AWSTATS DATA FILE 7.7 (build 20180105) # If you remove this file, all statistics for date 202409 will be lost/reset. # Last config file used to build this data file was /home/wrightimagegroup/tmp/awstats/ssl/awstats.wrightimagegroup.wrightimagegroup.com.conf. # Position (offset in bytes) in this file for beginning of each section for # direct I/O access. If you made changes somewhere in this file, you should # also remove completely the MAP section (AWStats will rewrite it at next # update). BEGIN_MAP 28 POS_GENERAL 2046 POS_TIME 2729 POS_VISITOR 41653 POS_DAY 54245 POS_DOMAIN 3617 POS_LOGIN 4308 POS_ROBOT 4463 POS_WORMS 5125 POS_EMAILSENDER 5256 POS_EMAILRECEIVER 5399 POS_SESSION 55026 POS_SIDER 55184 POS_FILETYPES 5534 POS_DOWNLOADS 5807 POS_OS 31591 POS_BROWSER 31892 POS_SCREENSIZE 33622 POS_UNKNOWNREFERER 33696 POS_UNKNOWNREFERERBROWSER 35200 POS_ORIGIN 35812 POS_SEREFERRALS 35950 POS_PAGEREFS 36115 POS_SEARCHWORDS 36447 POS_KEYWORDS 36599 POS_MISC 2392 POS_ERRORS 36658 POS_CLUSTER 4164 POS_SIDER_404 36770 END_MAP # LastLine = Date of last record processed - Last record line number in last log - Last record offset in last log - Last record signature value # FirstTime = Date of first visit for history file # LastTime = Date of last visit for history file # LastUpdate = Date of last update - Nb of parsed records - Nb of parsed old records - Nb of parsed new records - Nb of parsed corrupted - Nb of parsed dropped # TotalVisits = Number of visits # TotalUnique = Number of unique visitors # MonthHostsKnown = Number of hosts known # MonthHostsUnKnown = Number of hosts unknown BEGIN_GENERAL 8 LastLine 20241001000231 131 23669 11152598726980 FirstTime 20240901001915 LastTime 20240930231000 LastUpdate 20241001051156 131 0 130 0 0 TotalVisits 339 TotalUnique 297 MonthHostsKnown 0 MonthHostsUnknown 334 END_GENERAL # Misc ID - Pages - Hits - Bandwidth BEGIN_MISC 10 PDFSupport 0 0 0 AddToFavourites 0 39 0 DirectorSupport 0 0 0 FlashSupport 0 0 0 WindowsMediaPlayerSupport 0 0 0 RealPlayerSupport 0 0 0 JavaEnabled 0 0 0 JavascriptDisabled 0 0 0 QuickTimeSupport 0 0 0 TotalMisc 0 0 0 END_MISC # Hour - Pages - Hits - Bandwidth - Not viewed Pages - Not viewed Hits - Not viewed Bandwidth BEGIN_TIME 24 0 18 18 128434 156 356 5870872 1 31 32 873439 142 213 2730625 2 18 44 471018 188 284 3756211 3 50 50 1808456 241 336 9492714 4 15 17 206218 127 198 3987346 5 9 10 203066 133 258 6958106 6 32 32 984181 111 179 5072656 7 19 21 808176 109 220 7892628 8 16 16 11856207 170 307 4161183 9 11 12 5451510 126 261 7323067 10 26 26 138960 143 310 7638274 11 48 48 946433 132 254 3057923 12 20 20 200938 363 724 16446493 13 39 39 930681 118 253 2319743 14 23 23 203789 117 226 6521298 15 28 28 775205 132 255 3799942 16 7 7 89419 157 293 7591924 17 13 13 346135 121 267 4042258 18 19 19 206522 184 335 9754384 19 14 14 222127 171 325 5752627 20 14 16 161869 330 460 12235740 21 20 20 362595 398 490 5467019 22 17 18 409671 185 311 4321889 23 21 22 423055 213 399 10548183 END_TIME # Domain - Pages - Hits - Bandwidth # The 25 first Pages must be first (order not required for others) BEGIN_DOMAIN 36 us 320 329 7232562 cn 38 38 1523768 in 27 52 663330 au 18 18 950536 gb 16 16 55338 ar 16 16 291494 ca 12 12 28113 ru 11 11 43677 gr 9 9 43741 be 6 6 35351 se 5 5 13980 za 5 5 9060 pl 5 5 14044 de 5 5 32529 ua 4 4 55228 br 4 4 8186 ma 3 3 6579 nl 3 3 18151 ro 2 2 13774 mn 2 2 54779 do 2 2 27077 bg 1 1 2796 vn 1 1 12066 id 1 3 35839 kr 1 1 1202 it 1 1 2813 ie 1 1 2800 rs 1 1 2817 ch 1 1 2796 fr 1 2 40367 tr 1 1 2796 uy 1 1 52023 ps 1 1 2796 ir 1 1 2796 es 1 1 12062 az 1 1 726 END_DOMAIN # Cluster ID - Pages - Hits - Bandwidth BEGIN_CLUSTER 0 END_CLUSTER # Login - Pages - Hits - Bandwidth - Last visit # The 10 first Pages must be first (order not required for others) BEGIN_LOGIN 0 END_LOGIN # Robot ID - Hits - Bandwidth - Last visit - Hits on robots.txt # The 25 first Hits must be first (order not required for others) BEGIN_ROBOT 13 AhrefsBot/ 2880 84567299 20240930232959 0 Googlebot/ 1375 22242940 20240930223907 176 crawl 590 5988722 20240927060137 0 facebookexternalhit/ 558 19231080 20240930024340 0 Googlebot\-Image/ 392 1258417 20240930231130 0 bot[\s_+:,\.\;\/\\-] 344 6991338 20240930235211 0 MJ12bot/ 201 8010317 20240929125718 0 SemrushBot/ 54 7900819 20240926022030 0 bingbot/ 32 43237 20240930142042 11 no_user_agent 27 179286 20240929071304 0 unknown 8 52 20240928000744 8 link 6 85098 20240930152841 0 Apache\-HttpClient/ 4 11184 20240920024446 0 END_ROBOT # Worm ID - Hits - Bandwidth - Last visit # The 5 first Hits must be first (order not required for others) BEGIN_WORMS 0 END_WORMS # EMail - Hits - Bandwidth - Last visit # The 20 first Hits must be first (order not required for others) BEGIN_EMAILSENDER 0 END_EMAILSENDER # EMail - Hits - Bandwidth - Last visit # The 20 first hits must be first (order not required for others) BEGIN_EMAILRECEIVER 0 END_EMAILRECEIVER # Files type - Hits - Bandwidth - Bandwidth without compression - Bandwidth after compression BEGIN_FILETYPES 12 out 2 32768 0 0 20692 2 0 0 0 db 1 19433 0 0 txt 13 9455303 0 0 Unknown 6 411842 0 0 html 378 4083905 0 0 xml 119 4443565 0 0 conf 6 143760 0 0 php 12 321920 0 0 20690 2 0 0 0 png 1 2838 0 0 js 23 232664 0 0 END_FILETYPES # Downloads - Hits - Bandwidth BEGIN_DOWNLOADS 356 /tmp/awstats/awstats052019.wrightimagegroup.wrightimagegroup.com.txt 11 1 218616 /tmp/awstats/awstats022020.wrightimagegroup.com.txt 9 1 97330 /tmp/awstats/awstats092024.wrightimagegroup.com.txt 8 1 214004 /mail/dovecot.list.index.log 7 0 4200 /tmp/awstats/awstats012024.wrightimagegroup.com.txt 7 1 714696 /tmp/awstats/awstats012020.wrightimagegroup.com.txt 7 2 68859 /tmp/awstats/awstats022024.wrightimagegroup.wrightimagegroup.com.txt 7 1 976008 /tmp/awstats/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 6 1 338856 /tmp/awstats/awstats052021.wrightimagegroup.com.txt 6 1 146622 /tmp/awstats/awstats022023.wrightimagegroup.com.txt 6 1 127722 /tmp/awstats/awstats042017.wrightimagegroup.com.txt 6 1 51254 /tmp/awstats/awstats032019.triumphofflight.org.wrightimagegroup.com.txt 6 1 42056 /tmp/awstats/awstats042019.wrightimagegroup.wrightimagegroup.com.txt 6 1 76517 /tmp/awstats/awstats042019.wrightimagegroup.com.txt 6 1 56826 /tmp/awstats/awstats012020.wrightimagegroup.wrightimagegroup.com.txt 6 2 122880 /tmp/awstats/awstats082024.wrightimagegroup.com.txt 6 1 246288 /tmp/awstats/awstats032018.wrightimagegroup.wrightimagegroup.com.txt 5 1 65808 /tmp/awstats/awstats012023.wrightimagegroup.com.txt 5 1 179940 /tmp/awstats/awstats052020.wrightimagegroup.com.txt 5 1 56592 /tmp/awstats/awstats012019.wrightimagegroup.com.txt 5 1 49116 /tmp/awstats/awstats042016.wrightimagegroup.wrightimagegroup.com.txt 5 1 38454 /tmp/awstats/awstats022017.triumphofflight.org.wrightimagegroup.com.txt 5 1 38784 /tmp/awstats/awstats032024.wrightimagegroup.com.txt 5 1 155202 /tmp/awstats/awstats052017.wrightimagegroup.com.txt 5 1 38412 /tmp/awstats/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 5 1 203502 /tmp/awstats/awstats032017.triumphofflight.org.wrightimagegroup.com.txt 5 1 38310 /tmp/awstats/awstats062024.wrightimagegroup.com.txt 5 1 132162 /tmp/awstats/awstats042020.wrightimagegroup.com.txt 5 1 52824 /tmp/awstats/awstats052016.wrightimagegroup.wrightimagegroup.com.txt 5 1 37410 /tmp/awstats/awstats032023.wrightimagegroup.com.txt 5 1 198072 /tmp/awstats/awstats012017.wrightimagegroup.wrightimagegroup.com.txt 5 1 42504 /tmp/awstats/awstats012018.wrightimagegroup.com.txt 5 1 63504 /tmp/awstats/awstats042022.wrightimagegroup.com.txt 5 1 112794 /tmp/awstats/awstats122016.wrightimagegroup.wrightimagegroup.com.txt 5 1 43128 /tmp/awstats/awstats092017.wrightimagegroup.wrightimagegroup.com.txt 5 1 44472 /tmp/awstats/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 5 1 253434 /tmp/awstats/awstats122016.wrightimagegroup.com.txt 5 1 37638 /tmp/awstats/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 5 1 282294 /tmp/awstats/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 5 1 170670 /tmp/awstats/awstats052017.triumphofflight.org.wrightimagegroup.com.txt 5 1 40032 /tmp/awstats/awstats032020.wrightimagegroup.com.txt 5 1 56544 /tmp/awstats/awstats042023.wrightimagegroup.com.txt 5 1 145236 /tmp/awstats/awstats052019.wrightimagegroup.com.txt 5 1 50364 /tmp/awstats/awstats032018.wrightimagegroup.com.txt 5 1 62022 /tmp/awstats/awstats072021.wrightimagegroup.com.txt 5 1 72420 /tmp/awstats/awstats032021.wrightimagegroup.com.txt 5 1 91542 /tmp/awstats/awstats042018.wrightimagegroup.com.txt 5 1 48924 /tmp/awstats/awstats042016.wrightimagegroup.com.txt 5 1 40932 /tmp/awstats/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 5 1 275910 /tmp/awstats/awstats032024.wrightimagegroup.wrightimagegroup.com.txt 5 1 729570 /tmp/awstats/awstats012017.wrightimagegroup.com.txt 5 1 38436 /tmp/awstats/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 5 1 102138 /tmp/awstats/awstats082024.wrightimagegroup.wrightimagegroup.com.txt 5 1 599802 /tmp/awstats/awstats022021.wrightimagegroup.com.txt 5 1 115464 /tmp/awstats/awstats042024.wrightimagegroup.wrightimagegroup.com.txt 5 1 490692 /tmp/awstats/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 5 1 138246 /tmp/awstats/awstats052016.wrightimagegroup.com.txt 5 1 42150 /tmp/awstats/awstats012019.wrightimagegroup.wrightimagegroup.com.txt 5 1 50172 /tmp/awstats/awstats012021.wrightimagegroup.com.txt 5 2 198051 /tmp/awstats/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 5 1 1873848 /tmp/awstats/awstats042016.triumphofflight.org.wrightimagegroup.com.txt 5 1 38358 /tmp/awstats/awstats032016.wrightimagegroup.wrightimagegroup.com.txt 5 1 40326 /tmp/awstats/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 5 1 667368 /tmp/awstats/awstats052018.wrightimagegroup.wrightimagegroup.com.txt 5 1 54840 /tmp/awstats/awstats032022.wrightimagegroup.com.txt 5 1 102630 /tmp/awstats/awstats062022.wrightimagegroup.com.txt 5 1 188532 /tmp/awstats/awstats032016.wrightimagegroup.com.txt 5 1 43140 /tmp/awstats/awstats092019.wrightimagegroup.wrightimagegroup.com.txt 5 1 108660 /tmp/awstats/awstats022017.wrightimagegroup.wrightimagegroup.com.txt 5 1 44796 /tmp/awstats/awstats072017.wrightimagegroup.com.txt 5 1 39120 /tmp/awstats/awstats042024.wrightimagegroup.com.txt 5 1 87378 /tmp/awstats/awstats052022.wrightimagegroup.com.txt 5 1 97368 /tmp/awstats/awstats032017.wrightimagegroup.com.txt 5 1 43056 /tmp/awstats/awstats042017.wrightimagegroup.wrightimagegroup.com.txt 5 1 43122 /tmp/awstats/ssl/awstats082024.wrightimagegroup.com.txt 5 1 78708 /tmp/awstats/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 5 1 1337076 /tmp/awstats/awstats012022.wrightimagegroup.com.txt 5 1 98448 /tmp/awstats/awstats012024.wrightimagegroup.wrightimagegroup.com.txt 5 1 830412 /tmp/awstats/awstats012017.triumphofflight.org.wrightimagegroup.com.txt 5 1 39876 /tmp/awstats/awstats042021.wrightimagegroup.com.txt 5 1 103656 /tmp/awstats/awstats052018.wrightimagegroup.com.txt 5 1 59538 /tmp/awstats/awstats042018.wrightimagegroup.wrightimagegroup.com.txt 5 1 50940 /tmp/awstats/awstats022019.wrightimagegroup.wrightimagegroup.com.txt 5 1 47106 /tmp/awstats/awstats042017.triumphofflight.org.wrightimagegroup.com.txt 5 1 37992 /tmp/awstats/awstats022016.wrightimagegroup.com.txt 5 1 38544 /tmp/awstats/awstats092023.wrightimagegroup.wrightimagegroup.com.txt 5 1 488298 /tmp/awstats/awstats122017.wrightimagegroup.com.txt 5 1 38460 /tmp/awstats/awstats052016.triumphofflight.org.wrightimagegroup.com.txt 5 1 37188 /tmp/awstats/awstats092019.wrightimagegroup.com.txt 5 2 72961 /tmp/awstats/awstats032016.triumphofflight.org.wrightimagegroup.com.txt 5 1 39624 /tmp/awstats/awstats022019.wrightimagegroup.com.txt 5 1 47184 /tmp/awstats/awstats102023.wrightimagegroup.wrightimagegroup.com.txt 5 1 475506 /tmp/awstats/ssl/awstats032021.wrightimagegroup.com.txt 4 1 50195 /tmp/awstats/awstats092023.wrightimagegroup.com.txt 4 1 164170 /tmp/awstats/ssl/awstats022023.wrightimagegroup.com.txt 4 1 104430 /tmp/awstats/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 4 1 775130 /tmp/awstats/awstats062016.triumphofflight.org.wrightimagegroup.com.txt 4 1 30485 /tmp/awstats/awstats112017.wrightimagegroup.wrightimagegroup.com.txt 4 1 35595 /tmp/awstats/ssl/awstats012021.wrightimagegroup.com.txt 4 1 42400 /tmp/awstats/ssl/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 4 1 145180 /tmp/awstats/awstats112023.wrightimagegroup.com.txt 4 1 143690 /tmp/awstats/ssl/awstats072020.wrightimagegroup.com.txt 4 1 36565 /tmp/awstats/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 4 1 419720 /tmp/awstats/awstats112021.wrightimagegroup.com.txt 4 1 114960 /tmp/awstats/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 4 1 245395 /tmp/awstats/ssl/awstats102023.wrightimagegroup.wrightimagegroup.com.txt 4 1 348350 /tmp/awstats/awstats122022.wrightimagegroup.com.txt 4 1 110030 /tmp/awstats/ssl/awstats052022.wrightimagegroup.com.txt 4 1 70915 /tmp/awstats/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 4 1 232955 /tmp/awstats/ssl/awstats022024.wrightimagegroup.wrightimagegroup.com.txt 4 1 303700 /tmp/awstats/ssl/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 4 1 39640 /tmp/awstats/ssl/awstats052023.wrightimagegroup.wrightimagegroup.com.txt 4 1 205330 /tmp/awstats/ssl/awstats062024.wrightimagegroup.wrightimagegroup.com.txt 4 1 359925 /tmp/awstats/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 4 1 169230 /mail/dovecot.index.log 4 0 160 /tmp/awstats/ssl/awstats072023.wrightimagegroup.com.txt 4 1 104410 /tmp/awstats/ssl/awstats032024.wrightimagegroup.com.txt 4 1 68655 /tmp/awstats/ssl/awstats042022.wrightimagegroup.com.txt 4 1 71390 /tmp/awstats/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 4 1 79925 /tmp/awstats/ssl/awstats112021.wrightimagegroup.com.txt 4 1 70000 /tmp/awstats/ssl/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 4 1 89915 /tmp/awstats/awstats122019.wrightimagegroup.com.txt 4 1 39850 /tmp/awstats/ssl/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 4 1 162775 /tmp/awstats/awstats102019.wrightimagegroup.com.txt 4 1 37115 /tmp/awstats/awstats082023.wrightimagegroup.wrightimagegroup.com.txt 4 1 419065 /tmp/awstats/ssl/awstats032024.wrightimagegroup.wrightimagegroup.com.txt 4 1 292840 /tmp/awstats/ssl/awstats052021.wrightimagegroup.com.txt 4 1 43710 /tmp/awstats/awstats052017.wrightimagegroup.wrightimagegroup.com.txt 4 1 33735 /tmp/awstats/awstats072016.triumphofflight.org.wrightimagegroup.com.txt 4 1 32975 /tmp/awstats/ssl/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 4 1 63775 /tmp/awstats/awstats112022.wrightimagegroup.com.txt 4 1 116830 /tmp/awstats/awstats122023.wrightimagegroup.wrightimagegroup.com.txt 4 1 613430 /tmp/awstats/awstats082017.wrightimagegroup.wrightimagegroup.com.txt 4 1 41930 /tmp/awstats/ssl/awstats122021.wrightimagegroup.com.txt 4 1 49880 /tmp/awstats/awstats052024.wrightimagegroup.wrightimagegroup.com.txt 4 1 767230 /tmp/awstats/awstats092021.wrightimagegroup.com.txt 4 1 94575 /tmp/awstats/ssl/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 4 1 169935 /tmp/awstats/awstats062023.wrightimagegroup.wrightimagegroup.com.txt 4 1 252420 /tmp/awstats/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 4 1 270140 /tmp/awstats/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 4 1 95660 /tmp/awstats/ssl/awstats052024.wrightimagegroup.wrightimagegroup.com.txt 4 1 408050 /tmp/awstats/awstats072019.wrightimagegroup.com.txt 4 1 43830 /tmp/awstats/ssl/awstats082022.wrightimagegroup.com.txt 4 1 78575 /tmp/awstats/awstats112023.wrightimagegroup.wrightimagegroup.com.txt 4 1 426410 /tmp/awstats/awstats022018.wrightimagegroup.wrightimagegroup.com.txt 4 1 56915 /tmp/awstats/awstats082023.wrightimagegroup.com.txt 4 1 145430 /tmp/awstats/awstats082019.wrightimagegroup.wrightimagegroup.com.txt 4 1 101860 /tmp/awstats/awstats072023.wrightimagegroup.com.txt 4 1 151495 /tmp/awstats/awstats082022.wrightimagegroup.com.txt 4 1 108255 /tmp/awstats/ssl/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 4 1 73465 /tmp/awstats/awstats112018.wrightimagegroup.wrightimagegroup.com.txt 4 1 96500 /tmp/awstats/ssl/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 4 1 105735 /tmp/awstats/ssl/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 4 1 181960 /tmp/awstats/ssl/awstats032020.wrightimagegroup.com.txt 4 1 33430 /tmp/awstats/awstats092018.wrightimagegroup.wrightimagegroup.com.txt 4 1 41805 /tmp/awstats/ssl/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 4 1 215205 /tmp/awstats/awstats062017.wrightimagegroup.wrightimagegroup.com.txt 4 2 52872 /tmp/awstats/awstats072024.wrightimagegroup.com.txt 4 1 121985 /tmp/awstats/ssl/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 4 1 215005 /tmp/awstats/awstats122023.wrightimagegroup.com.txt 4 1 107670 /tmp/awstats/awstats072020.wrightimagegroup.com.txt 4 1 69355 /tmp/awstats/awstats062019.triumphofflight.org.wrightimagegroup.com.txt 4 1 29555 /tmp/awstats/ssl/awstats092023.wrightimagegroup.wrightimagegroup.com.txt 4 1 212675 /tmp/awstats/awstats102019.wrightimagegroup.wrightimagegroup.com.txt 4 2 85950 /tmp/awstats/awstats082020.wrightimagegroup.com.txt 4 1 132270 /tmp/awstats/awstats072024.wrightimagegroup.wrightimagegroup.com.txt 4 1 466985 /tmp/awstats/ssl/awstats012023.wrightimagegroup.com.txt 4 1 95415 /tmp/awstats/awstats092016.triumphofflight.org.wrightimagegroup.com.txt 4 1 32225 /tmp/awstats/awstats022022.wrightimagegroup.com.txt 4 1 82670 /tmp/awstats/awstats062018.wrightimagegroup.wrightimagegroup.com.txt 4 1 45630 /tmp/awstats/ssl/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 4 1 45075 /tmp/awstats/ssl/awstats042020.wrightimagegroup.com.txt 4 1 35320 /tmp/awstats/awstats032017.wrightimagegroup.wrightimagegroup.com.txt 4 1 33225 /tmp/awstats/awstats092017.wrightimagegroup.com.txt 4 1 33285 /tmp/awstats/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 4 1 266045 /tmp/awstats/ssl/awstats082023.wrightimagegroup.wrightimagegroup.com.txt 4 1 251590 /tmp/awstats/ssl/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 4 1 35640 /tmp/awstats/awstats072023.wrightimagegroup.wrightimagegroup.com.txt 4 1 371250 /tmp/awstats/ssl/awstats122020.wrightimagegroup.com.txt 4 1 40715 /tmp/awstats/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 4 1 176040 /tmp/awstats/ssl/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 4 1 41755 /tmp/awstats/ssl/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 4 1 202885 /tmp/awstats/ssl/awstats042024.wrightimagegroup.wrightimagegroup.com.txt 4 1 248020 /tmp/awstats/ssl/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 4 1 46780 /tmp/awstats/ssl/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 4 1 50855 /tmp/awstats/ssl/awstats022022.wrightimagegroup.com.txt 4 1 43110 /tmp/awstats/ssl/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 4 1 71480 /tmp/awstats/ssl/awstats062023.wrightimagegroup.wrightimagegroup.com.txt 4 1 145060 /tmp/awstats/ssl/awstats072024.wrightimagegroup.wrightimagegroup.com.txt 4 1 249440 /tmp/awstats/ssl/awstats102021.wrightimagegroup.com.txt 4 1 79440 /tmp/awstats/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 4 1 82260 /tmp/awstats/awstats122017.wrightimagegroup.wrightimagegroup.com.txt 4 1 32015 /tmp/awstats/ssl/awstats092022.wrightimagegroup.com.txt 4 1 82455 /tmp/awstats/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 4 1 87690 /tmp/awstats/ssl/awstats032022.wrightimagegroup.com.txt 4 1 50680 /tmp/awstats/awstats062016.wrightimagegroup.com.txt 4 1 34365 /tmp/awstats/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 4 1 199060 /tmp/awstats/ssl/awstats122023.wrightimagegroup.com.txt 4 1 78745 /tmp/awstats/awstats082019.wrightimagegroup.com.txt 4 1 65725 /tmp/awstats/awstats082016.wrightimagegroup.com.txt 4 1 35490 /tmp/awstats/awstats102018.wrightimagegroup.com.txt 4 1 53090 /tmp/awstats/ssl/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 4 1 38815 /tmp/awstats/awstats082018.wrightimagegroup.com.txt 4 1 40230 /tmp/awstats/ssl/awstats112020.wrightimagegroup.com.txt 4 1 34230 /tmp/awstats/awstats102022.wrightimagegroup.com.txt 4 1 91355 /tmp/awstats/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 4 1 127805 /tmp/awstats/ssl/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 4 1 66860 /tmp/awstats/ssl/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 4 1 177635 /tmp/awstats/awstats072016.wrightimagegroup.wrightimagegroup.com.txt 4 1 32115 /tmp/awstats/awstats092016.wrightimagegroup.wrightimagegroup.com.txt 4 1 33090 /tmp/awstats/ssl/awstats052024.wrightimagegroup.com.txt 4 1 103795 /tmp/awstats/ssl/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 4 1 81060 /tmp/awstats/ssl/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 4 2 70488 /tmp/awstats/awstats102019.triumphofflight.org.wrightimagegroup.com.txt 4 1 29565 /tmp/awstats/awstats122016.triumphofflight.org.wrightimagegroup.com.txt 4 1 34510 /tmp/awstats/awstats082017.wrightimagegroup.com.txt 4 1 33030 /tmp/awstats/ssl/awstats042024.wrightimagegroup.com.txt 4 1 64590 /tmp/awstats/awstats102016.wrightimagegroup.wrightimagegroup.com.txt 4 1 31975 /tmp/awstats/awstats062019.wrightimagegroup.wrightimagegroup.com.txt 4 1 64950 /tmp/awstats/awstats012018.wrightimagegroup.wrightimagegroup.com.txt 4 1 56020 /tmp/awstats/ssl/awstats072024.wrightimagegroup.com.txt 4 1 72130 /tmp/awstats/ssl/awstats012024.wrightimagegroup.com.txt 4 1 138325 /tmp/awstats/ssl/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 4 2 267144 /tmp/awstats/awstats072016.wrightimagegroup.com.txt 4 1 32580 /tmp/awstats/awstats092016.wrightimagegroup.com.txt 4 1 34470 /tmp/awstats/ssl/awstats052020.wrightimagegroup.com.txt 4 1 37685 /tmp/awstats/awstats032019.wrightimagegroup.com.txt 4 1 39305 /tmp/awstats/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 4 1 82225 /tmp/awstats/ssl/awstats062020.wrightimagegroup.com.txt 4 1 36585 /tmp/awstats/ssl/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 4 1 109020 /tmp/awstats/ssl/awstats092020.wrightimagegroup.com.txt 4 1 44665 /tmp/awstats/awstats022024.wrightimagegroup.com.txt 4 1 342260 /tmp/awstats/ssl/awstats072023.wrightimagegroup.wrightimagegroup.com.txt 4 1 171355 /tmp/awstats/ssl/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 4 1 88695 /tmp/awstats/awstats082016.wrightimagegroup.wrightimagegroup.com.txt 4 1 33400 /tmp/awstats/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 4 1 252950 /tmp/awstats/awstats112017.wrightimagegroup.com.txt 4 1 33650 /tmp/awstats/ssl/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 4 1 77850 /tmp/awstats/awstats112020.wrightimagegroup.com.txt 4 1 50465 /tmp/awstats/ssl/awstats072021.wrightimagegroup.com.txt 4 1 41830 /tmp/awstats/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 4 1 135530 /tmp/awstats/ssl/awstats102020.wrightimagegroup.com.txt 4 1 38295 /tmp/awstats/ssl/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 4 1 105010 /tmp/awstats/awstats072017.wrightimagegroup.wrightimagegroup.com.txt 4 1 33660 /tmp/awstats/awstats072017.triumphofflight.org.wrightimagegroup.com.txt 4 1 31625 /tmp/awstats/awstats062019.wrightimagegroup.com.txt 4 1 40175 /tmp/awstats/awstats062021.wrightimagegroup.com.txt 4 1 59535 /tmp/awstats/ssl/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 4 1 105400 /tmp/awstats/ssl/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 4 1 81150 /tmp/awstats/ssl/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 4 1 167060 /tmp/awstats/awstats102021.wrightimagegroup.com.txt 4 1 93890 /tmp/awstats/ssl/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 4 1 36240 /tmp/awstats/awstats082021.wrightimagegroup.com.txt 4 1 96875 /tmp/awstats/awstats062020.wrightimagegroup.com.txt 4 1 56095 /tmp/awstats/awstats032019.wrightimagegroup.wrightimagegroup.com.txt 4 1 49595 /tmp/awstats/awstats122019.wrightimagegroup.wrightimagegroup.com.txt 4 1 75300 /tmp/awstats/ssl/awstats062021.wrightimagegroup.com.txt 4 1 52955 /tmp/awstats/awstats022018.wrightimagegroup.com.txt 4 1 51650 /tmp/awstats/awstats122020.wrightimagegroup.com.txt 4 1 100630 /tmp/awstats/ssl/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 4 1 36425 /tmp/awstats/ssl/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 4 1 181755 /tmp/awstats/awstats102017.wrightimagegroup.com.txt 4 1 43370 /tmp/awstats/ssl/awstats012024.wrightimagegroup.wrightimagegroup.com.txt 4 1 334265 /tmp/awstats/ssl/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 4 1 255300 /tmp/awstats/ssl/awstats092021.wrightimagegroup.com.txt 4 1 64540 /tmp/awstats/awstats112019.wrightimagegroup.wrightimagegroup.com.txt 4 1 71105 /tmp/awstats/ssl/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 4 1 142420 /tmp/awstats/awstats062018.wrightimagegroup.com.txt 4 1 45735 /tmp/awstats/ssl/awstats072022.wrightimagegroup.com.txt 4 1 77975 /tmp/awstats/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 4 1 461180 /tmp/awstats/ssl/awstats082020.wrightimagegroup.com.txt 4 1 46690 /tmp/awstats/awstats052023.wrightimagegroup.com.txt 4 1 95235 /tmp/awstats/ssl/awstats112022.wrightimagegroup.com.txt 4 1 77585 /tmp/awstats/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 4 1 347370 /tmp/awstats/awstats072018.wrightimagegroup.wrightimagegroup.com.txt 4 1 36875 /tmp/awstats/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 4 1 190210 /tmp/awstats/awstats122018.wrightimagegroup.wrightimagegroup.com.txt 4 1 54165 /tmp/awstats/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 4 1 216565 /tmp/awstats/ssl/awstats022020.wrightimagegroup.com.txt 4 1 59585 /tmp/awstats/ssl/awstats022024.wrightimagegroup.com.txt 4 1 92305 /tmp/awstats/ssl/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 4 1 173235 /tmp/awstats/awstats052023.wrightimagegroup.wrightimagegroup.com.txt 4 1 525415 /tmp/awstats/ssl/awstats062022.wrightimagegroup.com.txt 4 1 74800 /tmp/awstats/ssl/awstats102022.wrightimagegroup.com.txt 4 1 82830 /tmp/awstats/ssl/awstats012022.wrightimagegroup.com.txt 4 1 54210 /tmp/awstats/ssl/awstats062024.wrightimagegroup.com.txt 4 1 66770 /tmp/awstats/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 4 1 282880 /tmp/awstats/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 4 1 244845 /tmp/awstats/awstats062016.wrightimagegroup.wrightimagegroup.com.txt 4 1 30955 /tmp/awstats/awstats092020.wrightimagegroup.com.txt 4 1 68425 /tmp/awstats/awstats072022.wrightimagegroup.com.txt 4 1 111690 /tmp/awstats/ssl/awstats122023.wrightimagegroup.wrightimagegroup.com.txt 4 1 161000 /tmp/awstats/ssl/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 4 1 184165 /tmp/awstats/ssl/awstats112023.wrightimagegroup.com.txt 4 1 69325 /tmp/awstats/ssl/awstats042021.wrightimagegroup.com.txt 4 1 53695 /tmp/awstats/ssl/awstats112023.wrightimagegroup.wrightimagegroup.com.txt 4 1 412315 /tmp/awstats/awstats072019.wrightimagegroup.wrightimagegroup.com.txt 4 1 73685 /tmp/awstats/ssl/awstats092023.wrightimagegroup.com.txt 4 1 92460 /tmp/awstats/awstats022017.wrightimagegroup.com.txt 4 1 32395 /tmp/awstats/awstats102018.wrightimagegroup.wrightimagegroup.com.txt 4 1 54285 /tmp/awstats/ssl/awstats052023.wrightimagegroup.com.txt 4 1 86275 /tmp/awstats/ssl/awstats022021.wrightimagegroup.com.txt 4 1 43030 /tmp/awstats/ssl/awstats082021.wrightimagegroup.com.txt 4 1 56810 /mail/dovecot.mailbox.log 4 0 96 /tmp/awstats/ssl/awstats062023.wrightimagegroup.com.txt 4 1 116525 /tmp/awstats/ssl/awstats082023.wrightimagegroup.com.txt 4 1 75220 /tmp/awstats/awstats062023.wrightimagegroup.com.txt 3 1 95072 /tmp/awstats/awstats072018.wrightimagegroup.com.txt 3 1 26892 /tmp/awstats/ssl/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 3 1 52940 /tmp/awstats/awstats102017.wrightimagegroup.wrightimagegroup.com.txt 3 1 30540 /tmp/awstats/awstats082018.wrightimagegroup.wrightimagegroup.com.txt 3 1 29276 /tmp/awstats/awstats102020.wrightimagegroup.com.txt 3 1 81872 /tmp/awstats/awstats112016.triumphofflight.org.wrightimagegroup.com.txt 3 1 27188 /tmp/awstats/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 3 1 569708 /tmp/awstats/ssl/awstats092024.wrightimagegroup.com.txt 3 1 35249 /tmp/awstats/ssl/awstats082024.wrightimagegroup.wrightimagegroup.com.txt 3 2 357130 /tmp/awstats/ssl/awstats102023.wrightimagegroup.com.txt 3 1 57236 /tmp/awstats/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 3 1 195472 /tmp/awstats/awstats102016.triumphofflight.org.wrightimagegroup.com.txt 3 1 25900 /tmp/awstats/awstats112016.wrightimagegroup.com.txt 3 1 28696 /tmp/awstats/awstats092022.wrightimagegroup.com.txt 3 1 89248 /tmp/awstats/awstats052024.wrightimagegroup.com.txt 3 1 119412 /tmp/awstats/awstats082017.triumphofflight.org.wrightimagegroup.com.txt 3 1 31772 /tmp/awstats/awstats112016.wrightimagegroup.wrightimagegroup.com.txt 3 1 30344 /logs/triumphofflight.org.wrightimagegroup.com-Oct-2019.gz 3 0 1350 /tmp/awstats/awstats082019.triumphofflight.org.wrightimagegroup.com.txt 3 1 23644 /tmp/awstats/awstats112018.wrightimagegroup.com.txt 3 1 48268 /tmp/awstats/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 3 1 309196 /tmp/awstats/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 3 1 157972 /tmp/awstats/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 3 1 248816 /tmp/awstats/awstats062017.triumphofflight.org.wrightimagegroup.com.txt 3 1 33248 /tmp/awstats/awstats062024.wrightimagegroup.wrightimagegroup.com.txt 3 1 357664 /tmp/awstats/awstats112019.wrightimagegroup.com.txt 3 1 33496 /tmp/awstats/awstats122018.wrightimagegroup.com.txt 3 1 40184 /tmp/awstats/awstats092018.wrightimagegroup.com.txt 3 1 49468 /tmp/awstats/ssl/awstats122022.wrightimagegroup.com.txt 3 1 61924 /tmp/awstats/ssl/awstats092024.wrightimagegroup.wrightimagegroup.com.txt 3 1 134878 /tmp/awstats/ssl/awstats032023.wrightimagegroup.com.txt 3 1 55888 /tmp/awstats/awstats102023.wrightimagegroup.com.txt 3 1 167984 /tmp/awstats/ssl/awstats042023.wrightimagegroup.com.txt 3 1 71896 /tmp/awstats/awstats122021.wrightimagegroup.com.txt 3 1 55564 /tmp/awstats/awstats082016.triumphofflight.org.wrightimagegroup.com.txt 3 1 27020 /tmp/awstats/awstats062017.wrightimagegroup.com.txt 3 1 33844 /tmp/awstats/awstats102016.wrightimagegroup.com.txt 3 1 28052 /tmp/awstats/awstats092024.wrightimagegroup.wrightimagegroup.com.txt 3 1 359296 /logs/triumphofflight.org.wrightimagegroup.com-Aug-2017.gz 2 0 34744 /logs/triumphofflight.org.wrightimagegroup.com-Mar-2019.gz 2 0 294 /logs/wrightimagegroup.wrightimagegroup.com-Sep-2024.gz 2 0 550500 /logs/triumphofflight.org.wrightimagegroup.com-Jun-2019.gz 2 0 912 /logs/wrightimagegroup.com-Sep-2024.gz 2 0 50718 /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Sep-2024.gz 2 0 175604 /logs/wrightimagegroup.com-ssl_log-Sep-2024.gz 2 0 32986 /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Aug-2024.gz 1 0 206950 /logs/wrightimagegroup.com-Aug-2024.gz 1 0 55144 /logs/wrightimagegroup.com-ssl_log-Aug-2024.gz 1 0 32214 /logs/wrightimagegroup.wrightimagegroup.com-Aug-2024.gz 1 0 407321 END_DOWNLOADS # OS ID - Hits BEGIN_OS ID - Hits - Pages 19 Unknown 206 83 macosx11 1 1 win8 2 2 win10 329 324 winxp 3 3 j2me 1 0 win8.1 1 1 linux 19 14 ios_ipad 1 0 macosx 281 59 sunos 1 0 win7 7 4 ios_iphone 9 9 linuxandroid 42 21 winme 1 1 winphone 2 0 bsdnetbsd 1 0 linuxubuntu 2 0 unix 6 6 END_OS # Browser ID - Hits - Pages BEGIN_BROWSER 83 mozilla 170 50 chrome111.0.0.0 1 1 msie5.5 1 1 chrome100.0.4896.60 30 30 chrome66.0.3359.126 1 1 chrome119.0.0.0 1 1 chrome101.0.4951.64 8 8 firefox118.0 2 2 chrome76.0.3809.89 2 0 chrome66.0.3359.117 2 2 chrome72.0.3626.96 1 0 netscape4.8 1 0 firefox106.0 2 2 chrome96.0.4664.110 18 18 chrome60.0.3112.90 1 1 chrome127.0.6533.119 4 0 chrome126.0.0.0 47 47 chrome76.0.3809.111 4 1 chrome41.0.2224.3 1 1 chrome107.0.0.0 19 19 chrome128.0.0.0 259 34 chrome36.0.1985.67 1 1 nokia 1 0 chrome60.0.3112.113 4 4 chrome78.0.3904.108 138 138 netscape5.0 4 4 chrome75.0.3770.101 1 0 chrome102.0.0.0 2 2 chrome81.0.4044.145 1 1 edge17 1 1 chrome101.0.4951.61 1 0 chrome118.0.0.0 2 2 chrome76.0.3809.87 1 0 chrome75.0.3770.142 1 0 chrome104.0.0.0 16 16 opera62.0.3331.99 1 0 chrome71.0.3578.80 1 0 chrome129.0.0.0 5 5 firefox55.0 1 0 msie7.0 2 1 opera11.1010 1 0 firefox95.0 4 4 chrome67.0.3396.87 3 1 chrome98.0.4758.102 1 1 firefox29.0 1 0 msie6.0 1 0 chrome128.0.6613.18 1 1 Unknown 31 29 safari18.0 2 2 chrome128.0.6613.113 8 3 chrome74.0.3729.180 1 0 chrome12.0.703.0 1 0 chrome110.0.0.0 12 12 chrome51.0.2704.64 6 6 chrome71.0.2623.112 1 1 chrome114.0.0.0 1 1 chrome75.0.3770.143 1 1 chrome78.0.3904.62 1 1 chrome108.0.0.0 3 3 safari7.2.0.0 1 0 chrome81.0.4044.129 1 1 chrome127.0.0.0 12 10 sonyericsson 1 0 chrome83.0.4103.7 1 0 firefox45.0 1 1 firefox128.0 4 4 chrome79.0.3945.147 1 1 firefox50.0 1 1 chrome105.0.0.0 5 5 chrome122.0.0.0 1 1 chrome123.0.6312.4 6 6 chrome75.0.3770.102 1 0 msie11.0 2 1 firefox103.0 1 1 firefox52.0 1 1 chrome58.0.3029.110 1 1 chrome109.0.0.0 1 1 lynx 1 0 safari 2 2 chrome76.0.3809.100 1 1 chrome101.0.4951.67 6 6 safari17.4 7 7 chrome124.0.0.0 17 17 END_BROWSER # Screen size - Hits BEGIN_SCREENSIZE 0 END_SCREENSIZE # Unknown referer OS - Last visit date BEGIN_UNKNOWNREFERER 19 Mozilla/5.0 20240908212219 Mozilla/5.0_(compatible;_CensysInspect/1.1;__https://about.censys.io/) 20240930191404 Googlebot-Image/1.0 20240907234013 Mozilla/5.0_(compatible;_vuhuvRBT/2.0;__https://vuhuv.com/rbt.html) 20240913062107 Mozilla/5.0_(compatible;_Googlebot/2.1;__http://www.google.com/bot.html) 20240906072942 Mozilla/5.0_(compatible;_Dataprovider.com) 20240902131044 Mozilla/5.0_(compatible;_InternetMeasurement/1.0;__https://internet-measurement.com/) 20240920200707 Mozilla/5.0_researchscan.comsys.rwth-aachen.de 20240927132731 Go-http-client/1.1 20240926195551 Mozilla/5.0_(compatible;_Domains_Project/1.3.7;__https://domainsproject.org) 20240924163810 EmailWolf_1.00 20240920181441 python-requests/2.25.1 20240924091509 Mozilla/5.0_(compatible;_AhrefsBot/7.0;__http://ahrefs.com/robot/) 20240924232927 Lynx/2.8.7dev.4_libwww-FM/2.14_SSL-MM/1.4.1_OpenSSL/0.9.8d 20240913024831 Mozilla/5.0_(compatible;_NetcraftSurveyAgent/1.0;__info@netcraft.com) 20240905194039 NokiaN73-1/3.0649.0.0.1_Series60/3.0_Profile/MIDP2.0_Configuration/CLDC-1.1 20240922021358 axios/1.7.2 20240930025006 python-requests/2.32.3 20240915053256 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20240927135525 END_UNKNOWNREFERER # Unknown referer Browser - Last visit date BEGIN_UNKNOWNREFERERBROWSER 8 Go-http-client/1.1 20240926195551 axios/1.7.2 20240930025006 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20240927135525 python-requests/2.32.3 20240915053256 python-requests/2.25.1 20240924091509 Googlebot-Image/1.0 20240907234013 EmailWolf_1.00 20240920181441 NetSurf/1.2_(NetBSD;_amd64) 20240923225249 END_UNKNOWNREFERERBROWSER # Origin - Pages - Hits BEGIN_ORIGIN 6 From0 470 850 From1 0 0 From2 36 42 From3 7 7 From4 15 16 From5 0 0 END_ORIGIN # Search engine referers ID - Pages - Hits BEGIN_SEREFERRALS 1 www_google_com 36 42 END_SEREFERRALS # External page referers - Pages - Hits # The 25 first Pages must be first (order not required for others) BEGIN_PAGEREFS 4 http://cpanel.wrightimagegroup.org/wp-login.php 3 3 http://webmail.wrightimagegroup.org 2 2 http://cpanel.wrightimagegroup.org 1 1 http://webmail.wrightimagegroup.org/wp-login.php 1 1 END_PAGEREFS # Search keyphrases - Number of search # The 10 first number of search must be first (order not required for others) BEGIN_SEARCHWORDS 0 END_SEARCHWORDS # Search keywords - Number of search # The 25 first number of search must be first (order not required for others) BEGIN_KEYWORDS 0 END_KEYWORDS # Errors - Hits - Bandwidth BEGIN_ERRORS 3 401 133 6286 404 696 0 301 67 20670 END_ERRORS # URL with 404 errors - Hits - Last URL referrer BEGIN_SIDER_404 76 /BADSlti.php 3 www.google.com /.svn/wc.db 1 - /wp-content/plugins/ 1 - /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Aug-2024.gz 1 - /logs/wrightimagegroup.wrightimagegroup.com-Jul-2024.gz 2 - /tmp/awstats/awstats122020.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwiF-ZfbjLaIAxXZVKQEHaQhCIQQFnoECAMQAg&usg=AOvVaw35-PQi_EQFuoUYYR2EvnPY 1 - /tmp/awstats/awstats042023.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwiCr4H8x7KIAxXXR_EDHbRFO3YQFnoECAoQAg&usg=AOvVaw3EbqZfvnGYyVEuIatQ-vM0 1 - /logs/wrightimagegroup.com-ssl_log-Jul-2024.gz 2 - /tmp/awstats/awstats112022.wrightimagegroup.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwjN4paDorSIAxU-gP0HHdKQGwcQFnoECAMQAg&usg=AOvVaw1YBBgtCCgUZ_T8KUOWpqXf 1 - /ssl/certs/wrightimagegroup_com_eb9c0_a46f3_1709942399_d2f7a5852083b013e06b74b3874d352f.crt 1 - /general.php 1 www.google.com /.well-known/traffic-advice 1 - /cfide/scripts/ajax/fckeditor/editor/filemanager/browser/default/browser.html 1 - /tmp/analog/://wrightimagegroup.com 2 - /wp-admin/css/colors/blue/BADSlti.php 1 www.google.com /tmp/awstats/awstats082024.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwjV8c2-i7eIAxVBBNsEHYgdESIQFnoECAIQAg&usg=AOvVaw2cwj9_Ekbt68PK1BsrtEnn 1 - /tmp/awstats/awstats082024.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwjtxP_jqLaIAxXVxgIHHWTYMqQQFnoECAEQAg&usg=AOvVaw3qi-HOZnkBbp_BNWzB77Rd 1 - /index.php 3 - /logs/wrightimagegroup.wrightimagegroup.com-Aug-2024.gz 1 - /cfide/scripts/ajax/FCKeditor/editor/filemanager/browser/default/browser.html 1 - /forums 1 - /images/barb1.png 1 - /aspera/faspex/ 1 - /fckeditor/editor/filemanager/browser/default/browser.html 1 - /robots.txt 485 - /wp-content/plugins/wp-file-manager/css/fm_custom.css 1 - /rindex.php 1 www.google.com /community/ 1 - /logs/wrightimagegroup.com-Jul-2024.gz 2 - /ssl/keys/eb9c0_a46f3_3a0adc20abb531e2196e4410993ea1ae.key 2 - /tmp/awstats/awstats102021.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwjX88Wx2J-IAxX-SUEAHawKNnEQFnoECAwQAg&usg=AOvVaw2hfkQDJeyBbtjEQPw6JVaO 2 - /wp-content 1 - /wp-content/plugins/contact-form-7/includes/js/jquery-ui/themes/smoothness/smoothness.php 1 www.google.com /tmp/awstats/awstats012024.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwiitr_49OaIAxW2SfEDHdg9D88QFnoECAcQAg&usg=AOvVaw1bwMnu4grzAJuVQ6IG0XZ0 1 - /wp-admin/install.php 1 - /cgi-bin/ 35 - /logs/wrightimagegroup.com-ssl_log-Jun-2024.gz 2 - /tmp/awstats/awstats012021.wrightimagegroup.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwjT45bBq7aIAxUi8AIHHXacEjAQFnoECAQQAg&usg=AOvVaw1-KK6pcIrzlKFPTFBVoc7X 1 - /wp-content/plugins/litespeed-cache/assets/css/litespeed-legacy.css 1 - /wp-cron.php 23 - /wp-includes/Requests/Exception/HTTP/BADSlti.php 1 www.google.com /wp-includes/Requests/Exception/HTTP/HTTP.php 1 www.google.com /logs/wrightimagegroup.wrightimagegroup.com-Jun-2024.gz 2 - /wp-content/plugins/wp-automatic/inc/csv.php 4 - //.env 16 - /sample 1 www.google.com /html/js/editor/fckeditor/editor/filemanager/browser/default/browser.html 1 - /logs/wrightimagegroup.com-Jun-2024.gz 2 - /wp-admin/css/colors/blue/blue.php 1 www.google.com /wp-22.php 1 www.google.com /logs/wrightimagegroup.com-Aug-2024.gz 1 - /index.php/wp-json/learnpress/v1/courses/ 5 - /_fragment 3 - /wp-json/wp/v2/users 1 - /archivarix.cms.php 2 - /chosen.php 5 - / 14 - /sitemap.xml 2 - /CMSModules/MediaLibrary/CMSPages/MultiFileUploader.ashx 1 - /tmp/awstats/awstats042023.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwjbhJyfy7KIAxUcLBAIHaVZDx8QFnoECAAQAg&usg=AOvVaw3YzZpR36fgY3DyxLC9T75x 1 - /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Jul-2024.gz 2 - /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Jun-2024.gz 2 - /.env 12 - /ssl/certs/wrightimagegroup_org_af4b4_68305_1711324799_0e9f37564a6f5b61612c66025466c4de.crt 3 - /logs/wrightimagegroup.com-ssl_log-Aug-2024.gz 1 - //vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 8 - /tmp/awstats/awstats042019.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwiQtPWz-aKIAxUdRkEAHZ_bDicQFnoECAAQAg&usg=AOvVaw0-FLw2BO0QduoPT0HDQw80 2 - /wp-admin/wp-ldd.php 1 - /feed/ 1 - /wp-login.php 1 http://www.google.com.hk /wp-content/plugins/contact-form-7/includes/js/jquery-ui/themes/smoothness/BADSlti.php 1 www.google.com /xmlrpc.php 1 - /tmp/awstats/awstats062020.wrightimagegroup.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwjqquu637GIAxUOWEEAHTD5CUcQFnoECAsQAg&usg=AOvVaw3oVyHkRqvrlWTaiL0z4hdz 1 - /tmp/awstats/awstats062020.wrightimagegroup.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwi-4vzQzaqIAxW9AhAIHbxeHlsQFnoECBIQAg&usg=AOvVaw3H8i_kUQ3Qm8ThGMOQ_nUb 1 - /ssl/keys/af4b4_68305_1e5b1370deacaf1770981de543ab89ef.key 2 - /admin/fckeditor/editor/filemanager/browser/default/browser.html 1 - END_SIDER_404 # Host - Pages - Hits - Bandwidth - Last visit date - [Start date of last visit] - [Last page of last visit] # [Start date of last visit] and [Last page of last visit] are saved only if session is not finished # The 25 first Hits must be first (order not required for others) BEGIN_VISITOR 334 34.46.94.154 20 20 746734 20240927130518 34.48.109.197 20 20 746734 20240924113233 35.236.91.61 20 20 746734 20240923013625 35.202.112.97 20 20 746734 20240926030043 35.233.65.240 20 20 746734 20240922063821 34.23.208.101 19 19 709426 20240927150413 34.102.66.15 19 19 709426 20240923030111 35.171.144.152 16 16 182847 20240920212938 54.88.179.33 14 14 177234 20240920212938 51.195.19.70 10 10 28085 20240926112248 103.155.196.138 10 12 238305 20240904072103 45.148.10.59 6 29 268008 20240920181441 92.118.39.214 6 6 35332 20240917175742 72.255.89.69 5 5 26900 20240930124916 94.152.186.69 4 4 11184 20240927141650 123.160.223.74 4 4 11236 20240919012549 20.234.60.215 4 4 11192 20240926135143 124.236.100.56 3 3 8396 20240928201235 201.182.174.62 3 3 6081 20240909104926 41.113.177.107 3 3 3726 20240909104945 137.226.113.44 3 3 8400 20240927132731 200.107.114.132 3 3 3632 20240909115802 119.8.191.96 2 2 98500 20240910142510 45.15.17.67 2 2 5618 20240922215156 190.110.42.156 2 2 27077 20240909092257 104.248.246.171 1 1 2813 20240918044708 115.231.78.4 1 1 2796 20240923091842 66.220.149.23 1 1 4471 20240916232552 206.168.34.44 1 1 2796 20240921003639 162.243.184.134 1 1 2796 20240912233008 199.45.154.145 1 1 2813 20240920233648 114.119.174.184 1 1 50719 20240918021824 199.45.154.135 1 1 2796 20240918225539 124.243.136.70 1 1 52060 20240905062800 190.92.201.148 1 1 52060 20240912122839 87.236.176.25 1 1 2800 20240919190324 124.243.191.159 1 1 23926 20240914081154 111.7.106.107 1 1 2801 20240929084613 124.156.154.170 0 4 167766 101.44.161.217 1 1 53096 20240911103139 206.81.16.114 1 1 2801 20240927051722 110.238.108.65 1 1 16384 20240907141359 206.168.34.58 1 1 2801 20240911033255 114.119.174.61 1 1 48938 20240915181732 203.83.11.14 1 1 2800 20240908212219 92.118.39.244 1 1 2817 20240901142242 167.94.145.101 1 1 2813 20240920120912 124.243.147.254 1 1 25487 20240906012258 159.138.111.239 1 1 44553 20240910121951 190.92.216.70 1 1 46206 20240908184636 114.119.191.65 1 1 44553 20240912070950 94.74.94.63 1 1 0 20240910221733 119.8.173.63 1 1 0 20240909135122 167.99.179.50 1 1 2800 20240902114548 142.93.167.101 1 1 2800 20240928223510 199.45.154.137 1 1 12065 20240914230302 114.119.187.36 1 1 45473 20240905045841 124.243.139.112 1 1 205730 20240911174345 167.94.145.96 1 1 12064 20240915001235 54.78.163.174 1 1 2801 20240905135118 199.45.155.79 1 1 2813 20240920162105 170.106.113.73 1 1 2801 20240914151443 165.232.180.39 1 1 2796 20240929012910 205.210.31.170 1 1 2813 20240910045650 45.156.129.48 1 1 2801 20240913203621 69.171.249.7 1 1 5854 20240915191416 199.45.155.94 1 1 12071 20240911022554 128.199.13.45 1 1 3987 20240911164515 120.46.90.29 1 1 2800 20240908000249 162.158.182.26 0 1 89337 199.45.155.84 1 1 2796 20240918225459 93.159.230.87 1 1 2796 20240901103833 207.154.201.112 1 1 2800 20240912014023 199.45.155.83 1 1 2796 20240927072901 128.199.9.104 1 1 12068 20240903184739 111.119.218.93 1 1 1994 20240914020811 199.45.155.89 1 1 2813 20240920191803 206.168.34.48 1 1 2813 20240920232823 119.13.103.228 1 1 50719 20240910185550 173.252.83.116 1 1 694 20240916104823 167.94.146.50 1 1 12064 20240907090008 134.209.183.223 1 1 2800 20240912143128 206.168.34.201 1 1 2800 20240919002809 206.168.34.114 1 1 12058 20240908070105 198.235.24.153 1 1 2813 20240906180358 101.33.123.172 0 5 130517 139.59.66.31 1 1 2800 20240904132556 88.126.103.118 0 1 35184 166.108.231.155 1 1 23926 20240911073431 166.108.201.248 1 1 48087 20240908112237 123.30.240.101 1 1 12066 20240921124658 64.227.103.105 1 1 2796 20240910202040 118.112.66.235 1 1 2796 20240914083545 199.45.154.133 1 1 12069 20240911040401 159.138.88.165 1 1 4458 20240915022412 5.133.192.99 1 1 2796 20240913134045 185.244.155.238 2 2 2762 20240909115816 207.154.193.228 2 2 5613 20240912043423 69.171.249.18 1 1 908 20240916025734 119.8.164.169 1 1 712 20240914083114 190.92.204.35 1 1 23892 20240918134619 199.45.154.143 1 1 2801 20240910065140 159.223.224.146 1 1 12058 20240929182403 43.134.204.169 0 8 94603 87.236.176.93 1 1 2817 20240911212708 166.108.205.94 1 1 45473 20240912220126 35.233.38.31 1 1 2796 20240930210809 210.220.133.103 1 1 1202 20240918203832 49.0.207.210 1 1 5841 20240905204713 5.102.104.209 1 1 2796 20240924054638 110.238.105.64 1 1 205730 20240910094757 66.220.149.113 1 1 693 20240915184019 143.244.139.136 1 1 12062 20240903015333 173.252.87.20 1 1 2007 20240916043912 45.112.124.233 0 1 10931 176.223.141.225 1 1 12070 20240906213448 147.182.173.182 1 1 2813 20240906062304 3.249.207.139 1 1 37296 20240903085627 176.34.161.66 1 1 2800 20240905123537 111.7.96.160 1 1 2801 20240920113906 124.220.161.119 1 1 2796 20240930231000 114.119.189.50 1 1 48087 20240906065000 104.248.131.156 1 1 1556 20240912191254 119.13.110.99 1 1 24062 20240912044425 43.155.104.117 0 17 505680 134.209.193.230 1 1 12066 20240911002754 43.134.212.180 0 10 259038 111.7.106.106 2 2 5618 20240908092702 137.184.93.0 1 1 12069 20240910235841 159.138.98.180 1 1 48938 20240911131139 157.245.35.11 1 1 2813 20240903213731 94.130.148.67 1 1 1540 20240911223620 31.220.101.115 1 1 12062 20240926195551 213.165.71.218 2 2 24129 20240905030306 38.145.218.139 1 1 12357 20240914044045 159.203.44.155 1 1 12073 20240924215412 199.45.154.130 1 1 2813 20240905171648 107.189.7.49 2 2 5592 20240929182349 206.189.6.186 1 1 2796 20240911002127 164.90.236.145 1 1 2817 20240902211619 137.184.95.108 1 1 2796 20240922233445 138.68.178.38 1 1 2801 20240902123208 3.8.158.46 0 6 109308 124.156.153.112 0 7 245146 193.118.52.78 1 1 2801 20240904201947 124.243.137.254 1 1 50413 20240908031324 129.226.105.84 0 12 300235 3.249.151.106 1 1 37296 20240905153801 198.235.24.31 1 1 2813 20240912182643 192.200.115.162 1 1 12058 20240927105409 111.7.96.170 1 1 2796 20240920113903 143.198.35.2 1 1 2796 20240929002344 43.132.113.248 0 16 406297 123.160.223.72 1 1 2801 20240908211135 43.135.108.137 0 17 678891 43.135.107.63 0 26 407061 190.92.221.146 1 1 53096 20240907234936 43.154.54.225 0 10 166409 69.171.249.114 1 1 52019 20240916030852 34.228.189.115 1 1 2796 20240907152555 43.135.108.145 0 1 8812 120.46.61.94 1 1 2801 20240917151134 119.13.108.223 1 1 50222 20240906035802 190.92.210.55 1 1 1995 20240914023202 87.236.176.179 1 1 2801 20240908231059 111.7.96.164 1 1 2817 20240922223521 190.92.210.26 1 1 46206 20240916023650 162.142.125.221 1 1 12059 20240907061933 111.119.207.238 1 1 0 20240915082027 46.101.223.221 1 1 12067 20240905192632 35.226.196.179 1 1 12071 20240906142710 134.209.187.245 2 2 3674 20240912211053 178.128.200.223 1 1 2796 20240926232727 43.132.111.95 0 21 344641 181.78.94.93 1 1 5169 20240909104932 194.9.191.20 1 1 2800 20240913062107 111.119.223.164 1 1 5166 20240912234524 199.45.155.102 2 2 14881 20240920191232 99.255.100.228 2 2 0 20240924163810 43.154.167.40 0 4 44889 161.35.129.5 1 1 2796 20240914184709 105.157.28.184 2 2 5881 20240909115823 34.242.99.151 1 1 2813 20240905191341 46.101.193.154 1 1 2800 20240914182849 104.131.50.213 1 1 857 20240911045718 111.119.210.38 2 2 88345 20240904221250 199.45.154.113 1 1 2813 20240930191404 206.168.34.197 1 1 2813 20240920160500 195.26.18.183 1 1 9896 20240909100652 119.8.164.235 1 1 49646 20240907200637 54.78.23.8 1 1 37308 20240905121824 45.177.78.43 1 1 698 20240909115800 159.223.77.76 1 1 1206 20240912070333 43.132.113.223 0 17 347875 166.108.231.214 1 1 48938 20240911082524 69.171.249.41 1 1 887 20240913153144 144.126.231.167 1 1 2796 20240903010004 205.210.31.102 1 1 2813 20240902194608 147.185.132.31 1 1 2817 20240917213012 18.201.221.105 1 1 2817 20240905173137 43.132.113.5 0 19 498199 188.166.151.183 1 1 3284 20240912063129 45.156.129.126 1 1 2801 20240916205951 110.137.72.11 1 1 2881 20240909104923 66.220.149.56 1 1 4000 20240912151659 146.190.45.20 1 1 842 20240913023648 34.19.81.129 2 2 5596 20240925141133 124.243.190.0 1 1 23892 20240913093325 104.236.199.88 1 1 12069 20240905005304 69.171.249.56 1 1 94190 20240918032337 77.74.177.114 1 1 2796 20240929105840 43.154.13.113 0 10 196292 45.55.34.184 1 1 2796 20240901001915 35.219.246.167 1 1 2813 20240924084716 43.154.38.229 0 8 217479 146.190.57.112 1 1 2796 20240925004504 68.178.166.166 1 1 12071 20240912100315 66.249.66.21 1 1 7 20240907215127 37.221.127.143 1 1 2796 20240921120547 205.210.31.39 1 1 2813 20240927135525 165.227.114.77 1 1 2817 20240906010631 174.138.3.3 1 1 2796 20240920232155 143.198.161.32 1 1 2817 20240916183557 77.74.177.118 1 1 2796 20240915104735 87.236.176.42 1 1 12072 20240920200707 199.45.155.75 1 1 2813 20240920111433 173.252.87.24 1 1 855 20240913213112 152.89.198.220 1 1 2796 20240901112923 91.214.65.153 1 1 2813 20240908222705 206.168.34.120 1 1 12063 20240901140056 119.13.107.222 1 1 49646 20240904133349 199.45.155.110 1 1 12065 20240908065600 43.132.113.4 0 26 1131503 167.62.119.136 1 1 52023 20240909081552 165.232.110.73 1 1 2796 20240906235312 205.210.31.194 1 1 2817 20240905155800 68.183.210.213 1 1 2864 20240911132619 51.158.180.78 1 1 2796 20240921123532 149.19.164.64 1 1 697 20240909115806 143.110.238.242 1 1 2796 20240905001239 138.197.139.75 1 1 2800 20240912054235 209.146.61.225 0 2 39073 94.74.94.250 1 1 43792 20240908065408 167.94.146.60 1 1 12070 20240907085938 34.252.192.94 1 1 2796 20240905194039 43.154.51.247 0 13 487140 206.168.34.32 1 1 2813 20240920123135 71.6.134.231 1 1 12069 20240928144405 5.133.192.88 2 2 5592 20240925211305 43.154.163.102 0 6 135597 109.93.71.228 1 1 2817 20240909100655 66.220.149.51 1 1 1110 20240918035448 69.171.249.11 1 1 694 20240915082305 45.239.14.53 1 1 698 20240909115801 164.92.68.158 1 1 2796 20240916235138 5.133.192.136 1 1 2796 20240901073629 143.110.172.36 1 1 2801 20240904121110 111.7.106.104 1 1 2817 20240905045358 43.154.94.18 0 13 370953 205.210.31.226 1 1 2813 20240918014523 41.198.141.67 2 2 5334 20240909104938 49.0.206.105 1 1 48938 20240914113757 36.83.115.122 0 1 22027 64.227.166.82 1 1 2800 20240906114221 123.160.223.75 2 2 5602 20240915132140 193.186.4.204 1 1 2860 20240918190511 64.227.174.58 1 1 2796 20240909022627 71.6.134.232 1 1 2817 20240905194645 43.155.67.93 0 5 217516 43.155.94.62 0 6 67000 111.119.201.201 1 1 2189 20240913185318 159.138.100.57 1 1 2796 20240917100733 94.156.177.142 1 1 2796 20240924091509 101.44.162.60 1 1 43792 20240902003737 111.119.197.210 1 1 50222 20240902012732 43.132.113.17 0 10 296696 206.168.34.34 1 1 2800 20240919004851 116.21.30.1 1 1 12381 20240913151831 111.7.96.157 1 1 2817 20240929084500 195.178.110.135 1 1 2796 20240912205857 166.108.200.88 1 1 24062 20240908134348 90.69.210.186 1 1 5183 20240909115823 119.8.180.92 1 1 50719 20240911220305 206.189.231.83 1 1 2800 20240923001955 111.7.96.159 1 1 2796 20240922223429 191.5.86.206 1 1 912 20240909100645 43.154.18.117 0 6 62720 212.47.136.115 1 1 726 20240909115821 173.252.83.16 1 1 2877 20240912231052 5.133.192.166 1 1 2796 20240919172618 165.227.73.170 1 1 2801 20240906110954 34.245.37.31 1 1 37308 20240903084052 119.13.109.131 1 1 50413 20240905044507 43.134.199.183 0 14 386094 178.156.136.55 1 1 1704 20240911092006 64.226.116.248 1 1 2800 20240922224055 119.28.12.125 0 10 250644 64.227.31.57 1 1 2817 20240904005230 157.245.252.141 1 1 12058 20240902001828 81.215.199.165 1 1 2796 20240930025006 124.156.147.140 0 8 115792 173.252.87.18 1 1 908 20240916043444 142.93.69.146 1 1 2801 20240912185338 43.132.113.55 0 19 468967 216.98.213.136 1 1 874 20240909104933 179.119.102.148 1 1 703 20240909115811 199.45.154.129 1 1 12072 20240916092004 217.114.43.60 2 2 24122 20240915053256 178.128.234.198 1 1 2796 20240915005621 124.243.187.217 1 1 49646 20240901223824 159.223.216.244 1 1 12064 20240915211506 66.249.66.22 2 2 0 20240907154429 190.92.216.45 1 1 0 20240913025231 128.14.211.210 1 1 2801 20240914040535 124.243.147.146 1 1 50222 20240909190354 43.154.182.135 0 2 49654 66.220.149.55 1 1 908 20240915135724 149.56.160.160 1 1 2800 20240902131044 45.14.244.131 1 1 2801 20240903074055 147.185.132.165 1 1 2817 20240913025834 193.118.51.126 1 1 2801 20240924182717 179.129.203.166 2 2 6571 20240909100656 124.243.133.22 1 1 16384 20240904235638 87.236.176.177 1 1 12065 20240913175829 195.211.77.142 2 2 2813 20240924125848 157.245.100.173 1 1 2813 20240904063800 45.156.129.127 1 1 2801 20240916205950 165.227.235.106 1 1 2796 20240919005635 138.197.174.160 1 1 2796 20240901030718 87.236.176.217 1 1 2796 20240901011440 190.92.204.112 1 1 52060 20240910062708 185.141.119.158 1 1 2796 20240922053100 205.210.31.185 1 1 2817 20240910082940 190.92.204.4 1 1 1097 20240911013209 END_VISITOR # Date - Pages - Hits - Bandwidth - Visits BEGIN_DAY 30 20240901 10 12 481818 10 20240902 10 10 171003 10 20240903 7 7 107144 7 20240904 19 21 406712 10 20240905 20 20 304743 19 20240906 15 15 744954 14 20240907 15 15 556070 14 20240908 19 19 480208 17 20240909 35 35 16851115 24 20240910 12 12 460292 12 20240911 18 18 488016 18 20240912 20 21 241615 20 20240913 17 40 329516 14 20240914 12 13 123632 12 20240915 15 15 121005 15 20240916 14 14 153742 14 20240917 12 13 87347 6 20240918 10 10 185191 10 20240919 15 16 142480 12 20240920 24 24 214578 21 20240921 4 6 56890 4 20240922 27 30 820994 8 20240923 44 45 1485566 6 20240924 33 33 823059 9 20240925 5 5 13988 4 20240926 30 30 783980 6 20240927 46 46 1485020 8 20240928 3 3 17669 3 20240929 8 8 31656 7 20240930 9 9 38101 5 END_DAY # Session range - Number of visits BEGIN_SESSION 2 0s-30s 338 30mn-1h 1 END_SESSION # URL - Pages - Bandwidth - Entry - Exit # The 25 first Pages must be first (order not required for others) BEGIN_SIDER 78 / 264 1893387 222 217 //test/wp-includes/wlwmanifest.xml 7 261387 0 0 //sito/wp-includes/wlwmanifest.xml 7 261387 0 7 //cms/wp-includes/wlwmanifest.xml 7 261380 0 0 //xmlrpc.php 7 261261 0 0 //2019/wp-includes/wlwmanifest.xml 7 261387 0 0 //blog/wp-includes/wlwmanifest.xml 7 261387 0 0 //news/wp-includes/wlwmanifest.xml 7 261387 0 0 //wp-includes/wlwmanifest.xml 7 261352 2 0 //web/wp-includes/wlwmanifest.xml 7 261380 0 0 //wp1/wp-includes/wlwmanifest.xml 7 261380 0 0 //wp2/wp-includes/wlwmanifest.xml 7 261380 0 0 //shop/wp-includes/wlwmanifest.xml 7 261387 0 0 //site/wp-includes/wlwmanifest.xml 7 261387 0 0 //wp/wp-includes/wlwmanifest.xml 7 261373 0 0 //2018/wp-includes/wlwmanifest.xml 7 261387 0 0 //website/wp-includes/wlwmanifest.xml 7 261408 0 0 //wordpress/wp-includes/wlwmanifest.xml 7 261422 0 0 //media/wp-includes/wlwmanifest.xml 7 261394 0 0 /tmp/cpbandwidth/ 5 4544 4 4 /tmp/ 5 7836 2 1 /tmp/analog/5.html 4 195752 4 4 /wp-login.php 4 48278 4 4 /etc/ 4 4833 3 2 /mail/ 4 11482 4 4 /tmp/analog/ssl/wrightimagegroup.wrightimagegroup.com/ 2 10349 2 2 /tmp/analog/10.html 3 156180 3 3 /public_ftp/incoming/ 1 726 1 1 /xmlrpc.php 1 12381 1 1 /cache/cache_e4d9271ab639b08444fb4b3111d4e255 1 0 1 1 /tmp/analog/9.html 3 152157 3 3 /tmp/awstats/awstats.wrightimagegroup.com.conf 2 47784 2 2 /mail/cur/ 2 1392 2 2 /public_ftp/ 2 1731 2 2 /tmp/analog/cache.out 2 32768 2 2 /tmp/analog/ 3 17553 2 3 /ssl/certs/ 3 6327 1 3 /tmp/awstats/ssl/ 3 76491 1 2 /tmp/analog/cache 2 411460 2 2 /tmp/analog/3.html 2 92412 2 2 /tmp/analog/1.html 3 133659 3 3 /tof/ 3 2556 2 3 /tmp/awstats/awstats112017.wrightimagegroup.wrightimagegroup.com.tmp.20692 2 0 2 2 /tof/cgi-bin/ 1 703 1 1 /ssl/csrs/ 2 1390 2 2 /cache/cache_8c1e2d0573ed1f99fd247768110f872f 1 7 1 1 /tmp/analog/4.html 3 144261 3 3 /tmp/awstats/awstats.triumphofflight.org.wrightimagegroup.com.conf 2 48124 2 2 /tmp/awstats/awstats112017.wrightimagegroup.com.tmp.20690 2 0 2 2 /logs/ 2 6585 2 1 /tmp/analog/2.html 2 90946 2 2 /tmp/webalizer/usage_202409.html 1 94190 1 1 /tmp/analog/8.html 3 151239 3 3 /mail/new/ 1 698 1 0 /tmp/analog/7.html 3 150666 3 3 /tmp/analog/wrightimagegroup.wrightimagegroup.com/ 1 5169 1 1 /mail/wrightimagegroup.com/ 1 732 1 0 /cache/ 2 7987 2 2 /tmp/analog/triumphofflight.org.wrightimagegroup.com/ 3 13404 3 2 /ssl/ssl.db 1 19433 0 0 /tmp/webalizer/ 2 19789 1 2 /etc/wrightimagegroup.com/ 2 1441 1 1 /triumphofflight.com/ 3 2652 3 2 /tmp/webalizerftp/ 2 1422 1 0 /ssl/ 3 4633 1 2 /tmp/awstats/awstats.wrightimagegroup.wrightimagegroup.com.conf 2 47852 2 2 /ssl/keys/ 4 8007 4 3 /tmp/analog/12.html 3 131376 3 3 /tmp/cpbandwidth/wrightimagegroup.com-bytes_log 1 375 0 0 /mail/tmp/ 2 1392 2 2 /access-logs/ 2 3425 1 1 /tmp/analog/ssl/ 3 3321 2 3 /triumphofflight.com/cgi-bin/ 1 751 0 1 /cache/cache_39dd3588e30373634e6397b31f5cdf54 1 0 1 1 /tmp/analog/6.html 3 148938 3 3 /tmp/analog/11.html 2 106192 2 2 /tmp/analog/ssl/wrightimagegroup.com/ 1 5149 0 1 /tmp/awstats/ 4 208080 3 2 END_SIDER