81.0.4044.145 2 2 chrome99.100.4896.127 1 0 firefox115.0 14 7 android 2 2 firefox36.0 1 0 chrome58.0.3029.110 1 1 chrome75.0.3770.101 1 0 opera9.30 1 0 chrome74.0.3729.169 3 2 safari5.1.7 1 1 safari12.1.1 3 0 chrome121.0.0.0 28 28 safari13.1 1 0 END_BROWSER # Screen size - Hits BEGIN_SCREENSIZE 0 END_SCREENSIZE # Unknown referer OS - Last visit date BEGIN_UNKNOWNREFERER 10 Mozilla/5.0_(compatible;_NetcraftSurveyAgent/1.0;__info@netcraft.com) 20240704122712 Mozilla/5.0_(compatible;_CensysInspect/1.1;__https://about.censys.io/) 20240730223038 Mozilla/5.0_researchscan.comsys.rwth-aachen.de 20240725180638 SonyEricssonW580i/R6BC_Browser/NetFront/3.3_Profile/MIDP-2.0_Configuration/CLDC-1.1 20240708103743 Mozilla/5.0_(compatible;_InternetMeasurement/1.0;__https://internet-measurement.com/) 20240727195241 SonyEricssonW660i/R6AD_Browser/NetFront/3.3_Profile/MIDP-2.0_Configuration/CLDC-1.1 20240719155745 Go-http-client/1.1 20240727041258 python-requests/2.26.0 20240726204837 Mozilla/5.0_(compatible;_Dataprovider.com) 20240701043535 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20240729220214 END_UNKNOWNREFERER # Unknown referer Browser - Last visit date BEGIN_UNKNOWNREFERERBROWSER 3 Go-http-client/1.1 20240727041258 python-requests/2.26.0 20240726204837 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20240729220214 END_UNKNOWNREFERERBROWSER # Origin - Pages - Hits BEGIN_ORIGIN 6 From0 330 405 From1 3 3 From2 1 4 From3 14 18 From4 4 5 From5 0 0 END_ORIGIN # Search engine referers ID - Pages - Hits BEGIN_SEREFERRALS 3 www_google_co_id 0 1 www_google_com 0 2 google_com 1 1 END_SEREFERRALS # External page referers - Pages - Hits # The 25 first Pages must be first (order not required for others) BEGIN_PAGEREFS 9 http://cpanel.wrightimagegroup.org/wp-login.php 4 4 http://webmail.wrightimagegroup.org 4 4 http://webmail.wrightimagegroup.org/wp-login.php 3 3 http://cpanel.wrightimagegroup.org 2 2 https://cpanel.wrightimagegroup.org 1 1 http://cpanel.wrightimagegroup.org/wp-includes/css/buttons.css 0 1 http://webmail.wrightimagegroup.org/wp-includes/css/buttons.css 0 1 http://cpanel.wrightimagegroup.org/media/system/js/core.js 0 1 http://webmail.wrightimagegroup.org/media/system/js/core.js 0 1 END_PAGEREFS # Search keyphrases - Number of search # The 10 first number of search must be first (order not required for others) BEGIN_SEARCHWORDS 0 END_SEARCHWORDS # Search keywords - Number of search # The 25 first number of search must be first (order not required for others) BEGIN_KEYWORDS 0 END_KEYWORDS # Errors - Hits - Bandwidth BEGIN_ERRORS 3 404 760 0 401 250 12080 301 77 23725 END_ERRORS # URL with 404 errors - Hits - Last URL referrer BEGIN_SIDER_404 93 /shop/.env 1 - /.git/config 25 - /old/ 4 - /laravel/.env 1 - /tmp/analog/triumphofflight.org.wrightimagegroup.com/://triumphofflight.org 4 - /wordpress/ 4 - /src/.env 1 - /images/barb16.png 6 - /simple.php 3 www.google.com /dev/.env 1 - /_profiler/phpinfo 1 - /crm/.env 1 - /phpinfo.php 1 - /library/.env 1 - /_ignition/health-check/ 4 - /content/themes/nuance/functions/jwpanel/scripts/valums_uploader/php.php%201 1 - /sitemap.xml.gz 2 - /ssl/certs/wrightimagegroup_com_eb9c0_a46f3_1709942399_d2f7a5852083b013e06b74b3874d352f.crt 2 - /images/analogo.png 6 - /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 5 - /sitemap.xml 4 - /wp-admin/.env 1 - /blog/ 4 - /wp-content/themes/include.php 1 www.google.com /.git-credentials 8 - / 13 - /test/.env 1 - /wrightimagegroup.wrightimagegroup.com/.env 35 - /sitemap.txt 4 - /database/.env 1 - /portal/.env 1 - /OLD/ 4 - /robots.txt 372 - /style.php 3 www.google.com /ssl/keys/af4b4_68305_1e5b1370deacaf1770981de543ab89ef.key 8 - /sitemap_index.xml 2 - /core/.env 1 - /1.php 1 www.google.com /wp/ 4 - /assets/.env 1 - /wp-admin/css/ 4 - /wp-content/ 5 - /tmp/analog/://wrightimagegroup.com 4 - /api/.env 1 - /admin/.env 1 - /.DS_Store 1 - /new/ 4 - /images/barb2.png 6 - /wp-admin/css/colors/blue/h0rn3t-sp1d3rs.php 1 https://t.me/bads_community /apps/.env 1 - /project/.env 1 - /remote/login 1 - /sites/all/libraries/mailchimp/.env 1 - /wp-content/.env 1 - /cgi-bin/.env 1 - /test/ 4 - /docker-compose.yml 8 - /blog/.env 1 - /wp-content/plugins/WordPressCore/include.php 1 www.google.com /production/.env 1 - /ssl/keys/eb9c0_a46f3_3a0adc20abb531e2196e4410993ea1ae.key 1 - /public/_ignition/health-check/ 4 - /wp-admin/css/colors/blue/blue.php 1 https://t.me/bads_community /images/barb8.png 6 - /.env 12 - /dashboard/.env 1 - /www/.env 1 - /chosen.php 1 www.google.com /local/.env 1 - /backup/ 4 - /images/barb4.png 6 - /vendor/.env 1 - /wp-content/plugins/wp-theme-editor/include.php 1 www.google.com /conf/.env 1 - /public/.env 1 - /images/barb1.png 5 - /old/.env 1 - /images/barb32.png 6 - /wp-includes/widgets/include.php 2 www.google.com /bk/ 4 - /cgi-bin/ 57 - /wp-login.php 1 - /codebuild.yml 7 - /new/.env 1 - /protected/.env 1 - /app/config/.env 1 - /tmp/awstats/awstats012021.wrightimagegroup.com.txt/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 6 - /wp-content/plugins/include.php 1 www.google.com /wp-cron.php 27 - /audio/.env 1 - /base/.env 1 - /app/.env 1 - /tmp/analog/wrightimagegroup.wrightimagegroup.com/://wrightimagegroup.org 4 - END_SIDER_404 # Host - Pages - Hits - Bandwidth - Last visit date - [Start date of last visit] - [Last page of last visit] # [Start date of last visit] and [Last page of last visit] are saved only if session is not finished # The 25 first Hits must be first (order not required for others) BEGIN_VISITOR 194 128.90.174.14 44 44 532016 20240705033711 62.122.184.111 44 45 544596 20240710004616 109.205.213.18 19 19 201624 20240729124652 54.88.179.33 14 14 246251 20240731125535 35.171.144.152 9 9 94214 20240731153643 45.148.10.59 7 49 466465 20240727060546 213.32.25.76 6 13 485178 20240713051636 36.99.136.129 6 6 16870 20240728133427 36.99.136.136 4 4 11236 20240727082507 216.250.255.126 4 4 29725 20240717231149 77.222.112.83 3 3 42888 20240731115023 103.133.143.228 3 3 2211 20240710100951 137.226.113.44 3 3 8400 20240725180638 36.99.136.128 3 3 8419 20240712183149 34.48.7.80 2 6 72453 20240715125112 31.220.0.86 2 2 24140 20240708103743 138.68.133.0 2 2 5222 20240722173813 194.55.186.252 2 2 5609 20240721050616 195.211.77.142 2 2 2796 20240715060619 34.242.238.221 2 2 74604 20240704122712 136.243.102.155 2 2 5592 20240722074203 118.89.125.252 2 2 24136 20240728053754 5.75.237.1 2 2 5214 20240701011721 185.104.44.136 1 1 12066 20240711135847 199.45.155.96 1 1 2800 20240719182821 139.59.103.195 1 1 2800 20240719084608 49.13.221.171 1 1 2796 20240701015749 3.91.205.111 1 1 2796 20240713081509 174.138.3.196 1 1 2796 20240717002542 111.7.96.155 1 1 2817 20240702180143 198.235.24.196 1 1 2813 20240703101220 208.109.38.83 1 1 12069 20240722174816 206.168.34.126 1 1 12057 20240728143546 64.227.132.205 1 1 2817 20240723020557 87.236.176.218 1 1 2796 20240723044014 205.210.31.15 1 1 2813 20240711153918 64.225.28.184 1 1 2813 20240724035741 5.133.192.128 1 1 2796 20240731043441 34.254.94.10 1 1 2817 20240704065543 47.115.213.66 1 1 2796 20240726204837 167.235.248.234 1 1 2796 20240701031722 49.12.0.1 1 1 853 20240701032309 139.59.185.131 1 1 2801 20240705020745 87.236.176.244 1 1 2813 20240723000037 107.151.182.54 1 1 2801 20240723110225 49.12.221.184 1 1 2796 20240701011703 64.226.93.205 1 1 12068 20240722011442 34.245.65.247 1 1 2800 20240704052732 124.31.106.179 1 1 2804 20240711035210 45.81.129.236 1 1 2796 20240708103028 165.22.233.158 1 1 2796 20240717012704 198.235.24.107 1 1 2813 20240723041133 123.160.223.74 1 1 2817 20240731195919 168.119.158.117 1 1 1202 20240701002743 36.99.136.137 1 1 2801 20240704082226 36.106.166.189 1 1 2804 20240727041258 123.249.99.231 1 1 2796 20240719114633 64.226.89.166 1 1 1704 20240719020632 206.189.28.134 1 1 2817 20240708231527 205.210.31.86 1 1 2817 20240726234255 138.197.99.117 1 1 874 20240721224228 49.13.126.122 1 1 3983 20240701020543 157.245.57.30 1 1 2800 20240721154250 111.7.96.171 1 1 2801 20240719104404 18.201.210.60 1 1 2813 20240704095153 199.45.155.104 1 1 12057 20240709160142 5.161.220.196 1 1 1556 20240722055008 159.203.1.200 1 1 12071 20240703063126 5.133.192.168 1 1 2796 20240725043544 165.232.189.93 1 1 2796 20240721021539 198.235.24.192 1 1 2813 20240716211833 5.133.192.105 1 1 2796 20240701045955 42.83.147.56 1 1 2796 20240704233256 206.168.34.41 1 1 2800 20240717075750 67.207.95.34 1 1 2796 20240709011922 194.87.217.191 1 1 12070 20240713115552 87.236.176.152 1 1 12066 20240727195241 149.56.150.49 1 1 2800 20240701043535 35.88.253.169 1 1 2796 20240713044439 3.249.251.238 1 1 2796 20240704090659 143.110.243.31 1 1 2796 20240724231630 138.68.134.44 1 1 1540 20240722113737 205.210.31.40 1 1 2813 20240726035353 159.89.35.121 1 1 2796 20240723000610 119.164.111.214 1 1 2801 20240726085926 34.210.87.23 1 1 2796 20240725040534 51.158.121.98 1 1 2796 20240723055748 137.184.12.208 1 1 2800 20240718154323 162.142.125.223 1 1 2817 20240730223038 210.130.243.11 0 1 89337 43.154.13.113 0 1 26454 52.211.1.9 1 1 2801 20240704063939 87.236.176.237 1 1 12061 20240702155033 206.168.34.220 1 1 2800 20240719181328 39.98.63.46 1 1 2800 20240721072735 47.92.240.31 1 1 2800 20240721073131 193.118.52.78 1 1 2801 20240718233556 111.7.106.104 1 1 2796 20240731200030 206.168.34.214 1 1 2801 20240723150856 198.235.24.58 1 1 2813 20240704181924 49.13.52.226 1 1 1700 20240701001833 106.75.126.108 1 1 2800 20240702093331 113.211.108.41 0 1 89337 54.201.186.237 1 1 2796 20240721043955 159.65.218.221 1 1 12064 20240705222957 64.227.182.86 1 1 12070 20240731071925 218.66.32.197 1 1 2804 20240711081343 38.75.136.33 1 1 37347 20240720203321 18.236.253.19 1 1 2796 20240721043954 144.91.106.14 1 1 2796 20240724184654 45.151.137.131 1 1 2796 20240709111706 92.243.27.51 1 1 37359 20240720012520 139.59.169.79 1 1 2796 20240702233006 198.235.24.222 1 1 37308 20240726082439 45.156.128.116 1 1 2801 20240703172613 198.235.24.203 1 1 37308 20240729220214 139.59.178.240 1 1 3987 20240719104618 92.205.230.214 1 1 12069 20240719110602 147.185.132.16 1 1 2800 20240702114200 188.166.213.71 1 1 12072 20240706002508 123.249.116.81 1 1 2801 20240719153955 93.158.91.31 1 1 2796 20240719041426 139.59.91.137 1 1 2796 20240712233532 8.218.65.35 1 1 2801 20240713081352 205.210.31.154 1 1 2801 20240712000940 45.94.47.66 1 1 2813 20240708173739 93.159.230.87 1 1 2796 20240720230318 52.81.203.9 1 1 2800 20240701155000 101.33.123.172 0 1 6894 199.45.155.94 1 1 12064 20240709183905 165.22.45.117 1 1 2796 20240730233644 199.45.155.64 1 1 2796 20240721031146 143.110.237.166 1 1 2801 20240719065139 143.198.114.81 1 1 2800 20240706180715 111.7.96.180 1 1 2817 20240712173930 24.199.113.211 1 1 2796 20240715010346 164.90.201.229 1 1 2800 20240722012723 199.45.155.76 1 1 12063 20240728152328 128.14.153.234 1 1 2801 20240701034637 144.126.221.63 1 1 12065 20240716210217 188.166.27.32 1 1 2796 20240710235430 54.186.190.213 1 1 2796 20240717042900 198.135.49.141 1 1 2801 20240717180625 167.94.138.51 1 1 12072 20240702111525 87.236.176.164 1 1 2800 20240701051757 47.76.232.66 1 1 2800 20240721065349 161.35.217.113 1 1 2796 20240705002403 5.161.125.166 1 1 2685 20240722190344 87.236.176.206 1 1 12064 20240706165542 87.236.176.155 1 1 2817 20240701185143 164.90.133.200 1 1 12065 20240707185814 152.42.131.77 1 1 2796 20240721004547 111.7.96.152 1 1 2801 20240721123724 45.156.128.66 1 1 2801 20240729163116 45.15.17.67 1 1 2801 20240702183257 167.235.201.214 1 1 870 20240701011911 143.198.6.113 1 1 857 20240721153442 167.235.196.91 1 1 1552 20240701154702 159.89.169.249 1 1 2796 20240729000233 123.160.223.72 1 1 2801 20240731195853 159.203.35.34 1 1 2796 20240727002200 13.250.112.182 1 23 243840 20240712104844 199.45.154.152 1 1 2817 20240725154048 205.210.31.93 1 1 2817 20240722195942 66.249.64.9 0 1 49079 147.185.132.243 1 1 2813 20240709102112 109.201.152.181 1 1 37347 20240720203202 111.7.100.31 1 1 2801 20240723151944 46.101.75.2 1 1 2813 20240709193347 104.248.83.144 1 1 2796 20240706231355 64.225.59.87 1 1 2796 20240706211605 5.133.192.140 1 1 2796 20240707042307 37.99.42.3 1 1 2796 20240701053357 111.119.213.11 1 1 1202 20240720012842 124.243.177.96 1 1 3983 20240719160614 111.7.96.177 1 1 2796 20240710091811 93.158.91.11 1 1 2796 20240713040701 206.168.34.207 1 1 12064 20240702135821 87.236.176.10 1 1 12064 20240721191223 137.184.233.191 1 1 842 20240721140335 46.8.154.221 1 2 31106 20240711172657 103.159.85.205 1 1 12071 20240719132943 199.45.155.97 1 1 2813 20240702023034 174.138.49.32 1 1 2796 20240718234955 168.235.206.68 0 1 89337 18.236.228.83 1 1 2796 20240729040812 205.210.31.17 1 1 2796 20240703132231 54.216.107.70 1 1 37296 20240701082257 164.90.158.198 1 1 2800 20240721034534 64.226.73.5 1 1 1206 20240721152320 43.133.59.183 1 1 2796 20240707101124 185.236.232.21 1 1 12070 20240712081811 93.159.230.88 1 1 2796 20240706215749 198.235.24.230 1 1 2801 20240716235328 END_VISITOR # Date - Pages - Hits - Bandwidth - Visits BEGIN_DAY 30 20240701 21 33 217942 21 20240702 9 9 53024 9 20240703 4 5 109818 4 20240704 10 10 97041 9 20240705 48 48 552477 5 20240706 51 56 842270 9 20240707 3 3 17657 3 20240708 7 7 56715 6 20240709 6 6 35339 6 20240710 8 8 25490 5 20240711 5 6 51593 5 20240712 7 29 269925 7 20240713 7 10 209869 6 20240715 7 11 83663 4 20240716 11 11 109098 9 20240717 13 13 123964 11 20240718 10 10 74349 5 20240719 21 52 520261 16 20240720 12 12 182002 10 20240721 21 21 145896 21 20240722 10 10 43549 9 20240723 10 10 28035 10 20240724 3 3 8405 3 20240725 4 4 11209 4 20240726 6 6 51352 6 20240727 6 6 26097 6 20240728 6 7 102969 5 20240729 5 5 48514 5 20240730 5 6 103347 3 20240731 16 16 226589 13 END_DAY # Session range - Number of visits BEGIN_SESSION 6 30s-2mn 2 0s-30s 223 30mn-1h 4 5mn-15mn 3 2mn-5mn 2 15mn-30mn 1 END_SESSION # URL - Pages - Bandwidth - Entry - Exit # The 25 first Pages must be first (order not required for others) BEGIN_SIDER 52 / 212 1342929 190 189 /index.php 31 375369 0 1 /.git/config 10 120721 8 6 /wp-login.php 7 84481 7 7 /installer/index.php 6 223932 3 3 /cache/ 3 11953 3 3 /docker-compose.yml 3 36226 0 1 /etc/ 3 3610 3 3 /.well-known/pki-validation/ 3 2211 1 1 /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 3 112053 3 3 /codebuild.yml 3 36223 0 1 /shop/wp-admin/install.php 2 24214 0 1 /test/wp-admin/setup-config.php 2 24220 0 0 /triumphofflight.com/ 2 1744 2 2 /access-logs/ 2 3404 2 2 /old/wp-admin/setup-config.php 2 24215 0 0 /wordpress 2 24146 0 0 /wp/wp-admin/install.php 2 24205 0 0 /wp 2 24126 0 0 /blog/wp-admin/setup-config.php 2 24215 0 0 /test 2 24123 0 0 /shop/wp-admin/setup-config.php 2 24214 0 0 /blog/wp-admin/install.php 2 24213 0 0 /.git-credentials 2 24147 1 1 /old 2 24134 0 0 /component/music/album.html 1 12095 0 0 /poc.jsp/ 1 12066 1 0 /poc.jsp 1 12083 0 1 /webadm/ 1 12089 0 0 /adm/krgourl.php 1 12126 0 0 /ssl/ 1 1540 1 1 /tof/ 1 842 1 1 /blog 2 24127 0 0 /mail/ 1 2685 1 1 /components/com_ionfiles/download.php 1 12108 0 0 /new/wp-admin/setup-config.php 2 24214 0 0 /wordpress/wp-admin/install.php 2 24213 0 0 /wp/wp-admin/setup-config.php 2 24204 0 0 /test/wp-admin/install.php 2 24204 0 0 /scripts/setup.php 1 12070 0 0 /shop 2 24142 0 0 /old/wp-admin/install.php 2 24205 0 0 /wp-content/plugins/sniplets/modules/syntax_highlight.php 1 12114 1 0 /new 2 24129 0 0 /wordpress/wp-admin/setup-config.php 2 24222 0 0 /cgi-bin/rpc 1 12069 1 1 /tmp/ 2 3108 2 2 /logs/ 2 4840 2 2 /new/wp-admin/install.php 2 24205 0 0 /public_ftp/ 2 1710 2 2 /bsh.servlet.BshServlet 1 12081 0 0 /tool/log/c.php 1 12098 0 0 END_SIDER