AWSTATS DATA FILE 7.7 (build 20180105) # If you remove this file, all statistics for date 202308 will be lost/reset. # Last config file used to build this data file was /home/wrightimagegroup/tmp/awstats/ssl/awstats.wrightimagegroup.wrightimagegroup.com.conf. # Position (offset in bytes) in this file for beginning of each section for # direct I/O access. If you made changes somewhere in this file, you should # also remove completely the MAP section (AWStats will rewrite it at next # update). BEGIN_MAP 28 POS_GENERAL 2046 POS_TIME 2725 POS_VISITOR 37443 POS_DAY 47068 POS_DOMAIN 3537 POS_LOGIN 4094 POS_ROBOT 4249 POS_WORMS 4790 POS_EMAILSENDER 4921 POS_EMAILRECEIVER 5064 POS_SESSION 47846 POS_SIDER 48047 POS_FILETYPES 5199 POS_DOWNLOADS 5460 POS_OS 27053 POS_BROWSER 27291 POS_SCREENSIZE 28451 POS_UNKNOWNREFERER 28525 POS_UNKNOWNREFERERBROWSER 29456 POS_ORIGIN 29962 POS_SEREFERRALS 30100 POS_PAGEREFS 30281 POS_SEARCHWORDS 34101 POS_KEYWORDS 34253 POS_MISC 2388 POS_ERRORS 34312 POS_CLUSTER 3950 POS_SIDER_404 34424 END_MAP # LastLine = Date of last record processed - Last record line number in last log - Last record offset in last log - Last record signature value # FirstTime = Date of first visit for history file # LastTime = Date of last visit for history file # LastUpdate = Date of last update - Nb of parsed records - Nb of parsed old records - Nb of parsed new records - Nb of parsed corrupted - Nb of parsed dropped # TotalVisits = Number of visits # TotalUnique = Number of unique visitors # MonthHostsKnown = Number of hosts known # MonthHostsUnKnown = Number of hosts unknown BEGIN_GENERAL 8 LastLine 20230901001523 31 6501 10483183656272 FirstTime 20230801010038 LastTime 20230831211745 LastUpdate 20230901051247 31 0 30 0 0 TotalVisits 266 TotalUnique 246 MonthHostsKnown 0 MonthHostsUnknown 247 END_GENERAL # Misc ID - Pages - Hits - Bandwidth BEGIN_MISC 10 WindowsMediaPlayerSupport 0 0 0 RealPlayerSupport 0 0 0 QuickTimeSupport 0 0 0 PDFSupport 0 0 0 FlashSupport 0 0 0 JavaEnabled 0 0 0 TotalMisc 0 0 0 JavascriptDisabled 0 0 0 AddToFavourites 0 10 0 DirectorSupport 0 0 0 END_MISC # Hour - Pages - Hits - Bandwidth - Not viewed Pages - Not viewed Hits - Not viewed Bandwidth BEGIN_TIME 24 0 10 10 61560 45 60 157940 1 31 31 263274 53 62 373036 2 18 18 72639 74 89 612381 3 0 2 24156 42 46 609010 4 6 8 127808 35 46 448350 5 8 8 86542 66 77 625298 6 14 18 320311 62 71 378896 7 22 22 67872 44 48 280046 8 10 10 87495 39 52 269866 9 16 40 339725 65 74 733351 10 13 17 343951 42 56 529816 11 16 16 193703 64 76 312934 12 32 32 76132 61 73 150967 13 21 21 73321 60 93 1067234 14 11 15 278011 194 210 536721 15 26 28 333885 57 70 263781 16 85 141 3297236 389 804 15917799 17 41 42 527883 346 384 8274501 18 17 24 467571 384 407 10274220 19 19 19 31644 49 61 200011 20 19 19 62944 39 56 331742 21 21 21 90252 35 53 162083 22 23 23 194669 70 85 159846 23 16 22 180689 44 60 477900 END_TIME # Domain - Pages - Hits - Bandwidth # The 25 first Pages must be first (order not required for others) BEGIN_DOMAIN 24 us 276 349 4418784 gb 37 37 217718 sg 28 28 338312 ca 26 26 300002 de 25 25 212659 cn 14 14 141812 se 12 12 115610 be 12 12 77157 ru 11 22 173954 jp 11 11 2092 dk 9 25 933024 in 8 14 169030 nl 4 4 19068 au 4 6 53171 cl 4 4 48264 lt 4 4 48277 eu 2 2 3644 th 2 2 49385 my 1 1 12063 id 1 5 205698 tr 1 1 12066 ir 1 1 12072 ie 1 1 2092 ae 1 1 37319 END_DOMAIN # Cluster ID - Pages - Hits - Bandwidth BEGIN_CLUSTER 0 END_CLUSTER # Login - Pages - Hits - Bandwidth - Last visit # The 10 first Pages must be first (order not required for others) BEGIN_LOGIN 0 END_LOGIN # Robot ID - Hits - Bandwidth - Last visit - Hits on robots.txt # The 25 first Hits must be first (order not required for others) BEGIN_ROBOT 11 nbot 1448 33648770 20230830183149 0 AhrefsBot/ 537 7953393 20230831210911 0 bot[\s_+:,\.\;\/\\-] 258 1011800 20230831234412 0 bingbot/ 18 78489 20230831034414 0 no_user_agent 13 205532 20230831190316 0 unknown 10 104 20230831060727 10 curl 3 111948 20230823165553 0 facebookexternalhit/ 1 2092 20230809055506 0 feed 1 12073 20230810093755 0 scanner 1 2796 20230824192506 0 Googlebot/ 1 2092 20230801123753 0 END_ROBOT # Worm ID - Hits - Bandwidth - Last visit # The 5 first Hits must be first (order not required for others) BEGIN_WORMS 0 END_WORMS # EMail - Hits - Bandwidth - Last visit # The 20 first Hits must be first (order not required for others) BEGIN_EMAILSENDER 0 END_EMAILSENDER # EMail - Hits - Bandwidth - Last visit # The 20 first hits must be first (order not required for others) BEGIN_EMAILRECEIVER 0 END_EMAILRECEIVER # Files type - Hits - Bandwidth - Bandwidth without compression - Bandwidth after compression BEGIN_FILETYPES 11 env 17 205164 0 0 svg 3 5931 0 0 css 6 90319 0 0 woff 6 136000 0 0 Unknown 52 84472 0 0 xml 2 24168 0 0 html 347 4115910 0 0 png 12 9588 0 0 txt 62 1064971 0 0 js 29 731583 0 0 php 71 1135167 0 0 END_FILETYPES # Downloads - Hits - Bandwidth BEGIN_DOWNLOADS 299 /tmp/awstats/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 6 0 290448 /logs/triumphofflight.org.wrightimagegroup.com-Mar-2019.gz 4 0 588 /logs/wrightimagegroup.com-Aug-2023.gz 4 0 162571 /logs/triumphofflight.org.wrightimagegroup.com-Aug-2017.gz 4 0 69488 /tmp/awstats/awstats082023.wrightimagegroup.com.txt 4 0 84390 /logs/wrightimagegroup.wrightimagegroup.com-Aug-2023.gz 4 0 612584 /logs/wrightimagegroup.com-ssl_log-Aug-2023.gz 4 0 109083 /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Aug-2023.gz 4 0 220413 /logs/triumphofflight.org.wrightimagegroup.com-Jun-2019.gz 4 0 1824 /data/admin/allowurl.txt 4 0 48321 /logs/triumphofflight.org.wrightimagegroup.com-Oct-2019.gz 4 0 1800 /tmp/awstats/awstats112019.wrightimagegroup.com.txt 3 0 25122 /tmp/awstats/awstats102019.wrightimagegroup.wrightimagegroup.com.txt 3 0 42975 /tmp/awstats/awstats022017.triumphofflight.org.wrightimagegroup.com.txt 3 0 19392 /tmp/awstats/awstats052016.triumphofflight.org.wrightimagegroup.com.txt 3 0 18594 /tmp/awstats/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 3 0 51069 /tmp/awstats/awstats022017.wrightimagegroup.wrightimagegroup.com.txt 3 0 22398 /tmp/awstats/awstats032017.triumphofflight.org.wrightimagegroup.com.txt 3 0 19155 /tmp/awstats/awstats022023.wrightimagegroup.com.txt 3 0 54738 /tmp/awstats/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 3 0 101538 /tmp/awstats/awstats032019.triumphofflight.org.wrightimagegroup.com.txt 3 0 18024 /tmp/awstats/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 3 0 147237 /tmp/awstats/awstats042022.wrightimagegroup.com.txt 3 0 56397 /tmp/awstats/awstats062019.triumphofflight.org.wrightimagegroup.com.txt 3 0 17733 /tmp/awstats/awstats072019.wrightimagegroup.com.txt 3 0 26298 /tmp/awstats/awstats042017.triumphofflight.org.wrightimagegroup.com.txt 3 0 18996 /tmp/awstats/awstats042018.wrightimagegroup.wrightimagegroup.com.txt 3 0 25470 /tmp/awstats/awstats032018.wrightimagegroup.wrightimagegroup.com.txt 3 0 32904 /tmp/awstats/awstats082023.wrightimagegroup.wrightimagegroup.com.txt 3 0 197701 /tmp/awstats/awstats102019.wrightimagegroup.com.txt 3 0 22269 /tmp/awstats/awstats062016.triumphofflight.org.wrightimagegroup.com.txt 3 0 18291 /tmp/awstats/awstats072016.triumphofflight.org.wrightimagegroup.com.txt 3 0 19785 /tmp/awstats/awstats042020.wrightimagegroup.com.txt 3 0 26412 /tmp/awstats/awstats092016.wrightimagegroup.wrightimagegroup.com.txt 3 0 19854 /tmp/awstats/awstats122017.wrightimagegroup.com.txt 3 0 19230 /tmp/awstats/awstats112016.wrightimagegroup.com.txt 3 0 21522 /tmp/awstats/awstats032017.wrightimagegroup.com.txt 3 0 21528 /tmp/awstats/awstats012020.wrightimagegroup.wrightimagegroup.com.txt 3 0 46080 /tmp/awstats/awstats012017.triumphofflight.org.wrightimagegroup.com.txt 3 0 19938 /tmp/awstats/awstats042016.triumphofflight.org.wrightimagegroup.com.txt 3 0 19179 /tmp/awstats/awstats072017.triumphofflight.org.wrightimagegroup.com.txt 3 0 18975 /tmp/awstats/awstats082016.triumphofflight.org.wrightimagegroup.com.txt 3 0 20265 /tmp/awstats/awstats032018.wrightimagegroup.com.txt 3 0 31011 /tmp/awstats/awstats032016.triumphofflight.org.wrightimagegroup.com.txt 3 0 19812 /tmp/awstats/awstats062017.triumphofflight.org.wrightimagegroup.com.txt 3 0 24936 /tmp/awstats/awstats052019.wrightimagegroup.wrightimagegroup.com.txt 3 0 54654 /tmp/awstats/awstats052017.wrightimagegroup.wrightimagegroup.com.txt 3 0 20241 /tmp/awstats/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 3 0 333684 /tmp/awstats/awstats052017.triumphofflight.org.wrightimagegroup.com.txt 3 0 20016 /tmp/awstats/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 3 0 276708 /tmp/awstats/awstats092019.wrightimagegroup.wrightimagegroup.com.txt 3 0 54330 /tmp/awstats/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 3 0 52614 /tmp/awstats/awstats082017.wrightimagegroup.com.txt 3 0 19818 /tmp/awstats/awstats112016.wrightimagegroup.wrightimagegroup.com.txt 3 0 22758 /tmp/awstats/awstats102018.wrightimagegroup.com.txt 3 0 31854 /tmp/awstats/awstats022022.wrightimagegroup.com.txt 3 0 49602 /tmp/awstats/awstats022019.wrightimagegroup.wrightimagegroup.com.txt 3 0 23553 /tmp/awstats/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 3 0 251832 /tmp/awstats/awstats052023.wrightimagegroup.wrightimagegroup.com.txt 2 0 210166 /tmp/awstats/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 2 0 78986 /tmp/awstats/awstats062018.wrightimagegroup.wrightimagegroup.com.txt 2 0 18252 /tmp/awstats/awstats122020.wrightimagegroup.com.txt 2 0 40252 /tmp/awstats/awstats052020.wrightimagegroup.com.txt 2 0 18864 /tmp/awstats/awstats032019.wrightimagegroup.wrightimagegroup.com.txt 2 0 19838 /tmp/awstats/awstats072021.wrightimagegroup.com.txt 2 0 24140 /tmp/awstats/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 2 0 38264 /tmp/awstats/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 2 0 32890 /tmp/awstats/awstats012021.wrightimagegroup.com.txt 2 0 56586 /tmp/awstats/awstats032022.wrightimagegroup.com.txt 2 0 34210 /tmp/awstats/awstats072020.wrightimagegroup.com.txt 2 0 27742 /tmp/awstats/awstats122016.wrightimagegroup.wrightimagegroup.com.txt 2 0 14376 /tmp/awstats/awstats042019.wrightimagegroup.wrightimagegroup.com.txt 2 0 21862 /tmp/awstats/awstats062019.wrightimagegroup.com.txt 2 0 16070 /tmp/awstats/awstats082019.wrightimagegroup.wrightimagegroup.com.txt 2 0 40744 /tmp/awstats/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 2 0 624616 /tmp/awstats/awstats022019.wrightimagegroup.com.txt 2 0 15728 /tmp/awstats/awstats082018.wrightimagegroup.wrightimagegroup.com.txt 2 0 14638 /tmp/awstats/awstats012023.wrightimagegroup.com.txt 2 0 59980 /tmp/awstats/awstats032020.wrightimagegroup.com.txt 2 0 18848 /tmp/awstats/awstats052017.wrightimagegroup.com.txt 2 0 12804 /tmp/awstats/awstats012017.wrightimagegroup.com.txt 2 0 12812 /tmp/awstats/awstats092018.wrightimagegroup.com.txt 2 0 24734 /tmp/awstats/awstats032016.wrightimagegroup.wrightimagegroup.com.txt 2 0 13442 /tmp/awstats/awstats082018.wrightimagegroup.com.txt 2 0 16092 /tmp/awstats/awstats042021.wrightimagegroup.com.txt 2 0 34552 /tmp/awstats/awstats122019.wrightimagegroup.com.txt 2 0 15940 /tmp/awstats/awstats062016.wrightimagegroup.wrightimagegroup.com.txt 2 0 12382 /tmp/awstats/awstats072022.wrightimagegroup.com.txt 2 0 44676 /tmp/awstats/awstats092019.wrightimagegroup.com.txt 2 0 20846 /tmp/awstats/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 2 0 67834 /tmp/awstats/awstats122018.wrightimagegroup.wrightimagegroup.com.txt 2 0 21666 /tmp/awstats/awstats082019.wrightimagegroup.com.txt 2 0 26290 /tmp/awstats/awstats022020.wrightimagegroup.com.txt 2 0 19466 /tmp/awstats/awstats012022.wrightimagegroup.com.txt 2 0 32816 /tmp/awstats/awstats092016.wrightimagegroup.com.txt 2 0 13788 /tmp/awstats/awstats082017.wrightimagegroup.wrightimagegroup.com.txt 2 0 16772 /tmp/awstats/awstats102021.wrightimagegroup.com.txt 2 0 37556 /tmp/awstats/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 2 0 91970 /tmp/awstats/awstats052016.wrightimagegroup.wrightimagegroup.com.txt 2 0 12470 /tmp/awstats/awstats012018.wrightimagegroup.wrightimagegroup.com.txt 2 0 22408 /tmp/awstats/awstats092022.wrightimagegroup.com.txt 2 0 44624 /tmp/awstats/awstats052022.wrightimagegroup.com.txt 2 0 32456 /tmp/awstats/awstats052021.wrightimagegroup.com.txt 2 0 41892 /tmp/awstats/awstats052019.wrightimagegroup.com.txt 2 0 16788 /tmp/awstats/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 2 0 310052 /tmp/awstats/awstats112018.wrightimagegroup.wrightimagegroup.com.txt 2 0 38600 /tmp/awstats/awstats112017.wrightimagegroup.wrightimagegroup.com.txt 2 0 14238 /tmp/awstats/awstats092021.wrightimagegroup.com.txt 2 0 37830 /tmp/awstats/awstats042019.wrightimagegroup.com.txt 2 0 16236 /tmp/awstats/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 2 0 51122 /tmp/awstats/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 2 0 101180 /tmp/awstats/awstats052018.wrightimagegroup.wrightimagegroup.com.txt 2 0 18280 /tmp/awstats/awstats102017.wrightimagegroup.com.txt 2 0 17348 /tmp/awstats/awstats062022.wrightimagegroup.com.txt 2 0 62844 /tmp/awstats/awstats032017.wrightimagegroup.wrightimagegroup.com.txt 2 0 13290 /tmp/awstats/awstats062016.wrightimagegroup.com.txt 2 0 13746 /tmp/awstats/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 2 0 445692 /tmp/awstats/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 2 0 124408 /tmp/awstats/awstats032021.wrightimagegroup.com.txt 2 0 30514 /tmp/awstats/awstats052018.wrightimagegroup.com.txt 2 0 19846 /tmp/awstats/awstats112019.wrightimagegroup.wrightimagegroup.com.txt 2 0 28442 /tmp/awstats/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 2 0 93182 /tmp/awstats/awstats082016.wrightimagegroup.com.txt 2 0 14196 /tmp/awstats/awstats062021.wrightimagegroup.com.txt 2 0 23814 /tmp/awstats/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 2 0 154598 /tmp/awstats/awstats072023.wrightimagegroup.com.txt 2 0 60598 /tmp/awstats/awstats062023.wrightimagegroup.wrightimagegroup.com.txt 2 0 100968 /tmp/awstats/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 2 0 94098 /tmp/awstats/awstats122019.wrightimagegroup.wrightimagegroup.com.txt 2 0 30120 /tmp/awstats/awstats102022.wrightimagegroup.com.txt 2 0 36542 /tmp/awstats/awstats062017.wrightimagegroup.com.txt 2 0 16922 /tmp/awstats/awstats022018.wrightimagegroup.com.txt 2 0 20660 /tmp/awstats/awstats122018.wrightimagegroup.com.txt 2 0 20092 /tmp/awstats/awstats062023.wrightimagegroup.com.txt 2 0 47536 /tmp/awstats/awstats082022.wrightimagegroup.com.txt 2 0 43302 /tmp/awstats/awstats012019.wrightimagegroup.com.txt 2 0 16372 /tmp/awstats/awstats072019.wrightimagegroup.wrightimagegroup.com.txt 2 0 29474 /tmp/awstats/awstats112017.wrightimagegroup.com.txt 2 0 13460 /tmp/awstats/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 2 0 56890 /tmp/awstats/awstats012019.wrightimagegroup.wrightimagegroup.com.txt 2 0 16724 /tmp/awstats/awstats072018.wrightimagegroup.com.txt 2 0 13446 /tmp/awstats/awstats052016.wrightimagegroup.com.txt 2 0 14050 /tmp/awstats/awstats102020.wrightimagegroup.com.txt 2 0 40936 /tmp/awstats/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 2 0 113152 /tmp/awstats/awstats102018.wrightimagegroup.wrightimagegroup.com.txt 2 0 21714 /tmp/awstats/awstats112022.wrightimagegroup.com.txt 2 0 46732 /tmp/awstats/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 2 0 70416 /tmp/awstats/awstats112018.wrightimagegroup.com.txt 2 0 24134 /tmp/awstats/awstats062020.wrightimagegroup.com.txt 2 0 22438 /tmp/awstats/awstats072016.wrightimagegroup.wrightimagegroup.com.txt 2 0 12846 /tmp/awstats/awstats072023.wrightimagegroup.wrightimagegroup.com.txt 2 0 148500 /tmp/awstats/awstats102016.wrightimagegroup.wrightimagegroup.com.txt 2 0 12790 /tmp/awstats/awstats032016.wrightimagegroup.com.txt 2 0 14380 /tmp/awstats/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 2 0 32904 /tmp/awstats/awstats122022.wrightimagegroup.com.txt 2 0 44012 /tmp/awstats/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 2 0 97736 /tmp/awstats/awstats072017.wrightimagegroup.wrightimagegroup.com.txt 2 0 13464 /tmp/awstats/awstats042016.wrightimagegroup.wrightimagegroup.com.txt 2 0 12818 /tmp/awstats/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 2 0 86626 /tmp/awstats/awstats022016.wrightimagegroup.com.txt 2 0 12848 /tmp/awstats/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 2 0 108056 /tmp/awstats/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 2 0 84478 /tmp/awstats/awstats052023.wrightimagegroup.com.txt 2 0 38094 /tmp/awstats/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 2 0 79624 /tmp/awstats/awstats122017.wrightimagegroup.wrightimagegroup.com.txt 2 0 12806 /tmp/awstats/awstats072016.wrightimagegroup.com.txt 2 0 13032 /tmp/awstats/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 2 0 76084 /tmp/awstats/awstats082020.wrightimagegroup.com.txt 2 0 52908 /tmp/awstats/awstats062018.wrightimagegroup.com.txt 2 0 18294 /tmp/awstats/awstats062017.wrightimagegroup.wrightimagegroup.com.txt 2 0 17624 /tmp/awstats/awstats022018.wrightimagegroup.wrightimagegroup.com.txt 2 0 22766 /tmp/awstats/awstats072017.wrightimagegroup.com.txt 2 0 13040 /tmp/awstats/awstats112021.wrightimagegroup.com.txt 2 0 45984 /tmp/awstats/awstats012017.wrightimagegroup.wrightimagegroup.com.txt 2 0 14168 /tmp/awstats/awstats082016.wrightimagegroup.wrightimagegroup.com.txt 2 0 13360 /tmp/awstats/awstats112020.wrightimagegroup.com.txt 2 0 20186 /tmp/awstats/awstats102017.wrightimagegroup.wrightimagegroup.com.txt 2 0 15270 /tmp/awstats/awstats032023.wrightimagegroup.com.txt 2 0 66024 /tmp/awstats/awstats042016.wrightimagegroup.com.txt 2 0 13644 /tmp/awstats/awstats032019.wrightimagegroup.com.txt 2 0 15722 /tmp/awstats/awstats012020.wrightimagegroup.com.txt 2 0 15302 /tmp/awstats/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 2 0 97938 /tmp/awstats/awstats082021.wrightimagegroup.com.txt 2 0 38750 /tmp/awstats/awstats092017.wrightimagegroup.wrightimagegroup.com.txt 2 0 14824 /tmp/awstats/awstats122016.wrightimagegroup.com.txt 2 0 12546 /tmp/awstats/awstats042017.wrightimagegroup.com.txt 2 0 14644 /tmp/awstats/awstats042017.wrightimagegroup.wrightimagegroup.com.txt 2 0 14374 /tmp/awstats/awstats012018.wrightimagegroup.com.txt 2 0 21168 /tmp/awstats/awstats042018.wrightimagegroup.com.txt 2 0 16308 /tmp/awstats/awstats022017.wrightimagegroup.com.txt 2 0 12958 /tmp/awstats/awstats042023.wrightimagegroup.com.txt 2 0 48412 /tmp/awstats/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 2 0 46082 /tmp/awstats/awstats092020.wrightimagegroup.com.txt 2 0 27370 /tmp/awstats/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 2 0 138948 /tmp/awstats/awstats062019.wrightimagegroup.wrightimagegroup.com.txt 2 0 25980 /tmp/awstats/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 2 0 31970 /tmp/awstats/awstats122021.wrightimagegroup.com.txt 2 0 27782 /tmp/awstats/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 2 0 284854 /tmp/awstats/awstats092017.wrightimagegroup.com.txt 2 0 13314 /tmp/awstats/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 2 0 106418 /tmp/awstats/awstats092018.wrightimagegroup.wrightimagegroup.com.txt 2 0 16722 /tmp/awstats/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 2 0 54212 /tmp/awstats/awstats022021.wrightimagegroup.com.txt 2 0 38488 /tmp/awstats/awstats072018.wrightimagegroup.wrightimagegroup.com.txt 2 0 14750 /tmp/awstats/awstats102016.wrightimagegroup.com.txt 2 0 14026 /tmp/awstats/ssl/awstats082022.wrightimagegroup.com.txt 1 0 15715 /tmp/awstats/ssl/awstats052023.wrightimagegroup.com.txt 1 0 17255 /tmp/awstats/ssl/awstats022021.wrightimagegroup.com.txt 1 0 8606 /tmp/awstats/ssl/awstats122020.wrightimagegroup.com.txt 1 0 8143 /tmp/awstats/ssl/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 1 0 11748 /tmp/awstats/ssl/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 1 0 14693 /tmp/awstats/ssl/awstats082023.wrightimagegroup.com.txt 1 0 14611 /tmp/awstats/ssl/awstats112022.wrightimagegroup.com.txt 1 0 15517 /tmp/awstats/awstats122016.triumphofflight.org.wrightimagegroup.com.txt 1 0 6902 /tmp/awstats/awstats082017.triumphofflight.org.wrightimagegroup.com.txt 1 0 7943 /tmp/awstats/ssl/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 1 0 44524 /tmp/awstats/ssl/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 1 0 21804 /tmp/awstats/ssl/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 1 0 43041 /tmp/awstats/ssl/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 1 0 32555 /tmp/awstats/ssl/awstats092022.wrightimagegroup.com.txt 1 0 16491 /tmp/awstats/ssl/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 1 0 51060 /tmp/awstats/ssl/awstats042021.wrightimagegroup.com.txt 1 0 10739 /tmp/awstats/ssl/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 1 0 35527 /tmp/awstats/awstats112016.triumphofflight.org.wrightimagegroup.com.txt 1 0 6797 /tmp/awstats/ssl/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 1 0 13372 /tmp/awstats/ssl/awstats112020.wrightimagegroup.com.txt 1 0 6846 /tmp/awstats/ssl/awstats082020.wrightimagegroup.com.txt 1 0 9338 /tmp/awstats/ssl/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 1 0 29036 /tmp/awstats/ssl/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 1 0 8351 /tmp/awstats/ssl/awstats072023.wrightimagegroup.wrightimagegroup.com.txt 1 0 34271 /tmp/awstats/ssl/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 1 0 7128 /tmp/awstats/awstats102019.triumphofflight.org.wrightimagegroup.com.txt 1 0 5913 /tmp/awstats/ssl/awstats082023.wrightimagegroup.wrightimagegroup.com.txt 1 0 32654 /tmp/awstats/ssl/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 1 0 7248 /tmp/awstats/ssl/awstats092021.wrightimagegroup.com.txt 1 0 12908 /tmp/awstats/ssl/awstats062020.wrightimagegroup.com.txt 1 0 7317 /tmp/awstats/ssl/awstats092020.wrightimagegroup.com.txt 1 0 8933 /tmp/awstats/ssl/awstats072023.wrightimagegroup.com.txt 1 0 20882 /tmp/awstats/awstats082019.triumphofflight.org.wrightimagegroup.com.txt 1 0 5911 /tmp/awstats/ssl/awstats072020.wrightimagegroup.com.txt 1 0 7313 /tmp/awstats/ssl/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 1 0 36392 /tmp/awstats/awstats092016.triumphofflight.org.wrightimagegroup.com.txt 1 0 6445 /tmp/awstats/ssl/awstats032021.wrightimagegroup.com.txt 1 0 10039 /tmp/awstats/ssl/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 1 0 21002 /tmp/awstats/ssl/awstats042020.wrightimagegroup.com.txt 1 0 7064 /tmp/awstats/ssl/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 1 0 16212 /tmp/awstats/ssl/awstats062021.wrightimagegroup.com.txt 1 0 10591 /tmp/awstats/ssl/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 1 0 33412 /tmp/awstats/ssl/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 1 0 21147 /tmp/awstats/ssl/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 1 0 17739 /tmp/awstats/ssl/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 1 0 7928 /tmp/awstats/ssl/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 1 0 13235 /tmp/awstats/ssl/awstats042023.wrightimagegroup.com.txt 1 0 17974 /tmp/awstats/ssl/awstats032020.wrightimagegroup.com.txt 1 0 6686 /tmp/awstats/ssl/awstats052021.wrightimagegroup.com.txt 1 0 8742 /tmp/awstats/ssl/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 1 0 43001 /tmp/awstats/ssl/awstats102020.wrightimagegroup.com.txt 1 0 7659 /tmp/awstats/ssl/awstats032023.wrightimagegroup.com.txt 1 0 13972 /tmp/awstats/ssl/awstats062023.wrightimagegroup.wrightimagegroup.com.txt 1 0 29012 /tmp/awstats/awstats102016.triumphofflight.org.wrightimagegroup.com.txt 1 0 6475 /tmp/awstats/ssl/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 1 0 40577 /tmp/awstats/ssl/awstats112021.wrightimagegroup.com.txt 1 0 14000 /tmp/awstats/ssl/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 1 0 7763 /tmp/awstats/ssl/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 1 0 12755 /tmp/awstats/ssl/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 1 0 10171 /tmp/awstats/ssl/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 1 0 36351 /tmp/awstats/ssl/awstats052022.wrightimagegroup.com.txt 1 0 14183 /tmp/awstats/ssl/awstats022023.wrightimagegroup.com.txt 1 0 20886 /tmp/awstats/ssl/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 1 0 15570 /tmp/awstats/ssl/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 1 0 9356 /mail/dovecot.mailbox.log 1 0 24 /tmp/awstats/ssl/awstats022022.wrightimagegroup.com.txt 1 0 8622 /tmp/awstats/ssl/awstats102022.wrightimagegroup.com.txt 1 0 16566 /tmp/awstats/ssl/awstats052023.wrightimagegroup.wrightimagegroup.com.txt 1 0 41066 /tmp/awstats/ssl/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 1 0 33987 /tmp/awstats/ssl/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 1 0 14296 /tmp/awstats/ssl/awstats102021.wrightimagegroup.com.txt 1 0 15888 /tmp/awstats/ssl/awstats052020.wrightimagegroup.com.txt 1 0 7537 /tmp/awstats/ssl/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 1 0 7285 /tmp/awstats/ssl/awstats082021.wrightimagegroup.com.txt 1 0 11362 /tmp/awstats/ssl/awstats042022.wrightimagegroup.com.txt 1 0 14278 /tmp/awstats/ssl/awstats062023.wrightimagegroup.com.txt 1 0 23305 /tmp/awstats/ssl/awstats062022.wrightimagegroup.com.txt 1 0 14960 /tmp/awstats/ssl/awstats012022.wrightimagegroup.com.txt 1 0 10842 /tmp/awstats/ssl/awstats072022.wrightimagegroup.com.txt 1 0 15595 /tmp/awstats/ssl/awstats012021.wrightimagegroup.com.txt 1 0 8480 /tmp/awstats/ssl/awstats012023.wrightimagegroup.com.txt 1 0 19083 /tmp/awstats/ssl/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 1 0 21080 /tmp/awstats/ssl/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 1 0 36833 /tmp/awstats/ssl/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 1 0 17983 /tmp/awstats/ssl/awstats022020.wrightimagegroup.com.txt 1 0 11917 /tmp/awstats/ssl/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 1 0 34647 /tmp/awstats/ssl/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 1 0 16230 /tmp/awstats/ssl/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 1 0 9015 /tmp/awstats/ssl/awstats122021.wrightimagegroup.com.txt 1 0 9976 /tmp/awstats/ssl/awstats072021.wrightimagegroup.com.txt 1 0 8366 /tmp/awstats/ssl/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 1 0 28484 /tmp/awstats/ssl/awstats032022.wrightimagegroup.com.txt 1 0 10136 /tmp/awstats/ssl/awstats122022.wrightimagegroup.com.txt 1 0 15481 END_DOWNLOADS # OS ID - Hits BEGIN_OS ID - Hits - Pages 13 Unknown 253 199 win8.1 19 19 win7 6 6 win10 102 94 macosx11 5 5 symbian 1 1 macosx 20 15 ios_iphone 3 3 macosx10 1 1 winphone 1 1 win98 1 0 linuxandroid 13 8 linux 182 143 END_OS # Browser ID - Hits - Pages BEGIN_BROWSER 55 safari13.0.4 1 1 chrome76.0.3809.89 1 0 chrome76.0.3809.87 1 0 chrome106.0.0.0 3 3 firefox95.0 29 29 chrome63.0.3239.132 4 4 chrome77.0.3844.0 1 0 chrome74.0.3729.157 1 0 safari 1 1 chrome81.0.4044.129 6 2 chrome76.0.3809.111 2 1 chrome103.0.9999.0 1 1 safari2.0.1 1 1 chrome75.0.3770.142 1 0 chrome66.0.3359.117 1 1 firefox47.0 5 5 chrome74.0.3729.169 51 51 chrome83.0.4103.97 57 57 chrome100.0.4896.60 8 8 safari15.5 1 1 chrome99.0.4844.84 1 1 firefox48.0 12 4 msie11.0 2 2 firefox28.0 2 2 firefox63.0 18 18 mozilla 41 41 firefox77.0 6 6 chrome110.0.0.0 2 2 iphone 2 2 safari12.1 1 0 chrome44.0.2403.107 1 1 netscape7.1 1 0 chrome108.0.0.0 32 32 chrome60.0.3112.107 2 2 Unknown 198 144 firefox114.0 1 1 chrome42.0.2311.90 1 1 chrome105.0.0.0 15 15 chrome70.0.3538.80 1 0 chrome115.0.5790.170 27 8 firefox91.0 1 1 chrome114.0.0.0 9 9 chrome96.0.4664.110 1 1 chrome99.0.4844.88 1 1 firefox35.0 1 1 firefox115.0 25 9 chrome63.0.3239.83 1 1 chrome72.0.3626.121 1 1 chrome101.0.4951.41 1 1 netscape5.0 14 14 chrome64.0.3282.137 1 0 chrome102.0.0.0 1 1 chrome109.0.0.0 6 6 firefox59.0.3 1 1 chrome78.0.3880.4 1 0 END_BROWSER # Screen size - Hits BEGIN_SCREENSIZE 0 END_SCREENSIZE # Unknown referer OS - Last visit date BEGIN_UNKNOWNREFERER 11 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20230830023346 Mozilla/5.0_researchscan.comsys.rwth-aachen.de 20230825194627 Mozilla/5.0_(compatible;_NetcraftSurveyAgent/1.0;__info@netcraft.com) 20230806152936 Mozilla/5.0_(compatible;_InternetMeasurement/1.0;__https://internet-measurement.com/) 20230830235337 Mozilla/5.0 20230806164504 Go-http-client/1.1 20230810175509 panscient.com 20230811161414 Mozilla/5.0_(compatible;_Dataprovider.com) 20230812080844 Mozilla/5.0_(compatible;_CensysInspect/1.1;__https://about.censys.io/) 20230828213119 python-requests/2.25.1 20230803191511 python-requests/2.31.0 20230831175901 END_UNKNOWNREFERER # Unknown referer Browser - Last visit date BEGIN_UNKNOWNREFERERBROWSER 5 Go-http-client/1.1 20230810175509 panscient.com 20230811161414 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20230830023346 python-requests/2.31.0 20230831175901 python-requests/2.25.1 20230803191511 END_UNKNOWNREFERERBROWSER # Origin - Pages - Hits BEGIN_ORIGIN 6 From0 371 464 From1 0 0 From2 2 2 From3 122 141 From4 0 0 From5 0 0 END_ORIGIN # Search engine referers ID - Pages - Hits BEGIN_SEREFERRALS 2 www_google_com_hk 1 1 google_com 1 1 END_SEREFERRALS # External page referers - Pages - Hits # The 25 first Pages must be first (order not required for others) BEGIN_PAGEREFS 59 http://webmail.wrightimagegroup.org/wp-login.php 16 16 http://cpanel.wrightimagegroup.org/wp-login.php 14 14 http://cpanel.wrightimagegroup.org 6 6 http://webmail.wrightimagegroup.org 4 4 http://cpanel.wrightimagegroup.org/old 3 3 http://cpanel.wrightimagegroup.org/main 3 3 http://cpanel.wrightimagegroup.org/bc 3 3 http://cpanel.wrightimagegroup.org/wordpress 3 3 http://cpanel.wrightimagegroup.org/wp 3 3 http://cpanel.wrightimagegroup.org/new 3 3 https://webmail.wrightimagegroup.org/cPanel_magic_revision_1386192030/unprotected/cpanel/fonts/open_sans/open_sans.min.css 3 3 http://cpanel.wrightimagegroup.org/backup 3 3 http://cpanel.wrightimagegroup.org/home 3 3 http://cpanel.wrightimagegroup.org/bk 3 3 https://cpanel.wrightimagegroup.org/cPanel_magic_revision_1386192030/unprotected/cpanel/fonts/open_sans/open_sans.min.css 3 3 http://webmail.wrightimagegroup.org/old 2 2 http://webmail.wrightimagegroup.org/backup 2 2 http://webmail.wrightimagegroup.org/bc 2 2 http://webmail.wrightimagegroup.org/main 2 2 http://webmail.wrightimagegroup.org/home 2 2 http://webmail.wrightimagegroup.org/new 2 2 http://webmail.wrightimagegroup.org/wordpress 2 2 http://webmail.wrightimagegroup.org/bk 2 2 http://webmail.wrightimagegroup.org/wp 2 2 http://cpanel.wrightimagegroup.org//wp-includes/js/tinymce/plugins/compat3x/css/index.php 1 1 https://cpanel.wrightimagegroup.org 0 3 http://webmail.wrightimagegroup.org//dropdown.php 1 1 http://webmail.wrightimagegroup.org//wp-content/themes/twentyseventeen/page/index.php 1 1 http://cpanel.wrightimagegroup.org//wp-load.php 1 1 http://cpanel.wrightimagegroup.org/_ignition/health-check/ 1 1 http://webmail.wrightimagegroup.org//wp-includes/js/tinymce/skins/lightgray/img/index.php 1 1 http://cpanel.wrightimagegroup.org//wp-includes/random_compat/about.php 1 1 https://cpanel.wrightimagegroup.org/cPanel_magic_revision_1582557823/unprotected/cpanel/style_v2_optimized.css 0 7 http://cpanel.wrightimagegroup.org//cache/indexx.php 1 1 http://webmail.wrightimagegroup.org//wp-content/dropdown.php 1 1 http://cpanel.wrightimagegroup.org//wp-content/dropdown.php 1 1 http://webmail.wrightimagegroup.org//wp-includes/blocks/table/int/tmpl/index.php 1 1 http://cpanel.wrightimagegroup.org//dropdown.php 1 1 https://webmail.wrightimagegroup.org/cPanel_magic_revision_1582557823/unprotected/cpanel/style_v2_optimized.css 0 6 http://cpanel.wrightimagegroup.org//wp-admin/js/about.php 1 1 http://cpanel.wrightimagegroup.org/public/_ignition/health-check/ 1 1 http://webmail.wrightimagegroup.org//cache/indexx.php 1 1 http://webmail.wrightimagegroup.org/_ignition/health-check/ 1 1 http://webmail.wrightimagegroup.org//wp-includes/random_compat/about.php 1 1 http://webmail.wrightimagegroup.org/public/_ignition/health-check/ 1 1 http://webmail.wrightimagegroup.org//updates.php 1 1 http://cpanel.wrightimagegroup.org//wp-includes/blocks/table/int/tmpl/index.php 1 1 http://webmail.wrightimagegroup.org//wp-load.php 1 1 http://cpanel.wrightimagegroup.org//wp-includes/js/tinymce/skins/lightgray/img/index.php 1 1 http://cpanel.wrightimagegroup.org//wp-admin/dropdown.php 1 1 http://216.70.88.157:80 1 1 http://webmail.wrightimagegroup.org//wp-admin/js/about.php 1 1 http://cpanel.wrightimagegroup.org//wp-content/themes/twentyseventeen/page/index.php 1 1 http://cpanel.wrightimagegroup.org/wp-includes/wlwmanifest.xml 1 1 http://webmail.wrightimagegroup.org/wp-includes/wlwmanifest.xml 1 1 https://webmail.wrightimagegroup.org 0 3 http://webmail.wrightimagegroup.org//wp-admin/dropdown.php 1 1 http://cpanel.wrightimagegroup.org//updates.php 1 1 http://webmail.wrightimagegroup.org//wp-includes/js/tinymce/plugins/compat3x/css/index.php 1 1 END_PAGEREFS # Search keyphrases - Number of search # The 10 first number of search must be first (order not required for others) BEGIN_SEARCHWORDS 0 END_SEARCHWORDS # Search keywords - Number of search # The 25 first number of search must be first (order not required for others) BEGIN_KEYWORDS 0 END_KEYWORDS # Errors - Hits - Bandwidth BEGIN_ERRORS 3 401 333 14889 404 409 0 301 23 7066 END_ERRORS # URL with 404 errors - Hits - Last URL referrer BEGIN_SIDER_404 58 /.gitlab-ci.yml 1 - /cache/cache_763860a21a94412ffb8081c5efb43196 6 https://wrightimagegroup.org/cache/ /xxl.php 2 www.google.com /wp-content/ 3 - /cgi-bin/ 9 https://wrightimagegroup.org /.svn/ 1 - /robots.txt 132 - /sitemaps.xml 3 - /cache/cache_c455d6e8f57ee34aca786d7ef78d02d5 5 https://wrightimagegroup.org/cache/ /cache/cache_03ccc987bb84ad942c7bdc1b37a1d5af 8 https://wrightimagegroup.org/cache/ /sitemap.xml 2 - /cache/cache_85daced7c4de2f5a2c332a7d8a7a3803 6 https://wrightimagegroup.org/cache/ /public/_ignition/health-check/ 2 - /cache/cache_bb2ededb25cca840249e9c626a0be427 4 - /.env 39 - /wp-content/themes/finley/min.php 2 www.google.com /cache/cache_ef19e71ffaa23cd34a95526d0b4cb47a 4 https://wrightimagegroup.org/cache/ /cache/cache_e4d9271ab639b08444fb4b3111d4e255 5 https://wrightimagegroup.org/cache/ /tmp/analog/:/wrightimagegroup.com 2 - /ssl/keys/ 3 https://wrightimagegroup.org/ssl/ /ssl/ssl.db.cache 5 https://wrightimagegroup.org/ssl/ /tmp/analog/wrightimagegroup.wrightimagegroup.com/:/wrightimagegroup.org 2 - /tmp/awstats/awstats012021.wrightimagegroup.wrightimagegroup.com.txt/.env 4 - /bala 2 www.google.com /cache/cache_39dd3588e30373634e6397b31f5cdf54 5 https://wrightimagegroup.org/cache/ /ueqrmqup.php 1 www.google.com /inputs.php 2 www.google.com /class.api.php 2 www.google.com /kzklanxk.php 1 www.google.com /fdffvlsp.php 1 www.google.com /.git/ 1 - /cache/cache_0f1ff313f7d5dc65958843d70148d9f6 7 https://wrightimagegroup.org/cache/ /ssl/certs/ 4 https://wrightimagegroup.org/ssl/ /cache/cache_8c8e788cebc63413d300e711b2ddae43 5 https://wrightimagegroup.org/cache/ /wp-content/themes/seotheme/db.php 6 www.google.com /cache/cache_7e42e28da57cdcc6f9ddcbdab50384fb 6 https://wrightimagegroup.org/cache/ /wp-content/plugins/Cache/Cache.php 2 www.google.com /_ignition/health-check/ 2 - /xmlrpc.php 19 - / 33 - /cache/cache_3ebbab63ff1d3bffdaddb17747049f2d 6 https://wrightimagegroup.org/cache/ /tmp/analog/triumphofflight.org.wrightimagegroup.com/:/triumphofflight.org 2 - /wp-login.php 1 - /cache/cache_8c1e2d0573ed1f99fd247768110f872f 4 https://wrightimagegroup.org/cache/ /acfeteud.php 1 www.google.com /wp-plain.php 4 www.google.com /cache/horde_cache_gc 4 https://wrightimagegroup.org/cache/ /mail/ 7 https://wrightimagegroup.org/ /ssl/csrs/ 3 https://wrightimagegroup.org/ssl/ /sitemap.txt 5 - /.git/config 7 - /wp-includes/Requests/Text/admin.php 1 www.google.com /wp-admin/css/index.php 1 www.google.com /ssl/ssl.db 2 https://wrightimagegroup.org/ssl/ /wp-admin/css/ 2 - /cache/cache_55633767a0967a8dcb0aff1183cf0fd5 4 https://wrightimagegroup.org/cache/ /wp-json/wp/v2/users/1 1 - /cache/cache_1901997ff266475fafa9d67e6271fb9e 5 https://wrightimagegroup.org/cache/ END_SIDER_404 # Host - Pages - Hits - Bandwidth - Last visit date - [Start date of last visit] - [Last page of last visit] # [Start date of last visit] and [Last page of last visit] are saved only if session is not finished # The 25 first Hits must be first (order not required for others) BEGIN_VISITOR 247 154.6.13.38 64 118 3174210 20230811161306 114.29.238.188 26 26 314185 20230810175509 208.91.66.24 10 10 0 20230812121355 69.167.42.71 10 10 0 20230804163530 199.48.241.150 10 10 0 20230823021740 128.90.187.109 10 10 0 20230831075811 103.27.222.168 10 10 0 20230820192901 217.76.48.181 9 9 108630 20230816155318 194.163.137.108 9 9 108581 20230812013238 51.158.106.83 9 9 17147 20230811205338 137.226.113.15 9 9 58769 20230812211508 213.32.25.76 9 25 933024 20230825063052 161.97.98.21 8 8 96521 20230821222628 54.88.179.33 7 7 14660 20230818062100 51.158.103.13 6 6 18225 20230811222632 141.98.6.73 6 6 72422 20230831175901 45.81.39.227 6 6 72425 20230801012330 147.78.47.249 6 6 72514 20230816222250 185.145.245.42 4 15 138646 20230810093417 161.97.96.81 4 4 48268 20230824180001 65.154.226.170 4 14 121478 20230813090459 137.226.113.44 4 4 9088 20230825194627 154.12.247.160 4 4 48253 20230818054721 65.154.226.169 4 13 120346 20230813090116 89.117.77.147 4 4 48277 20230817060054 176.34.170.175 1 1 2092 20230806122539 89.108.114.17 1 1 2092 20230805014714 35.89.113.112 1 1 2092 20230814121826 54.188.241.90 1 1 2796 20230829190852 128.199.3.48 1 1 2109 20230809010638 167.172.250.78 1 1 2092 20230804014203 162.142.125.11 1 1 2800 20230823162258 161.97.86.172 1 1 12071 20230821064132 159.223.115.170 1 1 2096 20230809102532 46.48.13.161 1 1 2092 20230810071041 138.197.129.29 1 1 3987 20230805101419 35.166.1.233 1 1 2796 20230824201806 183.136.225.45 3 3 42910 20230828021026 54.184.205.4 1 1 2796 20230829190820 5.133.192.171 1 1 2796 20230826013723 198.235.24.170 1 1 37308 20230830012946 54.202.248.168 1 1 2092 20230816135434 103.163.138.254 1 1 12069 20230804093607 93.159.230.89 1 1 2796 20230826205903 18.142.140.180 1 1 2092 20230803191511 167.248.133.190 1 1 2097 20230816171822 167.94.145.56 1 1 2113 20230821101359 103.90.228.106 1 1 12070 20230825165931 198.235.24.5 1 1 2109 20230818083825 159.223.12.253 1 1 2113 20230821215603 54.187.52.93 1 1 2092 20230811125615 167.94.145.53 2 2 24118 20230818132505 143.110.241.49 1 1 12071 20230810080615 167.94.138.127 1 1 2813 20230826193440 151.106.42.50 2 2 24147 20230817101941 101.68.211.2 3 3 41500 20230818224507 54.191.140.44 1 1 2796 20230831211707 35.92.224.100 1 1 2092 20230814121858 167.248.133.191 1 1 12065 20230825171849 178.62.215.212 1 1 1552 20230810122216 34.255.190.146 1 1 2096 20230806115723 147.182.156.52 1 1 2796 20230830081606 162.0.209.16 1 1 12072 20230830152154 87.236.176.160 1 1 2096 20230803163341 144.217.135.148 1 1 2096 20230812080844 167.248.133.51 1 1 2796 20230825062119 198.235.24.199 1 1 37296 20230804080056 52.89.42.208 1 1 2796 20230823184927 167.94.145.55 1 1 12064 20230806165053 34.217.21.206 1 1 2092 20230805155527 198.235.24.82 1 1 2813 20230826015008 54.247.32.118 1 1 2097 20230806120955 161.35.130.36 1 1 12071 20230816013458 147.182.206.223 2 2 24125 20230811004707 51.15.128.227 1 1 2092 20230811183132 103.113.157.177 1 1 12072 20230813132402 68.178.224.102 1 1 12077 20230818071440 103.194.187.202 2 8 96600 20230805052634 18.237.66.43 1 1 2092 20230820143201 35.93.55.19 1 1 2796 20230827213240 35.85.56.199 1 1 2092 20230820143137 54.218.50.218 1 1 2092 20230811125649 205.210.31.137 1 1 2113 20230815231949 185.123.204.86 2 2 24144 20230829221812 178.62.7.107 1 1 2092 20230805220030 167.248.133.188 1 1 2109 20230820174112 198.235.24.124 1 1 2113 20230817143539 159.89.165.108 1 1 2796 20230828090906 3.137.201.114 1 1 2796 20230829091251 5.189.183.215 1 1 12067 20230814112302 52.39.12.251 1 1 2092 20230814121827 87.236.176.33 1 1 12059 20230804234037 198.235.24.245 1 1 2109 20230808143452 87.236.176.88 1 1 12072 20230829181109 157.230.22.223 1 1 2092 20230812020004 167.172.45.71 1 1 2092 20230809235601 198.235.24.235 1 1 2092 20230803195233 54.212.96.126 1 1 2092 20230805155444 162.0.228.183 1 1 12068 20230829180714 35.92.23.153 1 1 2796 20230826205034 198.235.24.87 1 1 2113 20230823005554 167.248.133.183 1 1 12056 20230825053756 93.159.230.88 1 1 2092 20230812135218 36.99.136.136 1 1 2817 20230827005955 91.236.168.249 1 1 12072 20230806093547 159.89.121.163 1 1 2097 20230804071509 45.80.158.160 2 2 4184 20230808195553 92.99.128.215 1 1 37319 20230810164448 46.101.129.134 1 1 12071 20230801190639 206.189.116.128 1 1 2113 20230808064157 167.94.138.124 1 1 2801 20230828213119 5.35.4.10 1 1 2092 20230817164315 54.191.232.225 2 2 4184 20230804122843 87.236.176.123 1 1 2097 20230801093759 198.235.24.92 1 1 2801 20230824231727 8.218.212.177 1 1 12070 20230821062611 54.213.255.70 1 1 2092 20230808135340 72.167.68.215 1 1 12065 20230804100353 34.220.184.165 1 1 2092 20230821133724 34.212.126.110 1 1 2796 20230830214335 198.235.24.243 1 1 37296 20230815140303 34.221.147.128 1 1 2092 20230817134548 87.236.176.212 1 1 2092 20230819120000 148.66.145.171 1 1 12076 20230820114125 163.172.155.47 2 2 0 20230809223911 35.162.149.218 1 1 2092 20230810143541 42.83.147.34 1 1 2092 20230818234835 205.210.31.70 1 1 2817 20230830023346 160.153.156.37 1 1 12065 20230806101314 137.184.106.207 1 1 12068 20230806183554 23.90.160.146 1 1 2097 20230819073803 162.142.125.213 1 1 12059 20230825062052 191.96.37.10 2 2 24128 20230819184305 35.164.185.69 1 1 2796 20230831211745 43.207.114.72 1 1 2092 20230813210723 159.89.46.215 1 1 2796 20230826074351 51.79.177.154 1 1 2092 20230801010038 146.190.123.7 1 1 874 20230805230641 139.59.1.94 1 1 2796 20230830080353 46.101.247.204 1 1 2092 20230820003323 34.209.136.55 1 1 2092 20230801161702 139.59.163.60 1 1 2092 20230818005922 102.159.10.255 0 4 193632 34.222.166.243 1 1 2796 20230828212250 188.166.172.201 1 1 2796 20230824070144 35.88.197.224 1 1 2796 20230824201833 31.186.11.174 1 1 12066 20230803104908 52.38.9.239 1 1 2092 20230818115453 34.214.9.142 1 1 2092 20230812142806 198.235.24.208 1 1 2097 20230814202203 159.203.182.53 1 1 2092 20230806012441 116.62.49.96 1 1 12072 20230813081329 101.99.90.175 1 1 12063 20230825162857 146.190.167.235 1 1 2092 20230822004426 35.171.144.152 1 1 2092 20230811232624 181.214.94.199 2 2 24136 20230814151723 93.158.91.25 1 1 2092 20230817125319 35.89.94.180 1 1 2092 20230807130937 20.117.119.232 2 2 24137 20230818024701 143.110.181.158 1 1 2109 20230822214916 35.88.222.40 1 1 2092 20230817134528 162.142.125.225 1 1 2800 20230825232233 52.41.160.185 1 1 2796 20230826205102 5.189.130.31 1 1 12077 20230830154748 104.131.181.91 1 1 2092 20230801231716 35.85.65.21 1 1 2796 20230824201930 34.243.94.125 1 1 2113 20230806151112 44.198.55.103 1 1 2092 20230807170105 54.188.2.233 1 1 2796 20230828212210 164.92.139.108 1 1 2096 20230806075144 54.78.123.125 1 1 37296 20230806152936 103.231.172.98 2 4 48283 20230805041549 54.187.128.174 1 1 2092 20230801161629 34.244.135.28 1 1 37308 20230806152112 162.142.125.14 1 1 2813 20230827122016 34.213.228.147 1 1 2092 20230814121754 104.131.10.109 1 1 12066 20230820202706 87.236.176.143 1 1 2801 20230827040355 167.248.133.50 1 1 12063 20230806232714 157.230.226.227 1 1 12065 20230830134136 167.94.146.55 1 1 2109 20230821094406 205.210.31.59 1 1 37308 20230825150209 107.189.7.165 1 1 2092 20230817182625 162.0.229.229 1 1 12069 20230803101918 87.236.176.127 1 1 2109 20230801040107 36.65.79.27 1 1 12066 20230803234710 34.222.78.115 1 1 2092 20230810143557 34.208.212.17 1 1 2092 20230802125247 143.244.189.158 1 1 2092 20230808012713 54.184.148.55 1 1 2092 20230804122819 34.221.171.25 1 1 2092 20230818115446 87.236.176.42 1 1 12068 20230829181108 167.94.146.53 1 1 2801 20230826013338 183.136.225.44 3 3 26254 20230830152201 34.222.238.65 1 1 2796 20230823184934 151.115.37.181 1 1 2796 20230824015541 103.186.185.205 1 1 12073 20230817112640 205.210.31.77 1 1 2097 20230819024650 34.254.152.172 1 1 37308 20230805225211 27.130.68.101 1 1 12066 20230803234714 52.37.141.102 1 1 2092 20230803150416 198.235.24.229 1 1 37296 20230810233612 104.219.248.116 1 1 12072 20230810074824 35.85.36.189 1 1 2092 20230815153540 208.109.57.122 1 1 12067 20230808121344 146.190.79.184 1 1 1536 20230802130332 165.227.96.6 1 1 2796 20230828094451 103.174.10.83 1 1 12075 20230802073843 54.201.145.78 1 1 2092 20230821133741 1.4.251.142 1 1 37319 20230809043613 101.43.19.48 1 1 12071 20230808114215 89.207.131.169 1 1 2109 20230805154922 44.211.239.66 2 2 4184 20230820112745 198.235.24.107 1 1 2813 20230829065132 103.252.118.65 2 2 24127 20230809123705 205.210.31.169 1 1 2113 20230811112736 198.235.24.194 1 1 37308 20230815115956 159.203.30.129 1 1 2092 20230816002459 72.167.209.248 1 1 12065 20230824172133 45.55.194.158 1 1 2097 20230817185608 205.210.31.92 1 1 2092 20230802015337 94.16.105.148 1 1 12077 20230824162736 35.89.79.173 1 1 2092 20230802125219 54.186.254.131 1 1 2092 20230816135407 103.179.191.214 1 1 12071 20230814103838 87.236.176.169 1 1 12062 20230824203847 34.217.130.143 1 1 2092 20230815153516 87.236.176.222 1 1 2813 20230830235337 35.160.226.251 1 1 2092 20230804122441 35.164.235.172 1 1 2796 20230830214305 221.2.155.200 1 1 2096 20230806164504 54.245.198.39 1 1 2092 20230808135407 35.90.169.109 1 1 2092 20230813132421 87.236.176.113 2 2 14888 20230828010913 138.68.155.111 1 1 2092 20230814015639 54.189.20.14 1 1 2092 20230813132339 5.133.192.168 1 1 2092 20230811134834 34.247.245.139 1 1 2109 20230806131358 52.26.29.41 1 1 2092 20230803150443 52.25.87.2 1 1 2796 20230827213314 137.184.125.101 1 1 2096 20230820024121 164.92.120.92 1 1 2092 20230820022115 167.248.133.184 1 1 12059 20230825171057 52.43.109.14 1 1 2796 20230824201900 34.222.47.192 1 1 2092 20230807130925 51.141.108.231 2 2 24137 20230830002803 3.254.4.91 1 1 37296 20230806040342 END_VISITOR # Date - Pages - Hits - Bandwidth - Visits BEGIN_DAY 31 20230801 14 14 109141 9 20230802 6 6 31959 6 20230803 14 18 324171 11 20230804 21 21 88142 11 20230805 13 21 199638 11 20230806 16 16 189023 16 20230807 3 3 6276 3 20230808 11 11 43008 9 20230809 9 15 141017 7 20230810 38 51 901590 12 20230811 89 143 3250472 12 20230812 33 33 213030 8 20230813 14 33 284315 8 20230814 10 10 60831 9 20230815 5 5 80901 5 20230816 20 20 201588 7 20230817 15 19 311019 11 20230818 19 19 129538 13 20230819 9 9 78670 5 20230820 20 20 40899 10 20230821 11 11 82925 8 20230822 3 3 6314 3 20230823 14 14 10505 5 20230824 14 14 104049 11 20230825 12 16 342000 11 20230826 8 8 22407 8 20230827 7 7 19625 6 20230828 7 7 54110 7 20230829 8 8 59482 8 20230830 14 14 138614 12 20230831 18 18 78014 4 END_DAY # Session range - Number of visits BEGIN_SESSION 6 30s-2mn 4 30mn-1h 1 15mn-30mn 2 0s-30s 252 2mn-5mn 4 5mn-15mn 3 END_SESSION # URL - Pages - Bandwidth - Entry - Exit # The 25 first Pages must be first (order not required for others) BEGIN_SIDER 65 / 259 1471480 202 203 /wp-login.php 30 362122 30 30 /.env 17 205164 9 3 /cache/ 11 43841 2 2 /installer/index.php 9 335904 4 4 /ssl/ 8 12312 1 1 /tmp/ 8 12440 1 1 /tof/ 7 5890 0 0 /new 5 0 0 0 /home 5 0 0 5 /wordpress 5 0 5 0 /wp 5 0 0 0 /tmp/awstats/ 5 230895 0 1 /main 5 0 0 0 /bc 5 0 0 0 /old 5 0 0 0 /bk 5 0 0 0 /backup 5 0 0 0 /feed/ 4 48276 0 2 /wp-admin/install.php 4 48321 0 0 /xmlrpc.php 4 98770 4 4 /xxxss 4 48263 2 2 /tmp/webalizer/usage_202302.html 2 199374 0 0 /wp-admin/dropdown.php 2 24163 0 0 /tmp/webalizer/usage_202303.html 2 200884 0 0 /test/ 2 24133 0 0 /cPanel_magic_revision_1386192033/unprotected/cpanel/fonts/open_sans/OpenSans-Semibold-webfont.woff 2 45816 0 0 /wp/ 2 24136 0 0 /old/ 2 24132 0 0 /tmp/webalizer/usage_202211.html 2 212366 0 0 /tmp/webalizerftp/ 1 696 0 0 /cPanel_magic_revision_1386192033/unprotected/cpanel/fonts/open_sans/OpenSans-Regular-webfont.woff 2 45320 0 0 /wp-includes/random_compat/about.php 2 24173 0 0 /tmp/webalizer/usage_202308.html 2 150528 0 0 /public/_ignition/health-check/ 2 24180 0 0 /wp-content/themes/twentyseventeen/page/index.php 2 24195 0 0 /wp-load.php 2 24147 0 0 /temp/ 2 24133 0 0 /wp-includes/js/tinymce/plugins/compat3x/css/index.php 2 24207 0 0 /tmp/webalizer/usage_202307.html 2 217256 0 0 /Webmail%20Login 1 12072 1 1 /tmp/webalizer/usage_202301.html 1 107167 0 0 /dropdown.php 2 24142 0 0 /tmp/webalizer/usage_202306.html 2 211140 0 0 /blog/ 2 24136 0 0 /wp-content/dropdown.php 2 24161 0 0 /triumphofflight.com/ 2 1744 1 2 /tmp/webalizer/usage_202304.html 1 104475 0 0 /.git/config 2 24137 1 1 /cache/indexx.php 2 24154 0 0 /updates.php 2 24145 0 0 /wp-includes/js/tinymce/skins/lightgray/img/index.php 2 24208 0 0 /tmp/webalizer/usage_202210.html 2 201808 0 0 /tmp/webalizer/ 2 19768 0 0 /tmp/webalizer/usage_202305.html 1 106272 0 0 /new/ 2 24129 0 0 /backup/ 2 24144 0 0 /wp-includes/wlwmanifest.xml 2 24168 0 1 /wordpress/ 2 24148 2 0 /tmp/webalizer/usage_202212.html 2 209498 0 0 /cPanel_magic_revision_1386192031/unprotected/cpanel/fonts/open_sans/OpenSans-Bold-webfont.woff 2 44864 0 2 /tmp/webalizer/usage_202209.html 1 106363 0 0 /_ignition/health-check/ 2 24166 1 0 /wp-admin/js/about.php 2 24161 0 0 /wp-includes/blocks/table/int/tmpl/index.php 2 24194 0 1 END_SIDER