AWSTATS DATA FILE 7.7 (build 20180105) # If you remove this file, all statistics for date 202403 will be lost/reset. # Last config file used to build this data file was /home/wrightimagegroup/tmp/awstats/ssl/awstats.wrightimagegroup.wrightimagegroup.com.conf. # Position (offset in bytes) in this file for beginning of each section for # direct I/O access. If you made changes somewhere in this file, you should # also remove completely the MAP section (AWStats will rewrite it at next # update). BEGIN_MAP 28 POS_GENERAL 2046 POS_TIME 2729 POS_VISITOR 40904 POS_DAY 52244 POS_DOMAIN 3600 POS_LOGIN 4236 POS_ROBOT 4391 POS_WORMS 5383 POS_EMAILSENDER 5514 POS_EMAILRECEIVER 5657 POS_SESSION 53010 POS_SIDER 53212 POS_FILETYPES 5792 POS_DOWNLOADS 6077 POS_OS 30184 POS_BROWSER 30660 POS_SCREENSIZE 33222 POS_UNKNOWNREFERER 33296 POS_UNKNOWNREFERERBROWSER 34886 POS_ORIGIN 35641 POS_SEREFERRALS 35778 POS_PAGEREFS 35941 POS_SEARCHWORDS 37726 POS_KEYWORDS 37878 POS_MISC 2392 POS_ERRORS 37937 POS_CLUSTER 4092 POS_SIDER_404 38060 END_MAP # LastLine = Date of last record processed - Last record line number in last log - Last record offset in last log - Last record signature value # FirstTime = Date of first visit for history file # LastTime = Date of last visit for history file # LastUpdate = Date of last update - Nb of parsed records - Nb of parsed old records - Nb of parsed new records - Nb of parsed corrupted - Nb of parsed dropped # TotalVisits = Number of visits # TotalUnique = Number of unique visitors # MonthHostsKnown = Number of hosts known # MonthHostsUnKnown = Number of hosts unknown BEGIN_GENERAL 8 LastLine 20240401001554 716 212031 8128818662361 FirstTime 20240301020722 LastTime 20240331122930 LastUpdate 20240401051402 716 0 715 0 0 TotalVisits 326 TotalUnique 289 MonthHostsKnown 0 MonthHostsUnknown 291 END_GENERAL # Misc ID - Pages - Hits - Bandwidth BEGIN_MISC 10 JavascriptDisabled 0 0 0 JavaEnabled 0 0 0 PDFSupport 0 0 0 WindowsMediaPlayerSupport 0 0 0 RealPlayerSupport 0 0 0 TotalMisc 0 0 0 QuickTimeSupport 0 0 0 DirectorSupport 0 0 0 FlashSupport 0 0 0 AddToFavourites 0 29 0 END_MISC # Hour - Pages - Hits - Bandwidth - Not viewed Pages - Not viewed Hits - Not viewed Bandwidth BEGIN_TIME 24 0 12 14 94853 53 83 7338976 1 14 14 122540 98 119 7154265 2 7 7 63420 417 542 8418665 3 8 8 38139 428 568 11304565 4 8 8 60681 444 741 18284997 5 258 304 2274970 217 233 4450929 6 60 60 374936 83 100 2674737 7 44 49 223301 149 166 9916591 8 44 44 202667 108 129 5069387 9 17 17 84699 248 502 15042131 10 14 14 11201 143 196 4256990 11 49 49 1490363 62 79 674317 12 14 36 312865 69 121 10306604 13 67 67 1905941 393 765 13313385 14 12 12 138433 358 549 9797838 15 8 8 48954 715 960 29976206 16 22 28 275228 621 889 17849623 17 14 34 293211 139 607 16671292 18 24 24 136035 297 612 15464250 19 8 8 64598 521 699 26688488 20 18 18 112733 375 546 16200849 21 11 31 273609 302 741 18896582 22 7 7 19633 70 91 5208345 23 13 34 263485 197 245 6405550 END_TIME # Domain - Pages - Hits - Bandwidth # The 25 first Pages must be first (order not required for others) BEGIN_DOMAIN 32 us 583 714 7581437 ru 25 25 169632 ca 24 26 319574 cn 17 17 66233 gb 12 13 60538 in 10 10 81672 de 9 9 93377 il 8 8 59471 be 8 8 59485 bg 7 13 90062 se 7 7 17372 nl 6 6 26073 cl 5 6 38356 ro 4 4 10290 ir 4 4 6904 au 4 4 11078 zz 2 2 12785 pl 2 2 7608 mn 2 2 24143 ua 2 2 74628 it 2 2 3473 fr 1 1 676 tr 1 1 1223 sg 1 1 2796 gr 1 1 2817 id 0 1 9733 za 1 1 3983 md 1 1 2796 br 1 1 12072 pk 1 1 12077 th 1 1 12065 jp 1 1 12066 END_DOMAIN # Cluster ID - Pages - Hits - Bandwidth BEGIN_CLUSTER 0 END_CLUSTER # Login - Pages - Hits - Bandwidth - Last visit # The 10 first Pages must be first (order not required for others) BEGIN_LOGIN 0 END_LOGIN # Robot ID - Hits - Bandwidth - Last visit - Hits on robots.txt # The 25 first Hits must be first (order not required for others) BEGIN_ROBOT 23 nbot 3976 96753881 20240331211554 2 MJ12bot/ 3439 158270508 20240331122725 0 AhrefsBot/ 688 14559677 20240331104730 0 SemrushBot/ 265 9467617 20240331115112 0 bot[\s_+:,\.\;\/\\-] 87 414767 20240331120516 0 crawl 68 140450 20240329132713 0 no_user_agent 62 1346169 20240331054215 0 bingbot/ 14 88710 20240331115040 0 unknown 10 208 20240329170520 10 (firefox/)([0-9]\.|[0-1][0]\.) 2 24146 20240316212519 0 Applebot/ 2 5596 20240328192304 0 oBot/ 1 12067 20240315174804 0 ELinks/ 1 12075 20240312234816 0 Konqueror/ 1 12063 20240316212519 0 Google[\x20]Web[\x20]Preview 1 2796 20240303181003 0 Googlebot/ 1 12067 20240320125334 0 link 1 12069 20240315174824 0 YandexBot/ 1 2801 20240304140755 0 Wget/ 1 12066 20240320125321 0 CFNetwork 1 843 20240315174806 0 ELinks[\x20]\( 1 2796 20240325071918 0 Dalvik/ 1 12060 20240316212437 0 php 1 12069 20240315174746 0 END_ROBOT # Worm ID - Hits - Bandwidth - Last visit # The 5 first Hits must be first (order not required for others) BEGIN_WORMS 0 END_WORMS # EMail - Hits - Bandwidth - Last visit # The 20 first Hits must be first (order not required for others) BEGIN_EMAILSENDER 0 END_EMAILSENDER # EMail - Hits - Bandwidth - Last visit # The 20 first hits must be first (order not required for others) BEGIN_EMAILRECEIVER 0 END_EMAILRECEIVER # Files type - Hits - Bandwidth - Bandwidth without compression - Bandwidth after compression BEGIN_FILETYPES 12 css 8 132352 0 0 woff 12 272000 0 0 php 105 3414492 0 0 action 2 24138 0 0 txt 9 62674 0 0 js 91 918620 0 0 Unknown 82 440377 0 0 env 4 48266 0 0 svg 10 21458 0 0 json 12 132824 0 0 png 24 19176 0 0 html 536 3400118 0 0 END_FILETYPES # Downloads - Hits - Bandwidth BEGIN_DOWNLOADS 332 /tmp/awstats/awstats072023.wrightimagegroup.wrightimagegroup.com.txt 10 0 742500 /tmp/awstats/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 10 0 839440 /logs/wrightimagegroup.wrightimagegroup.com-Mar-2024.gz 10 0 1879019 /tmp/awstats/awstats032017.triumphofflight.org.wrightimagegroup.com.txt 10 0 63850 /tmp/awstats/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 10 0 565760 /tmp/awstats/awstats052023.wrightimagegroup.com.txt 10 0 190470 /tmp/awstats/awstats062023.wrightimagegroup.wrightimagegroup.com.txt 10 0 504840 /tmp/awstats/awstats042016.triumphofflight.org.wrightimagegroup.com.txt 10 0 63930 /logs/wrightimagegroup.com-Mar-2024.gz 10 0 191556 /tmp/awstats/awstats072023.wrightimagegroup.com.txt 10 0 302990 /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Mar-2024.gz 10 0 608851 /tmp/awstats/awstats052022.wrightimagegroup.com.txt 10 0 162280 /logs/wrightimagegroup.com-ssl_log-Mar-2024.gz 10 0 175535 /tmp/awstats/awstats092022.wrightimagegroup.com.txt 10 0 223120 /tmp/awstats/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 9 0 2810772 /tmp/awstats/awstats112023.wrightimagegroup.wrightimagegroup.com.txt 9 0 767538 /tmp/awstats/awstats052017.wrightimagegroup.wrightimagegroup.com.txt 9 0 60723 /tmp/awstats/ssl/awstats112023.wrightimagegroup.com.txt 9 0 124785 /tmp/awstats/awstats052023.wrightimagegroup.wrightimagegroup.com.txt 9 0 945747 /tmp/awstats/awstats072017.triumphofflight.org.wrightimagegroup.com.txt 9 0 56925 /tmp/awstats/ssl/awstats122023.wrightimagegroup.com.txt 9 0 141741 /tmp/awstats/awstats042019.wrightimagegroup.com.txt 9 0 73062 /tmp/awstats/awstats032024.wrightimagegroup.wrightimagegroup.com.txt 9 0 714478 /tmp/awstats/awstats082017.triumphofflight.org.wrightimagegroup.com.txt 9 0 71487 /tmp/awstats/awstats032023.wrightimagegroup.com.txt 9 0 297108 /tmp/awstats/awstats062023.wrightimagegroup.com.txt 9 0 213912 /tmp/awstats/awstats032024.wrightimagegroup.com.txt 9 0 121230 /tmp/awstats/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 9 0 1395234 /tmp/awstats/awstats082017.wrightimagegroup.com.txt 9 0 59454 /tmp/awstats/awstats082023.wrightimagegroup.com.txt 9 0 261774 /tmp/awstats/awstats112023.wrightimagegroup.com.txt 9 0 258642 /tmp/awstats/awstats012018.wrightimagegroup.wrightimagegroup.com.txt 9 0 100836 /tmp/awstats/ssl/awstats112023.wrightimagegroup.wrightimagegroup.com.txt 9 0 742167 /tmp/awstats/awstats032019.wrightimagegroup.com.txt 9 0 70749 /tmp/awstats/awstats022020.wrightimagegroup.com.txt 9 0 87597 /tmp/awstats/awstats012021.wrightimagegroup.com.txt 9 0 254637 /tmp/awstats/awstats032019.wrightimagegroup.wrightimagegroup.com.txt 9 0 89271 /tmp/awstats/awstats022023.wrightimagegroup.com.txt 9 0 164214 /tmp/awstats/awstats022018.wrightimagegroup.wrightimagegroup.com.txt 9 0 102447 /tmp/awstats/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 9 0 148068 /tmp/awstats/awstats012018.wrightimagegroup.com.txt 9 0 95256 /tmp/awstats/awstats092016.triumphofflight.org.wrightimagegroup.com.txt 9 0 58005 /tmp/awstats/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 9 0 435672 /tmp/awstats/ssl/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 8 0 344008 /logs/triumphofflight.org.wrightimagegroup.com-Mar-2019.gz 8 0 1176 /tmp/awstats/awstats032016.wrightimagegroup.com.txt 8 0 57520 /tmp/awstats/ssl/awstats042020.wrightimagegroup.com.txt 8 0 56512 /tmp/awstats/awstats012020.wrightimagegroup.wrightimagegroup.com.txt 8 0 122880 /tmp/awstats/awstats012023.wrightimagegroup.com.txt 8 0 239920 /tmp/awstats/ssl/awstats072023.wrightimagegroup.com.txt 8 0 167056 /tmp/awstats/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 8 0 618392 /tmp/awstats/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 8 0 497632 /tmp/awstats/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 8 0 204488 /tmp/awstats/ssl/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 8 0 62104 /tmp/awstats/ssl/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 8 0 66808 /tmp/awstats/awstats092016.wrightimagegroup.wrightimagegroup.com.txt 8 0 52944 /tmp/awstats/awstats022017.triumphofflight.org.wrightimagegroup.com.txt 8 0 51712 /tmp/awstats/awstats092023.wrightimagegroup.wrightimagegroup.com.txt 8 0 651064 /tmp/awstats/awstats102019.triumphofflight.org.wrightimagegroup.com.txt 8 0 47304 /tmp/awstats/awstats032018.wrightimagegroup.com.txt 8 0 82696 /tmp/awstats/ssl/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 8 0 143864 /tmp/awstats/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 8 0 376392 /tmp/awstats/awstats122021.wrightimagegroup.com.txt 8 0 111128 /tmp/awstats/awstats082018.wrightimagegroup.com.txt 8 0 64368 /tmp/awstats/awstats022016.wrightimagegroup.com.txt 8 0 51392 /tmp/awstats/ssl/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 8 0 117544 /tmp/awstats/ssl/awstats022022.wrightimagegroup.com.txt 8 0 68976 /tmp/awstats/ssl/awstats072023.wrightimagegroup.wrightimagegroup.com.txt 8 0 274168 /tmp/awstats/ssl/awstats082022.wrightimagegroup.com.txt 8 0 125720 /tmp/awstats/ssl/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 8 0 58280 /tmp/awstats/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 8 0 270768 /tmp/awstats/awstats102016.wrightimagegroup.wrightimagegroup.com.txt 8 0 51160 /tmp/awstats/ssl/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 8 0 72120 /tmp/awstats/awstats082016.triumphofflight.org.wrightimagegroup.com.txt 8 0 54040 /tmp/awstats/awstats042023.wrightimagegroup.com.txt 8 0 193648 /tmp/awstats/ssl/awstats052023.wrightimagegroup.wrightimagegroup.com.txt 8 0 328528 /tmp/awstats/ssl/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 8 0 344328 /tmp/awstats/awstats102019.wrightimagegroup.wrightimagegroup.com.txt 8 0 114600 /tmp/awstats/awstats092018.wrightimagegroup.com.txt 8 0 98936 /tmp/awstats/awstats052016.triumphofflight.org.wrightimagegroup.com.txt 8 0 49584 /tmp/awstats/ssl/awstats012024.wrightimagegroup.com.txt 8 0 221320 /tmp/awstats/ssl/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 8 0 271896 /tmp/awstats/ssl/awstats092022.wrightimagegroup.com.txt 8 0 131928 /tmp/awstats/ssl/awstats092023.wrightimagegroup.com.txt 8 0 147936 /tmp/awstats/awstats122022.wrightimagegroup.com.txt 8 0 176048 /tmp/awstats/awstats072020.wrightimagegroup.com.txt 8 0 110968 /tmp/awstats/awstats022021.wrightimagegroup.com.txt 8 0 153952 /tmp/awstats/ssl/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 8 0 129840 /tmp/awstats/awstats102023.wrightimagegroup.com.txt 8 0 335968 /tmp/awstats/awstats092019.wrightimagegroup.wrightimagegroup.com.txt 8 0 144880 /tmp/awstats/awstats012020.wrightimagegroup.com.txt 8 0 61208 /tmp/awstats/awstats122018.wrightimagegroup.wrightimagegroup.com.txt 8 0 86664 /tmp/awstats/awstats122016.wrightimagegroup.com.txt 8 0 50184 /tmp/awstats/awstats112016.wrightimagegroup.wrightimagegroup.com.txt 8 0 60688 /tmp/awstats/ssl/awstats062023.wrightimagegroup.wrightimagegroup.com.txt 8 0 232096 /tmp/awstats/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 8 0 136184 /tmp/awstats/awstats072019.wrightimagegroup.wrightimagegroup.com.txt 8 0 117896 /tmp/awstats/awstats062020.wrightimagegroup.com.txt 8 0 89752 /tmp/awstats/awstats102016.wrightimagegroup.com.txt 8 0 56104 /tmp/awstats/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 8 0 555792 /tmp/awstats/awstats032020.wrightimagegroup.com.txt 8 0 75392 /tmp/awstats/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 8 0 392632 /tmp/awstats/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 8 0 271336 /tmp/awstats/awstats032018.wrightimagegroup.wrightimagegroup.com.txt 8 0 87744 /tmp/awstats/awstats012017.triumphofflight.org.wrightimagegroup.com.txt 8 0 53168 /tmp/awstats/awstats062017.triumphofflight.org.wrightimagegroup.com.txt 8 0 66496 /tmp/awstats/awstats032022.wrightimagegroup.com.txt 8 0 136840 /tmp/awstats/awstats122018.wrightimagegroup.com.txt 8 0 80368 /tmp/awstats/ssl/awstats012022.wrightimagegroup.com.txt 8 0 86736 /tmp/awstats/awstats102016.triumphofflight.org.wrightimagegroup.com.txt 8 0 51800 /tmp/awstats/awstats042022.wrightimagegroup.com.txt 8 0 150392 /tmp/awstats/awstats062016.triumphofflight.org.wrightimagegroup.com.txt 8 0 48776 /tmp/awstats/awstats012022.wrightimagegroup.com.txt 8 0 131264 /tmp/awstats/ssl/awstats032022.wrightimagegroup.com.txt 8 0 81088 /tmp/awstats/ssl/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 8 0 93984 /tmp/awstats/ssl/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 8 0 408480 /tmp/awstats/awstats092017.wrightimagegroup.wrightimagegroup.com.txt 8 0 59296 /tmp/awstats/ssl/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 8 0 57024 /tmp/awstats/awstats022017.wrightimagegroup.com.txt 8 0 51832 /tmp/awstats/awstats032021.wrightimagegroup.com.txt 8 0 122056 /tmp/awstats/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 8 0 140304 /tmp/awstats/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 8 0 1139416 /tmp/awstats/awstats082018.wrightimagegroup.wrightimagegroup.com.txt 8 0 58552 /tmp/awstats/ssl/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 8 0 81368 /tmp/awstats/awstats102021.wrightimagegroup.com.txt 8 0 150224 /tmp/awstats/awstats062017.wrightimagegroup.com.txt 8 0 67688 /tmp/awstats/ssl/awstats092021.wrightimagegroup.com.txt 8 0 103264 /tmp/awstats/awstats122016.wrightimagegroup.wrightimagegroup.com.txt 8 0 57504 /tmp/awstats/ssl/awstats032021.wrightimagegroup.com.txt 8 0 80312 /tmp/awstats/awstats032019.triumphofflight.org.wrightimagegroup.com.txt 8 0 48064 /tmp/awstats/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 8 0 304336 /tmp/awstats/ssl/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 8 0 74848 /tmp/awstats/ssl/awstats122023.wrightimagegroup.wrightimagegroup.com.txt 8 0 257600 /tmp/awstats/ssl/awstats082021.wrightimagegroup.com.txt 8 0 90896 /tmp/awstats/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 8 0 346504 /tmp/awstats/awstats052016.wrightimagegroup.wrightimagegroup.com.txt 8 0 49880 /tmp/awstats/awstats042017.triumphofflight.org.wrightimagegroup.com.txt 8 0 50656 /tmp/awstats/ssl/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 8 0 106976 /tmp/awstats/awstats122019.wrightimagegroup.com.txt 8 0 63760 /tmp/awstats/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 8 0 337912 /tmp/awstats/awstats122019.wrightimagegroup.wrightimagegroup.com.txt 8 0 120480 /tmp/awstats/awstats062021.wrightimagegroup.com.txt 8 0 95256 /tmp/awstats/awstats102022.wrightimagegroup.com.txt 8 0 146168 /tmp/awstats/awstats082019.triumphofflight.org.wrightimagegroup.com.txt 8 0 47288 /tmp/awstats/awstats062016.wrightimagegroup.wrightimagegroup.com.txt 8 0 49528 /tmp/awstats/awstats072021.wrightimagegroup.com.txt 8 0 96560 /tmp/awstats/awstats042017.wrightimagegroup.com.txt 8 0 58576 /tmp/awstats/awstats082019.wrightimagegroup.com.txt 8 0 105160 /tmp/awstats/ssl/awstats052022.wrightimagegroup.com.txt 8 0 113464 /tmp/awstats/awstats052019.wrightimagegroup.com.txt 8 0 67152 /tmp/awstats/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 8 0 425672 /tmp/awstats/ssl/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 8 0 114368 /tmp/awstats/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 8 0 367880 /tmp/awstats/ssl/awstats072022.wrightimagegroup.com.txt 8 0 124760 /tmp/awstats/ssl/awstats082023.wrightimagegroup.com.txt 8 0 120352 /tmp/awstats/awstats022017.wrightimagegroup.wrightimagegroup.com.txt 8 0 59728 /tmp/awstats/awstats062019.triumphofflight.org.wrightimagegroup.com.txt 8 0 47288 /tmp/awstats/awstats022018.wrightimagegroup.com.txt 8 0 82640 /tmp/awstats/ssl/awstats072020.wrightimagegroup.com.txt 8 0 58504 /tmp/awstats/ssl/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 8 0 277176 /tmp/awstats/awstats042018.wrightimagegroup.wrightimagegroup.com.txt 8 0 67920 /tmp/awstats/ssl/awstats052021.wrightimagegroup.com.txt 8 0 69936 /tmp/awstats/ssl/awstats062023.wrightimagegroup.com.txt 8 0 186440 /tmp/awstats/awstats062016.wrightimagegroup.com.txt 8 0 54984 /tmp/awstats/ssl/awstats042021.wrightimagegroup.com.txt 8 0 85912 /tmp/awstats/ssl/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 8 0 57984 /tmp/awstats/awstats102017.wrightimagegroup.wrightimagegroup.com.txt 8 0 61080 /tmp/awstats/awstats082016.wrightimagegroup.com.txt 8 0 56784 /tmp/awstats/awstats042016.wrightimagegroup.com.txt 8 0 54576 /tmp/awstats/awstats012019.wrightimagegroup.com.txt 8 0 65488 /tmp/awstats/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 8 0 390944 /tmp/awstats/ssl/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 8 0 291136 /tmp/awstats/awstats042019.wrightimagegroup.wrightimagegroup.com.txt 8 0 87448 /tmp/awstats/awstats122017.wrightimagegroup.com.txt 8 0 51280 /tmp/awstats/ssl/awstats122022.wrightimagegroup.com.txt 8 0 123848 /tmp/awstats/ssl/awstats092020.wrightimagegroup.com.txt 8 0 71464 /tmp/awstats/awstats092019.wrightimagegroup.com.txt 8 0 83384 /tmp/awstats/awstats072017.wrightimagegroup.wrightimagegroup.com.txt 8 0 53856 /tmp/awstats/awstats042017.wrightimagegroup.wrightimagegroup.com.txt 8 0 57496 /tmp/awstats/awstats102018.wrightimagegroup.com.txt 8 0 84944 /tmp/awstats/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 8 0 889824 /tmp/awstats/ssl/awstats032024.wrightimagegroup.wrightimagegroup.com.txt 8 0 334032 /tmp/awstats/awstats092017.wrightimagegroup.com.txt 8 0 53256 /tmp/awstats/ssl/awstats062022.wrightimagegroup.com.txt 8 0 119680 /tmp/awstats/awstats052018.wrightimagegroup.wrightimagegroup.com.txt 8 0 73120 /tmp/awstats/awstats012017.wrightimagegroup.wrightimagegroup.com.txt 8 0 56672 /tmp/awstats/awstats052020.wrightimagegroup.com.txt 8 0 75456 /tmp/awstats/ssl/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 8 0 169176 /tmp/awstats/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 8 0 372728 /tmp/awstats/ssl/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 8 0 168640 /tmp/awstats/awstats112017.wrightimagegroup.wrightimagegroup.com.txt 8 0 56952 /tmp/awstats/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 8 0 432224 /tmp/awstats/ssl/awstats062020.wrightimagegroup.com.txt 8 0 58536 /tmp/awstats/awstats012024.wrightimagegroup.wrightimagegroup.com.txt 8 0 1107216 /logs/triumphofflight.org.wrightimagegroup.com-Jun-2019.gz 8 0 3648 /tmp/awstats/ssl/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 8 0 267296 /tmp/awstats/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 8 0 153056 /tmp/awstats/ssl/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 8 0 124560 /tmp/awstats/awstats022019.wrightimagegroup.com.txt 8 0 62912 /tmp/awstats/awstats072017.wrightimagegroup.com.txt 8 0 52160 /tmp/awstats/awstats102020.wrightimagegroup.com.txt 8 0 163744 /tmp/awstats/ssl/awstats102022.wrightimagegroup.com.txt 8 0 132528 /tmp/awstats/ssl/awstats072021.wrightimagegroup.com.txt 8 0 66928 /tmp/awstats/awstats082021.wrightimagegroup.com.txt 8 0 155000 /tmp/awstats/awstats112016.wrightimagegroup.com.txt 8 0 57392 /tmp/awstats/awstats012019.wrightimagegroup.wrightimagegroup.com.txt 8 0 66896 /tmp/awstats/awstats112022.wrightimagegroup.com.txt 8 0 186928 /tmp/awstats/awstats072018.wrightimagegroup.wrightimagegroup.com.txt 8 0 59000 /tmp/awstats/ssl/awstats102023.wrightimagegroup.wrightimagegroup.com.txt 8 0 557360 /tmp/awstats/awstats122017.wrightimagegroup.wrightimagegroup.com.txt 8 0 51224 /tmp/awstats/awstats042016.wrightimagegroup.wrightimagegroup.com.txt 8 0 51272 /tmp/awstats/awstats052019.wrightimagegroup.wrightimagegroup.com.txt 8 0 145744 /tmp/awstats/awstats122020.wrightimagegroup.com.txt 8 0 161008 /tmp/awstats/ssl/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 8 0 294664 /tmp/awstats/awstats072016.triumphofflight.org.wrightimagegroup.com.txt 8 0 52760 /tmp/awstats/ssl/awstats022021.wrightimagegroup.com.txt 8 0 68848 /tmp/awstats/ssl/awstats042022.wrightimagegroup.com.txt 8 0 114224 /tmp/awstats/awstats082016.wrightimagegroup.wrightimagegroup.com.txt 8 0 53440 /tmp/awstats/awstats032016.wrightimagegroup.wrightimagegroup.com.txt 8 0 53768 /tmp/awstats/ssl/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 8 0 174432 /tmp/awstats/ssl/awstats022024.wrightimagegroup.wrightimagegroup.com.txt 8 0 485649 /tmp/awstats/awstats122016.triumphofflight.org.wrightimagegroup.com.txt 8 0 55216 /tmp/awstats/ssl/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 8 0 129696 /tmp/awstats/ssl/awstats032024.wrightimagegroup.com.txt 8 0 83552 /tmp/awstats/awstats102017.wrightimagegroup.com.txt 8 0 69392 /tmp/awstats/awstats112020.wrightimagegroup.com.txt 8 0 80744 /tmp/awstats/awstats082019.wrightimagegroup.wrightimagegroup.com.txt 8 0 162976 /tmp/awstats/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 8 0 737888 /tmp/awstats/awstats092018.wrightimagegroup.wrightimagegroup.com.txt 8 0 66888 /tmp/awstats/awstats072016.wrightimagegroup.wrightimagegroup.com.txt 8 0 51384 /tmp/awstats/ssl/awstats052023.wrightimagegroup.com.txt 8 0 138040 /tmp/awstats/ssl/awstats022023.wrightimagegroup.com.txt 8 0 167088 /tmp/awstats/awstats052016.wrightimagegroup.com.txt 8 0 56200 /tmp/awstats/ssl/awstats022024.wrightimagegroup.com.txt 8 0 147038 /tmp/awstats/awstats112019.wrightimagegroup.wrightimagegroup.com.txt 8 0 113768 /tmp/awstats/awstats022019.wrightimagegroup.wrightimagegroup.com.txt 8 0 62808 /tmp/awstats/ssl/awstats022020.wrightimagegroup.com.txt 8 0 95336 /tmp/awstats/ssl/awstats082023.wrightimagegroup.wrightimagegroup.com.txt 8 0 402544 /tmp/awstats/ssl/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 8 0 63424 /tmp/awstats/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 8 0 281664 /tmp/awstats/ssl/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 8 0 102040 /tmp/awstats/ssl/awstats092023.wrightimagegroup.wrightimagegroup.com.txt 8 0 340280 /tmp/awstats/awstats032017.wrightimagegroup.wrightimagegroup.com.txt 8 0 53160 /tmp/awstats/ssl/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 8 0 356192 /tmp/awstats/awstats092021.wrightimagegroup.com.txt 8 0 151320 /tmp/awstats/ssl/awstats102020.wrightimagegroup.com.txt 8 0 61272 /tmp/awstats/ssl/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 8 0 260440 /tmp/awstats/ssl/awstats042023.wrightimagegroup.com.txt 8 0 143792 /tmp/awstats/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 8 0 127880 /tmp/awstats/awstats062019.wrightimagegroup.wrightimagegroup.com.txt 8 0 103920 /tmp/awstats/awstats072019.wrightimagegroup.com.txt 8 0 70128 /tmp/awstats/awstats042020.wrightimagegroup.com.txt 8 0 70432 /tmp/awstats/ssl/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 8 0 105880 /tmp/awstats/awstats112017.wrightimagegroup.com.txt 8 0 53840 /tmp/awstats/awstats072018.wrightimagegroup.com.txt 8 0 53784 /logs/triumphofflight.org.wrightimagegroup.com-Oct-2019.gz 8 0 3600 /tmp/awstats/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 8 0 227560 /tmp/awstats/awstats112018.wrightimagegroup.com.txt 8 0 96536 /tmp/awstats/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 8 0 216848 /tmp/awstats/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 8 0 318496 /tmp/awstats/awstats102019.wrightimagegroup.com.txt 8 0 59384 /tmp/awstats/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 8 0 315944 /tmp/awstats/awstats052017.triumphofflight.org.wrightimagegroup.com.txt 8 0 53376 /tmp/awstats/awstats012017.wrightimagegroup.com.txt 8 0 51248 /tmp/awstats/ssl/awstats012024.wrightimagegroup.wrightimagegroup.com.txt 8 0 534824 /tmp/awstats/ssl/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 8 0 227872 /tmp/awstats/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 8 0 391752 /tmp/awstats/ssl/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 8 0 141912 /tmp/awstats/awstats042021.wrightimagegroup.com.txt 8 0 138208 /tmp/awstats/awstats102018.wrightimagegroup.wrightimagegroup.com.txt 8 0 86856 /tmp/awstats/ssl/awstats122020.wrightimagegroup.com.txt 8 0 65144 /tmp/awstats/ssl/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 8 0 290808 /tmp/awstats/ssl/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 8 0 168016 /tmp/awstats/awstats092020.wrightimagegroup.com.txt 8 0 109480 /tmp/awstats/awstats112018.wrightimagegroup.wrightimagegroup.com.txt 8 0 154400 /tmp/awstats/awstats052021.wrightimagegroup.com.txt 8 0 167568 /tmp/awstats/ssl/awstats062021.wrightimagegroup.com.txt 8 0 84728 /tmp/awstats/ssl/awstats032023.wrightimagegroup.com.txt 8 0 111776 /tmp/awstats/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 8 0 1782768 /tmp/awstats/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 8 0 404720 /tmp/awstats/ssl/awstats012023.wrightimagegroup.com.txt 8 0 152664 /tmp/awstats/awstats072022.wrightimagegroup.com.txt 8 0 178704 /tmp/awstats/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 8 0 131560 /tmp/awstats/ssl/awstats112021.wrightimagegroup.com.txt 8 0 112000 /tmp/awstats/awstats062018.wrightimagegroup.wrightimagegroup.com.txt 8 0 73008 /tmp/awstats/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 8 0 184328 /tmp/awstats/ssl/awstats112020.wrightimagegroup.com.txt 8 0 54768 /tmp/awstats/ssl/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 8 0 232288 /tmp/awstats/awstats112019.wrightimagegroup.com.txt 8 0 66992 /tmp/awstats/ssl/awstats082020.wrightimagegroup.com.txt 8 0 74704 /tmp/awstats/awstats032017.wrightimagegroup.com.txt 8 0 57408 /tmp/awstats/ssl/awstats102023.wrightimagegroup.com.txt 8 0 114472 /tmp/awstats/awstats052018.wrightimagegroup.com.txt 8 0 79384 /tmp/awstats/awstats082020.wrightimagegroup.com.txt 7 0 185178 /tmp/awstats/awstats032016.triumphofflight.org.wrightimagegroup.com.txt 7 0 46228 /tmp/awstats/awstats062022.wrightimagegroup.com.txt 7 0 219954 /logs/triumphofflight.org.wrightimagegroup.com-Aug-2017.gz 7 0 121604 /tmp/awstats/awstats082017.wrightimagegroup.wrightimagegroup.com.txt 7 0 58702 /tmp/awstats/awstats112021.wrightimagegroup.com.txt 7 0 160944 /tmp/awstats/awstats082023.wrightimagegroup.wrightimagegroup.com.txt 7 0 586691 /tmp/awstats/ssl/awstats122021.wrightimagegroup.com.txt 7 0 69832 /tmp/awstats/awstats072016.wrightimagegroup.com.txt 7 0 45612 /tmp/awstats/ssl/awstats012021.wrightimagegroup.com.txt 7 0 59360 /tmp/awstats/awstats092016.wrightimagegroup.com.txt 7 0 48258 /tmp/awstats/ssl/awstats032020.wrightimagegroup.com.txt 7 0 46802 /tmp/awstats/awstats012024.wrightimagegroup.com.txt 7 0 625359 /tmp/awstats/awstats062017.wrightimagegroup.wrightimagegroup.com.txt 7 0 61684 /tmp/awstats/awstats052017.wrightimagegroup.com.txt 7 0 44814 /tmp/awstats/awstats102023.wrightimagegroup.wrightimagegroup.com.txt 7 0 554757 /tmp/awstats/awstats042018.wrightimagegroup.com.txt 7 0 57078 /tmp/awstats/awstats062019.wrightimagegroup.com.txt 7 0 56245 /tmp/awstats/ssl/awstats052020.wrightimagegroup.com.txt 7 0 52759 /tmp/awstats/awstats062018.wrightimagegroup.com.txt 7 0 64029 /tmp/awstats/awstats122023.wrightimagegroup.com.txt 7 0 150738 /tmp/awstats/awstats092023.wrightimagegroup.com.txt 7 0 229838 /tmp/awstats/awstats082022.wrightimagegroup.com.txt 7 0 151557 /tmp/awstats/awstats022024.wrightimagegroup.wrightimagegroup.com.txt 7 0 854007 /tmp/awstats/awstats122023.wrightimagegroup.wrightimagegroup.com.txt 7 0 858802 /tmp/awstats/awstats022024.wrightimagegroup.com.txt 7 0 479164 /tmp/awstats/awstats022022.wrightimagegroup.com.txt 7 0 115738 /tmp/awstats/ssl/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 6 0 243462 /tmp/awstats/ssl/awstats112022.wrightimagegroup.com.txt 6 0 93102 /tmp/awstats/ssl/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 6 0 213162 /tmp/awstats/ssl/awstats102021.wrightimagegroup.com.txt 6 0 95328 /tmp/awstats/awstats112016.triumphofflight.org.wrightimagegroup.com.txt 6 0 40782 /mail/dovecot.mailbox.log 3 0 72 /mail/dovecot.index.log 2 0 80 /mail/dovecot.list.index.log 2 0 1200 /logs/wrightimagegroup.wrightimagegroup.com-Feb-2024.gz 1 0 419908 /logs/wrightimagegroup.com-ssl_log-Feb-2024.gz 1 0 31350 /logs/wrightimagegroup.com-Feb-2024.gz 1 0 135103 /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Feb-2024.gz 1 0 118894 END_DOWNLOADS # OS ID - Hits BEGIN_OS ID - Hits - Pages 32 macosx 143 131 os/2 1 1 bsdfreebsd 1 0 macosx11 2 2 win8.1 1 0 linuxdebian 1 0 ios_iphone 37 33 unix 7 6 macosx12 1 1 linux 75 66 winnt 1 1 Unknown 265 251 win7 10 6 win2000 1 0 bsdnetbsd 2 0 winlong 1 0 macosx9 1 0 winunknown 1 0 macosx6 1 0 linuxandroid 49 25 win8 1 1 ios_ipad 2 1 linuxgentoo 1 1 macosx10 3 2 blackberry 1 0 winxp 5 2 j2me 1 0 winphone 1 0 win2003 1 0 win10 275 221 symbian 2 2 macosx7 1 0 END_OS # Browser ID - Hits - Pages BEGIN_BROWSER 127 chrome78.0.3904.108 1 1 chrome103.0.5060.114 7 5 chrome39.0.2171.95 2 2 firefox31.0 1 0 safari9.0.2 2 2 chrome30.0.1599.103 1 0 chrome52.0.3628.98 7 7 chrome77.0.3865.75 1 1 chrome87.0.4280.144 3 3 chrome117.0.5938.132 40 12 chrome87.0.4280.88 2 2 safari15.4 1 0 chrome101.0.4951.54 1 1 firefox63.0 1 0 chrome66.0.3359.126 1 1 chrome101.0.4951.67 2 1 chrome60.0.3112.78 1 0 safari17.1.1 6 6 firefox57.0 1 0 firefox28.0 1 1 safari17.0 1 1 chrome79.0.3945.79 14 4 firefox24.0 1 1 chrome76.0.3809.89 2 1 msie9.0 1 1 firefox97.0 10 4 chrome89.0.4389.82 4 4 safari12.0 1 0 chrome55.0.2869.0 1 1 opera9.60 1 0 chrome94.0.4606.81 1 1 chrome22.0.1229.79 1 0 chrome76.0.3809.111 3 1 chrome98.0.4758.119 1 0 chrome114.0.0.0 17 17 chrome88.0.4324.150 1 1 firefox99.0 1 1 chrome71.0.3578.99 2 1 iphone 5 5 chrome75.0.3770.144 1 0 chrome51.0.2704.64 6 6 safari2.0.4 1 0 firefox16.0 1 0 chrome61.0.3163.128 1 0 chrome88.0.4324.96 2 1 msie5.0 1 0 chrome94.0.4606.61 2 2 chrome76.0.3809.87 1 0 chrome116.0.0.0 33 33 opera62.5.2254.61243 1 0 chrome60.0.3112.107 2 2 firefox62.0 4 4 safari4.0.4 2 1 chrome98.0.4758.82 1 0 chrome115.0.0.0 1 1 chrome53.0.2785.124 1 0 safari5.0.2 1 0 chrome57.0.2987.133 1 0 chrome107.0.0.0 1 1 nokia 2 2 chrome96.0.4664.110 14 14 chrome69.0.3497.92 1 1 chrome100.0.4896.60 9 9 sonyericsson 2 1 chrome85.0.4183.102 2 2 mozilla 30 29 chrome91.0.4472.106 1 0 chrome84.0.4147.105 1 1 netscape4.8 1 1 opera10.10 1 0 chrome110.0.0.0 3 3 arora 1 0 firefox95.0 11 11 chrome72.0.3626.121 1 0 opera86.0.4363.59 1 0 android 4 2 webcopier 1 0 chrome120.0.0.0 18 17 safari16.0 1 0 chrome75.0.3770.142 1 0 firefox20.0 1 0 safari10.0 1 0 opera8.0 1 0 chrome108.0.0.0 14 14 chrome121.0.0.0 39 38 chrome119.0.0.0 4 3 chrome67.0.3396.87 2 0 w3m 1 0 galeon 2 1 chrome74.0.3729.157 2 2 netscape5.0 36 36 chrome56.0.2924.87 1 0 chrome91.0.4472.114 1 1 chrome66.0.3359.117 1 1 chrome91.0.4472.77 1 0 blackberry 1 0 chrome101.0.4951.61 3 0 safari16.6 9 8 chrome83.0.4103.61 2 2 msie10.0 1 0 opera7.50 1 0 chrome91.0.4472.164 1 0 chrome83.0.4103.97 8 8 safari14.1.2 1 0 safari15.0 1 0 chrome100.0.4896.127 1 0 firefox35.0 1 0 opera12.16 1 0 Unknown 197 185 chrome74.0.3729.169 31 31 opera7.51 1 0 safari 11 7 chrome99.0.4859.172 87 87 chrome103.0.9999.0 1 0 firefox12.0 1 0 chrome59.0.3071.125 2 0 chrome87.0.4280.67 1 0 chrome4.0.237.0 1 0 safari15.5 1 0 firefox77.0 6 6 chrome105.0.0.0 5 5 chrome77.0.3864.0 1 1 chrome122.0.0.0 2 2 chrome117.0.0.0 73 73 chrome101.0.4951.41 6 1 chrome73.0.3683.90 1 0 safari17.1.2 9 8 END_BROWSER # Screen size - Hits BEGIN_SCREENSIZE 0 END_SCREENSIZE # Unknown referer OS - Last visit date BEGIN_UNKNOWNREFERER 24 SonyEricssonW850i/R1ED_Browser/NetFront/3.3_Profile/MIDP-2.0_Configuration/CLDC-1.1 20240320123022 python-requests/2.31.0 20240326105040 Mozilla/5.0_(l9scan/2.0.735313e28383e20373e2631323;__https://leakix.net) 20240310051146 TLS/1.0 20240301033809 Mozilla/5.0_(compatible;_InternetMeasurement/1.0;__https://internet-measurement.com/) 20240331094118 Go-http-client/1.1 20240320164933 Roku/DVP-4.1_(024.01E01250A) 20240315174844 Nokia7250/1.0_(3.14)_Profile/MIDP-1.0_Configuration/CLDC-1.0 20240312234756 Mozilla/5.0_(compatible;_NetcraftSurveyAgent/1.0;__info@netcraft.com) 20240306010941 python-requests/2.24.0 20240306041816 EmailWolf_1.00 20240320125334 SonyEricssonW580i/R6BC_Browser/NetFront/3.3_Profile/MIDP-2.0_Configuration/CLDC-1.1 20240312234910 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20240330160512 nook_browser/1.0 20240316212519 Mozilla/5.0 20240329085537 python-requests/2.27.1 20240302130639 Mozilla/5.0_researchscan.comsys.rwth-aachen.de 20240329203948 panscient.com 20240303055728 Mozilla/5.0_zgrab/0.x 20240310220743 w3m/0.5.1 20240316212413 python-requests/2.28.2 20240301070802 Mozilla/5.0_(compatible;_CensysInspect/1.1;__https://about.censys.io/) 20240331113356 WebCopier_v4.6 20240315174746 Mozilla/5.0_(compatible;_Dataprovider.com) 20240330202620 END_UNKNOWNREFERER # Unknown referer Browser - Last visit date BEGIN_UNKNOWNREFERERBROWSER 12 TLS/1.0 20240301033809 NetSurf/1.2_(NetBSD;_amd64) 20240320125334 nook_browser/1.0 20240316212519 panscient.com 20240303055728 python-requests/2.31.0 20240326105040 python-requests/2.27.1 20240302130639 Roku/DVP-4.1_(024.01E01250A) 20240315174844 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20240330160512 python-requests/2.28.2 20240301070802 EmailWolf_1.00 20240320125334 python-requests/2.24.0 20240306041816 Go-http-client/1.1 20240320164933 END_UNKNOWNREFERERBROWSER # Origin - Pages - Hits BEGIN_ORIGIN 6 From0 678 777 From1 8 8 From2 1 2 From3 66 108 From4 0 0 From5 0 0 END_ORIGIN # Search engine referers ID - Pages - Hits BEGIN_SEREFERRALS 1 www_google_com 1 2 END_SEREFERRALS # External page referers - Pages - Hits # The 25 first Pages must be first (order not required for others) BEGIN_PAGEREFS 30 http://webmail.wrightimagegroup.org/wp-login.php 8 8 http://webmail.wrightimagegroup.org 7 11 http://cpanel.wrightimagegroup.org/wp-login.php 7 7 https://webmail.wrightimagegroup.org/cPanel_magic_revision_1386192030/unprotected/cpanel/fonts/open_sans/open_sans.min.css 6 6 https://cpanel.wrightimagegroup.org/cPanel_magic_revision_1386192030/unprotected/cpanel/fonts/open_sans/open_sans.min.css 6 6 http://cpanel.wrightimagegroup.org 3 3 http://cpanel.wrightimagegroup.org/new 2 2 http://cpanel.wrightimagegroup.org/bk 2 2 http://cpanel.wrightimagegroup.org/home 2 2 http://cpanel.wrightimagegroup.org/old 2 2 http://cpanel.wrightimagegroup.org/wp 2 2 http://cpanel.wrightimagegroup.org/backup 2 2 http://cpanel.wrightimagegroup.org/bc 2 2 http://cpanel.wrightimagegroup.org/main 2 2 http://cpanel.wrightimagegroup.org/wordpress 2 2 http://webmail.wrightimagegroup.org/backup 1 1 http://cpanel.wrightimagegroup.org:80 1 1 http://webmail.wrightimagegroup.org:80 1 1 http://webmail.wrightimagegroup.org/bk 1 1 http://webmail.wrightimagegroup.org/main 1 1 http://webmail.wrightimagegroup.org/new 1 1 http://webmail.wrightimagegroup.org/wp 1 1 http://webmail.wrightimagegroup.org/old 1 1 http://webmail.wrightimagegroup.org/home 1 1 http://webmail.wrightimagegroup.org/bc 1 1 https://cpanel.wrightimagegroup.org 0 6 https://webmail.wrightimagegroup.org/cPanel_magic_revision_1582557823/unprotected/cpanel/style_v2_optimized.css 0 12 https://webmail.wrightimagegroup.org 0 6 https://cpanel.wrightimagegroup.org/cPanel_magic_revision_1582557823/unprotected/cpanel/style_v2_optimized.css 0 14 http://webmail.wrightimagegroup.org/wordpress 1 1 END_PAGEREFS # Search keyphrases - Number of search # The 10 first number of search must be first (order not required for others) BEGIN_SEARCHWORDS 0 END_SEARCHWORDS # Search keywords - Number of search # The 25 first number of search must be first (order not required for others) BEGIN_KEYWORDS 0 END_KEYWORDS # Errors - Hits - Bandwidth BEGIN_ERRORS 4 301 46 14258 401 897 39952 404 648 0 308 1 105 END_ERRORS # URL with 404 errors - Hits - Last URL referrer BEGIN_SIDER_404 81 /server-status 5 - /_ignition/health-check/ 5 - /xl2023.php 1 www.google.com /images/barb4.png 7 - /ssl/keys/ab403_f996b_d42bcf2e1112d83d67de9deb356c3027.key 2 - /dasdasd 1 - /wp-admin/admin-ajax.php 1 - /wp-admin/css/ 3 - /api/index.php/v1/users 1 - /graphql/graphiql.php 2 - /dropdown.php 1 www.google.com /wp-content/plugins/dummyyummy/wp-signup.php 2 www.google.com /.DS_Store 5 - /_all_dbs 5 - /wp-content/about.php 1 www.google.com /login.action 5 - /.env 9 - /chosen.php 4 www.google.com /about 5 - /wp-json/wpgmza/v1/markers 2 - /input.php 2 www.google.com /images/barb2.png 7 - /admin.php 5 www.google.com /wp-cron.php 4 - /server 5 - /images/barb8.png 7 - /radio.php 1 www.google.com /s/735313e28383e20373e2631323/_/ 5 - /graphql.php 1 - /ecp/Current/exporttool/microsoft.exchange.ediscovery.exporttool.application 5 - /tmp/analog/wrightimagegroup.wrightimagegroup.com/:/wrightimagegroup.org 4 - /wp-json/ 4 - /wp-includes/js/wp-emoji-release.min.js 1 www.google.com /tmp/analog/triumphofflight.org.wrightimagegroup.com/:/triumphofflight.org 4 - /wp-includes/wp-class.php 1 www.google.com /sitemap.xml 1 - /content.php 1 www.google.com /tmp/analog/:/wrightimagegroup.com 5 - /.git/config 19 - /Public/home/js/check.js 3 - /wp-content/plugins/x/index.php 1 www.google.com /public/_ignition/health-check/ 5 - / 4 - /images/barb32.png 6 - /.vscode/sftp.json 5 - /config.json 8 - /v2/_catalog 5 - /cgi-bin/ 20 - /Telerik.Web.UI.WebResource.axd 2 - /about.php 4 www.google.com /graphql/graphiql 2 - /wp-content/plugins/ai-engine/readme.txt 1 - /inputs.php 3 www.google.com /wp-content/admin.php 1 www.google.com /wp-content/ 5 - /graphql/console 1 - /wb.php 1 www.google.com /wp-content/themes/aahana/json.php 2 www.google.com /telescope/requests 5 - /images/analogo.png 2 - /wp-content/plugins/formidable/pro/js/ofc-library/ofc_upload_image.php 1 - /ssl/keys/c0bca_f96b1_aefe6cad76150de6f71c06109b0d1940.key 1 - /wp-admin/dropdown.php 2 www.google.com /logs/wrightimagegroup.wrightimagegroup.com-Feb-2024.gz 1 - /sitemaps.xml 2 - /images/barb16.png 7 - /wp-json/wp/v2/posts/ 1 - /logs/wrightimagegroup.com-Dec-2023.gz 1 - /images/barb1.png 6 - /debug/default/view 5 - /ssl/certs/wrightimagegroup_org_c0bca_f96b1_1697932799_e44e33366a5041de17f0a1c0645bb92e.crt 2 - /wp-content/themes/digital-download/new.php 2 www.google.com /static/admin/javascript/hetong.js 5 - /xxc.php 1 www.google.com /graphql 3 - /robots.txt 365 - /https://adsensetalk.online/ 1 - /wp-login.php 2 - /community/ 1 - /forums 1 - /style.php 3 www.google.com END_SIDER_404 # Host - Pages - Hits - Bandwidth - Last visit date - [Start date of last visit] - [Last page of last visit] # [Start date of last visit] and [Last page of last visit] are saved only if session is not finished # The 25 first Hits must be first (order not required for others) BEGIN_VISITOR 291 154.6.12.147 114 122 872411 20240303055728 165.232.163.208 49 49 1829147 20240315133639 165.232.171.66 38 38 1418463 20240310113029 96.126.110.54 34 34 461180 20240310051148 104.164.173.63 24 24 108850 20240310051258 104.164.173.215 17 17 34329 20240310085559 104.164.173.213 16 16 35271 20240310051257 171.67.70.233 14 14 76310 20240310131300 171.67.70.238 13 13 73510 20240310220743 104.164.173.185 12 12 27707 20240310051256 159.203.129.9 10 10 0 20240326101734 209.160.116.244 10 10 0 20240324072046 128.90.135.244 10 10 0 20240322180557 154.28.229.195 10 10 121792 20240310051256 34.248.56.173 9 30 270823 20240312234759 2.57.122.155 8 8 59471 20240301162740 65.154.226.169 8 27 241824 20240331051625 205.169.39.70 5 15 133539 20240310051200 104.164.173.65 5 5 60878 20240310051254 36.99.136.129 5 5 14021 20240325113022 35.171.144.152 4 4 11196 20240323075226 144.91.106.14 4 4 11226 20240330073032 185.205.246.163 4 4 48298 20240309075026 54.88.179.33 4 4 11188 20240323075226 65.154.226.167 4 13 120349 20240310051150 154.28.229.148 1 1 12058 20240310051252 161.35.4.237 1 1 2796 20240323065827 34.254.63.181 1 1 37308 20240305180933 34.216.178.60 1 1 2796 20240315123813 185.156.172.166 1 1 711 20240305060709 185.243.218.41 1 1 1771 20240305060813 38.89.70.199 1 1 2796 20240331121400 64.227.165.248 1 1 12070 20240313160523 35.91.120.135 3 3 17679 20240316141128 44.211.31.252 1 21 208493 20240316212349 87.89.48.69 1 1 676 20240305060813 206.189.247.132 1 1 676 20240305060813 185.220.101.21 1 1 12076 20240307013148 174.138.94.205 1 1 2796 20240329082459 199.45.154.16 1 1 2796 20240324002507 82.222.125.109 1 1 1223 20240322191130 167.172.232.142 2 2 5626 20240310051146 159.223.31.248 1 1 2817 20240312075019 31.43.185.32 2 2 74628 20240320164933 154.28.229.139 1 1 2801 20240310051252 47.254.16.187 1 1 12060 20240311004653 143.198.230.243 1 1 12069 20240327142445 185.201.188.40 2 2 12070 20240330072636 51.75.141.254 2 2 4452 20240305060815 45.86.86.242 1 1 2796 20240305224634 139.59.211.142 1 1 2801 20240329033144 45.94.31.45 2 2 24169 20240326214006 52.89.76.37 1 1 2796 20240311121151 34.243.16.15 1 1 37296 20240305192709 5.78.114.134 1 1 874 20240309131348 178.128.236.69 1 1 2817 20240314080832 35.88.136.115 1 1 2681 20240305060632 3.75.89.197 1 1 12067 20240324210311 82.135.80.41 1 1 5837 20240305060847 3.216.31.96 1 1 2796 20240319063922 49.13.126.157 1 1 857 20240309051614 138.197.103.132 1 1 2801 20240314183123 44.197.230.37 2 2 5596 20240320135957 167.172.35.86 1 1 2801 20240312190015 172.105.197.17 2 2 5600 20240310051152 3.144.196.100 2 22 222512 20240315233517 159.203.81.142 2 2 5600 20240309182259 64.227.125.86 1 1 1556 20240309150827 77.74.177.119 1 1 2796 20240317004223 100.26.54.205 1 1 2796 20240322161712 68.183.114.40 1 1 2796 20240313064958 87.236.176.176 1 1 12064 20240325083728 185.220.101.6 1 1 12075 20240307013219 143.110.170.165 1 1 842 20240309050346 34.242.206.94 1 1 2800 20240305164037 143.110.177.26 1 1 2796 20240325084724 49.12.210.175 1 1 2796 20240325095159 139.59.27.117 1 1 2800 20240314183316 20.243.204.103 2 2 24122 20240302130639 93.158.91.29 1 1 2796 20240323235307 5.161.83.65 1 1 1206 20240309115459 97.74.211.129 1 1 12073 20240303200401 198.235.24.25 2 2 5618 20240328204546 62.197.150.19 1 1 2817 20240301072138 164.90.241.135 2 2 51163 20240305060849 143.110.166.21 1 1 2800 20240309092717 43.128.29.237 1 1 12066 20240322172308 94.16.121.91 1 1 12076 20240307013146 93.159.230.87 1 1 2796 20240331010236 45.154.138.51 1 1 12075 20240301065113 154.28.229.116 1 1 2796 20240310085554 159.203.184.72 1 1 2813 20240320030045 164.90.155.106 1 1 12069 20240311081745 84.239.42.13 1 1 2796 20240302172508 139.59.45.49 1 1 2796 20240319075211 203.146.170.155 1 1 12065 20240301175435 205.169.39.94 1 1 12070 20240310051203 45.154.138.99 1 1 12074 20240301070802 37.120.147.170 1 1 711 20240305060709 128.90.145.58 3 3 4183 20240305060813 23.137.251.61 1 1 12074 20240307013152 36.99.136.137 3 3 8419 20240320222753 81.159.152.28 2 3 26537 20240310070001 45.154.138.164 1 1 12068 20240301070759 3.236.222.46 2 2 5597 20240317092430 143.198.225.106 1 1 2796 20240317105811 87.236.176.124 1 1 2817 20240329054052 147.182.149.75 2 2 5634 20240310051146 64.23.185.78 1 1 12066 20240304063157 167.71.103.219 1 1 2801 20240315174151 205.210.31.104 1 1 37308 20240327181514 34.231.240.212 1 1 2796 20240310231732 52.12.155.172 1 1 2800 20240316141127 211.101.232.205 1 1 12064 20240310151606 154.28.229.21 1 1 2813 20240310051251 5.133.192.136 1 1 2796 20240306180138 143.110.226.145 1 1 2800 20240309203534 206.204.50.125 1 1 2681 20240305071911 104.164.173.207 3 3 8439 20240310085557 87.236.176.240 1 1 12059 20240317031552 93.158.91.11 1 1 2796 20240318055010 54.247.37.139 1 1 2801 20240305225548 199.45.154.48 1 1 2796 20240326054041 177.52.160.32 1 1 12072 20240314165115 54.194.161.230 1 1 37296 20240304141502 5.78.97.18 1 1 1540 20240309140435 205.210.31.130 1 1 2800 20240326135706 198.235.24.208 1 1 2813 20240326202215 203.128.6.162 1 1 12077 20240310183347 38.242.195.48 2 2 24146 20240317150210 159.203.25.199 1 1 2796 20240317065759 45.90.60.236 1 1 12064 20240311191844 205.210.31.48 1 1 2800 20240330160512 34.247.39.138 1 1 2813 20240305180101 72.167.209.248 1 1 12075 20240319001458 218.186.132.53 1 1 2796 20240315185949 36.99.136.136 1 1 2817 20240306025549 143.198.13.12 1 1 12058 20240312010319 64.23.132.90 1 1 0 20240301033809 142.171.151.51 2 2 24150 20240302095323 159.203.140.228 1 1 1704 20240309112633 5.133.192.146 1 1 2796 20240329182614 149.56.150.100 1 1 2800 20240301125544 209.38.165.81 1 1 2796 20240327074732 42.83.147.34 1 1 2796 20240328214417 18.132.98.71 2 2 3473 20240305060709 43.231.115.89 2 2 24143 20240322183432 185.220.101.59 1 1 12064 20240307013153 5.78.69.11 1 1 3284 20240309134133 167.248.133.36 1 1 12059 20240311041635 35.242.170.221 1 1 12064 20240306041816 104.244.210.59 1 1 1771 20240305060812 47.254.25.10 0 1 12083 64.227.188.166 1 1 2800 20240331075634 154.47.30.181 1 1 12071 20240310070043 104.164.173.216 2 2 24134 20240310085556 154.28.229.16 2 2 24129 20240310085557 87.236.176.6 1 1 2800 20240311084948 165.22.126.35 1 1 2685 20240309014625 81.68.123.147 1 1 12072 20240315145021 107.150.31.106 2 2 5535 20240305060740 146.190.47.0 1 1 2796 20240307071753 89.248.172.115 1 1 2796 20240324095422 197.242.159.199 1 1 3983 20240305060748 206.189.21.207 1 1 2796 20240305065652 74.225.215.166 1 1 12070 20240316040906 52.27.147.172 1 1 2796 20240302035142 195.211.77.142 2 2 5609 20240310051317 64.227.16.59 1 1 2801 20240310190232 198.235.24.51 1 1 2817 20240322235236 45.154.138.54 1 1 12068 20240301065111 18.207.237.139 1 1 2817 20240320022907 93.174.93.215 1 1 2796 20240311095103 87.236.176.135 1 1 12061 20240310035121 89.248.172.92 1 1 2796 20240326105040 54.201.245.150 1 1 2796 20240323122241 198.235.24.38 1 1 2800 20240322020924 46.246.122.175 2 2 3392 20240305060709 154.28.229.131 1 1 12059 20240310085554 137.184.161.223 1 1 2800 20240312195454 34.244.149.21 1 1 37308 20240304204702 66.115.165.241 2 3 26528 20240310070001 185.220.101.87 1 1 12085 20240307013206 89.44.201.126 1 1 3983 20240305060740 143.110.191.4 1 1 2813 20240306042027 54.216.48.161 1 1 2817 20240305192536 165.232.44.161 1 1 2800 20240317155400 143.244.131.173 1 1 2800 20240303094651 212.102.57.79 2 2 3473 20240305060709 68.183.138.190 1 1 2796 20240311072056 104.164.173.84 1 1 2813 20240310085554 23.83.184.142 1 1 676 20240305060813 47.254.85.182 1 1 2800 20240311004653 146.190.13.187 1 1 49392 20240305060849 167.172.227.166 1 1 12058 20240318113411 159.223.5.173 1 1 2796 20240303075019 205.210.31.166 1 1 37308 20240322025121 5.133.192.133 1 1 2796 20240312121255 205.210.31.35 1 1 37296 20240322143533 162.142.125.220 1 1 2796 20240304164820 78.40.116.193 2 2 5592 20240322164239 162.142.125.216 1 1 2801 20240331015925 45.154.138.64 1 1 12065 20240301065110 77.36.124.185 1 1 2800 20240306064056 185.130.226.205 1 1 2796 20240306114112 149.56.160.150 1 1 2800 20240330202620 3.73.126.39 1 2 14664 20240310070001 199.45.154.68 1 1 2817 20240330084540 23.172.112.240 1 1 711 20240305060709 202.43.6.10 1 1 2681 20240305060632 5.8.10.202 1 1 12067 20240310062557 198.235.24.126 1 1 2801 20240327183847 176.53.217.15 1 1 12067 20240311165123 205.210.31.101 1 1 2813 20240322212521 195.211.77.140 2 2 0 20240310051311 198.235.24.121 1 1 37296 20240327114715 198.235.24.97 1 1 2801 20240323130808 87.121.69.30 4 10 81674 20240313175757 152.42.140.30 1 1 2796 20240315075856 209.97.136.53 1 1 2796 20240308201617 137.226.113.44 4 4 11200 20240329203948 213.202.233.34 1 1 2796 20240304053118 35.86.96.59 1 1 2796 20240307115305 44.222.25.214 1 1 2796 20240306131906 94.156.64.15 1 1 2796 20240318153117 159.65.170.185 1 1 2796 20240331122930 147.182.248.244 1 1 2800 20240310202504 47.251.11.3 1 2 24154 20240311004653 103.164.81.98 2 2 5601 20240330145912 143.198.124.167 1 1 2801 20240301020722 47.251.14.232 1 1 2813 20240311004653 64.23.212.37 1 1 2817 20240305114823 154.28.229.48 1 1 12064 20240310085554 159.253.120.5 1 1 2796 20240308152851 205.210.31.138 1 1 2813 20240330035930 167.94.138.125 1 1 2800 20240328134607 223.255.229.79 0 1 9733 64.23.205.36 1 1 2813 20240312125741 93.159.230.88 1 1 2796 20240303003841 45.154.138.58 1 1 12068 20240301070801 167.172.48.105 1 1 2796 20240303155827 199.45.155.17 1 1 2813 20240314014544 172.105.16.131 2 2 5602 20240310051146 161.35.199.160 1 1 2813 20240310133106 91.92.243.105 2 2 5592 20240329060941 47.89.193.162 1 1 2817 20240311004653 104.164.173.103 1 1 2796 20240310051252 146.70.107.10 1 1 676 20240305060813 92.205.185.52 1 1 49392 20240305060849 159.203.94.236 1 1 3987 20240309043811 193.239.84.73 2 2 7608 20240305060847 104.244.209.77 1 1 2796 20240305060709 142.93.139.41 1 1 12063 20240314013533 167.99.182.108 1 1 2817 20240319063814 52.18.56.30 1 1 2796 20240306010941 36.99.136.128 4 4 11252 20240325112853 191.101.31.69 3 3 11372 20240305060847 34.222.169.86 1 1 2796 20240327122430 185.181.61.18 1 1 12078 20240307013143 92.205.185.112 1 1 12076 20240303161756 104.129.56.140 1 1 5837 20240305060848 134.122.51.62 1 1 2796 20240301074516 176.123.1.145 1 1 2796 20240325095402 46.101.4.9 1 1 2796 20240331080920 205.210.31.254 1 1 37296 20240330121849 206.189.157.37 1 1 2796 20240326204426 18.197.60.162 1 1 12267 20240310065732 121.36.241.28 1 1 12068 20240301201216 128.14.153.206 1 1 2801 20240320201849 107.151.200.193 2 2 5600 20240329085537 87.236.176.244 1 1 12070 20240328044840 191.101.31.66 2 3 26984 20240310070001 192.81.216.98 1 1 2796 20240321073113 18.237.29.11 1 1 2796 20240303114904 157.245.105.107 2 2 5592 20240310051158 174.138.53.87 1 1 2796 20240309081028 35.88.111.169 2 2 14880 20240316141127 100.26.140.156 2 24 235520 20240320125237 185.244.192.175 1 1 2681 20240305060638 106.3.146.201 1 1 2796 20240303101059 199.45.155.23 1 1 2813 20240331113356 154.28.229.169 1 1 12064 20240310051252 3.231.228.190 1 1 2796 20240321202524 159.203.94.187 1 1 2800 20240309024427 104.164.173.93 1 1 2801 20240310085554 142.93.154.243 1 1 12071 20240313074204 87.236.176.55 1 1 2813 20240331094118 154.28.229.66 3 3 8403 20240310085557 87.236.176.205 1 1 2801 20240310072429 159.65.157.134 1 1 2813 20240314131623 54.149.103.126 1 1 2796 20240302035331 END_VISITOR # Date - Pages - Hits - Bandwidth - Visits BEGIN_DAY 31 20240301 23 23 172837 16 20240302 8 8 59477 6 20240303 122 130 913340 9 20240304 6 6 95062 6 20240305 51 57 405278 40 20240306 11 11 58628 10 20240307 9 9 90120 9 20240308 3 3 8393 3 20240309 19 20 72009 18 20240310 250 283 3153686 53 20240311 14 16 118974 14 20240312 16 37 299721 10 20240313 7 7 38146 7 20240314 7 7 38179 7 20240315 59 79 2083316 11 20240316 10 30 261519 7 20240317 10 10 55807 8 20240318 3 3 17650 3 20240319 5 5 23280 5 20240320 11 33 329798 9 20240321 2 2 5592 2 20240322 22 22 128858 12 20240323 7 7 19585 7 20240324 13 13 17659 4 20240325 6 6 26070 6 20240326 17 17 38170 8 20240327 7 7 97883 7 20240328 5 5 23263 5 20240329 7 7 19606 7 20240330 11 11 71827 8 20240331 12 21 142762 9 END_DAY # Session range - Number of visits BEGIN_SESSION 6 15mn-30mn 2 30s-2mn 10 0s-30s 309 2mn-5mn 3 5mn-15mn 1 30mn-1h 1 END_SESSION # URL - Pages - Bandwidth - Entry - Exit # The 25 first Pages must be first (order not required for others) BEGIN_SIDER 139 / 363 2210965 250 243 /cache/ 16 63774 5 3 /tmp/ 15 23358 1 2 /mail/ 15 40257 7 5 /wp-login.php 15 181071 13 13 /etc/ 11 13289 2 2 /access-logs/ 11 18750 1 1 /ssl/ 10 15397 1 1 /tmp/analog/ 9 52554 2 4 /public_ftp/ 9 7723 1 2 /tof/ 8 6733 1 1 /logs/ 8 26269 1 1 /public_ftp/incoming/ 7 4963 0 0 /.git/config 7 134992 4 4 /mail/cur/ 5 3405 0 1 /ssl/keys/ 5 8855 4 3 /.vscode/sftp.json 5 60386 0 3 /mail/wrightimagegroup.com/ 5 3555 3 4 /tmp/awstats/ 5 246969 2 3 /ssl/csrs/ 5 3380 4 5 /cPanel_magic_revision_1386192031/unprotected/cpanel/fonts/open_sans/OpenSans-Bold-webfont.woff 4 89728 0 3 /mail/tmp/ 4 2716 2 0 /cPanel_magic_revision_1386192033/unprotected/cpanel/fonts/open_sans/OpenSans-Semibold-webfont.woff 4 91632 0 0 /cPanel_magic_revision_1386192033/unprotected/cpanel/fonts/open_sans/OpenSans-Regular-webfont.woff 4 90640 0 1 /tof/cgi-bin/ 4 2744 0 0 /tmp/analog/2.html 1 45473 0 0 /cache/cache_85daced7c4de2f5a2c332a7d8a7a3803 2 14 0 0 /cache/cache_0f1ff313f7d5dc65958843d70148d9f6 1 7 0 0 /backup 3 0 0 0 /tmp/analog/8.html 1 50413 0 0 /phpformbuilder/plugins/filemanager/dialog.php 2 74684 0 0 /js/fileManager/filemanager/dialog.php 1 37334 0 0 /tmp/cpbandwidth/ 1 896 0 0 /media/kcfinder/upload.php 2 74644 0 0 /admin/core/kcfinder/upload.php 2 74654 0 0 /assets/filemanager/dialog.php 2 74652 0 0 /plugins/kcfinder/upload.php 2 74648 0 0 /asset/filemanager/dialog.php 2 74650 0 0 /assets/js/kcfinder/upload.php 2 74652 0 0 /admin/kcfinder/upload.php 2 74644 0 0 /tinymce/filemanager/dialog.php 1 37327 0 0 /MOenm 1 12074 1 1 /ckeditor/plugins/kcfinder/upload.php 2 74666 0 0 /app/webroot/js/kcfinder/upload.php 2 74662 0 0 /cache/cache_763860a21a94412ffb8081c5efb43196 1 7 0 0 /bk 3 0 0 0 /assets/plugins/tinymce/plugins/filemanager/dialog.php 2 74700 0 0 /tmp/analog/10.html 1 52060 0 0 /1Q6dE 1 12075 1 1 /cache/cache_8c1e2d0573ed1f99fd247768110f872f 1 7 0 0 /core/scripts/wysiwyg/kcfinder/upload.php 2 74674 0 0 /bc 3 0 0 0 /Y9h4p 1 12076 1 1 /assets/plugins/kcfinder/upload.php 2 74662 0 0 /tmp/webalizer/ 1 9892 0 0 /assets/tinymce/plugins/filemanager/dialog.php 2 74684 0 0 /asset/kcfinder/upload.php 2 74644 0 0 /xmlrpc.php 2 24149 2 2 /ecp/Current/exporttool/microsoft.exchange.ediscovery.exporttool.application 2 24207 0 0 /s/735313e28383e20373e2631323/_/ 2 24277 0 0 /cache/cache_bb2ededb25cca840249e9c626a0be427 1 0 0 0 /tmp/analog/12.html 1 43792 0 0 /cache/cache_3ebbab63ff1d3bffdaddb17747049f2d 1 7 0 0 /admin/filemanager/dialog.php 2 74650 0 0 /assets/kcfinder/upload.php 2 74646 0 0 /js/tinymce/kcfinder/upload.php 2 74654 0 0 /jquery/kcfinder/upload.php 2 74646 0 0 /cache/horde_cache_gc 1 3397 0 0 /.DS_Store 2 24150 0 0 /sftp-config.json 3 36218 3 0 /login.action 2 24138 0 0 /js/kcfinder/upload.php 2 74638 0 0 /tmp/analog/3.html 1 46206 0 0 /wordpress 3 0 3 0 /js/tinymce4/plugins/filemanager/dialog.php 1 37339 0 0 /assets/scripts/filemanager/dialog.php 2 74668 0 0 /wp-content/plugins/fix/up.php 2 24169 2 2 /core/scripts/kcfinder/upload.php 2 74658 0 0 /old 3 0 0 0 /graphql 2 24142 2 2 /cache/cache_8c8e788cebc63413d300e711b2ddae43 2 14 0 0 /cache/cache_7e42e28da57cdcc6f9ddcbdab50384fb 2 0 0 0 /public/filemanager/dialog.php 1 37326 0 0 /mail/dovecot-uidvalidity 1 8 0 0 /home 3 0 0 3 /assets/plugins/filemanager/dialog.php 2 74668 0 0 /media/filemanager/dialog.php 1 37325 0 0 /kcfinder/upload.php 4 149264 0 0 /assets/admin/js/tinymce/plugins/filemanager/dialog.php 1 37351 0 0 /public/scripts/filemanager/dialog.php 1 37334 0 0 /lib/kcfinder/upload.php 2 74640 0 0 /admin/ckeditor/kcfinder/upload.php 2 74662 0 0 /application/themes/admin/assets/js/kcfinder/upload.php 2 74702 0 0 /telescope/requests 2 24156 0 0 /debug/default/view 2 24171 0 0 /cache/cache_c455d6e8f57ee34aca786d7ef78d02d5 1 0 0 0 /tmp/analog/6.html 1 49646 0 0 /tmp/analog/4.html 1 48087 0 0 /triumphofflight.com/ 3 2619 1 1 /tmp/analog/11.html 1 53096 0 0 /public/js/libraries/filemanager/dialog.php 1 37339 0 0 /components/kcfinder/upload.php 2 74654 0 0 /graphql/graphiql 1 12076 1 1 /cache/cache_ef19e71ffaa23cd34a95526d0b4cb47a 1 0 0 0 /cms/tinymce/filemanager/filemanager/dialog.php 1 37343 0 1 /ckeditor/kcfinder/upload.php 2 74650 0 0 /tmp/awstats/ssl/ 1 22877 0 0 /config.json 4 36220 1 1 /tmp/analog/9.html 1 50719 0 0 /cache/cache_03ccc987bb84ad942c7bdc1b37a1d5af 2 14 0 0 /v2/_catalog 2 24153 0 0 /cache/cache_39dd3588e30373634e6397b31f5cdf54 1 0 0 0 /new 3 0 0 0 /tinymce/plugins/filemanager/dialog.php 1 37335 0 0 /admin/ckeditor/plugins/kcfinder/upload.php 2 74678 0 0 /wp 3 0 0 0 /mail/dovecot-uidvalidity.5d53dc75 1 0 0 0 /tmp/analog/1.html 1 44553 0 0 /cache/cache_55633767a0967a8dcb0aff1183cf0fd5 1 0 0 0 /libs/kcfinder/upload.php 2 74642 0 0 /cache/cache_e4d9271ab639b08444fb4b3111d4e255 1 0 0 0 /tmp/analog/5.html 1 48938 0 0 /assets/admin/tinymce/plugins/filemanager/dialog.php 2 74696 0 1 /main 3 0 0 0 /tmp/analog/7.html 1 50222 0 0 /filemanager/filemanager/dialog.php 1 37331 0 0 /server 2 24141 0 0 /_all_dbs 2 24148 0 0 /scripts/filemanager/dialog.php 2 74654 0 0 /about 2 24130 0 0 /.env 4 48266 2 2 /filemanager/dialog.php 2 74638 0 0 /app/webroot/kcfinder/upload.php 2 74656 0 0 /cache/cache_1901997ff266475fafa9d67e6271fb9e 2 0 0 0 /dasdasd 1 12067 1 1 /server-status 2 24144 0 0 /admin/js/kcfinder/upload.php 2 74650 0 0 /graphql/graphiql.php 1 12085 1 1 /tmp/webalizerftp/ 1 696 0 0 END_SIDER