AWSTATS DATA FILE 7.7 (build 20180105) # If you remove this file, all statistics for date 202304 will be lost/reset. # Last config file used to build this data file was /home/wrightimagegroup/tmp/awstats/ssl/awstats.wrightimagegroup.wrightimagegroup.com.conf. # Position (offset in bytes) in this file for beginning of each section for # direct I/O access. If you made changes somewhere in this file, you should # also remove completely the MAP section (AWStats will rewrite it at next # update). BEGIN_MAP 28 POS_GENERAL 2046 POS_TIME 2724 POS_VISITOR 26541 POS_DAY 34510 POS_DOMAIN 3532 POS_LOGIN 3989 POS_ROBOT 4144 POS_WORMS 4544 POS_EMAILSENDER 4675 POS_EMAILRECEIVER 4818 POS_SESSION 35231 POS_SIDER 35411 POS_FILETYPES 4953 POS_DOWNLOADS 5147 POS_OS 19260 POS_BROWSER 19458 POS_SCREENSIZE 20243 POS_UNKNOWNREFERER 20317 POS_UNKNOWNREFERERBROWSER 21133 POS_ORIGIN 21610 POS_SEREFERRALS 21746 POS_PAGEREFS 21890 POS_SEARCHWORDS 22618 POS_KEYWORDS 22770 POS_MISC 2387 POS_ERRORS 22829 POS_CLUSTER 3845 POS_SIDER_404 22951 END_MAP # LastLine = Date of last record processed - Last record line number in last log - Last record offset in last log - Last record signature value # FirstTime = Date of first visit for history file # LastTime = Date of last visit for history file # LastUpdate = Date of last update - Nb of parsed records - Nb of parsed old records - Nb of parsed new records - Nb of parsed corrupted - Nb of parsed dropped # TotalVisits = Number of visits # TotalUnique = Number of unique visitors # MonthHostsKnown = Number of hosts known # MonthHostsUnKnown = Number of hosts unknown BEGIN_GENERAL 8 LastLine 20230501001840 39 9214 9132512930804 FirstTime 20230401013012 LastTime 20230430201541 LastUpdate 20230501050347 39 0 38 0 0 TotalVisits 250 TotalUnique 204 MonthHostsKnown 0 MonthHostsUnknown 205 END_GENERAL # Misc ID - Pages - Hits - Bandwidth BEGIN_MISC 10 TotalMisc 0 0 0 PDFSupport 0 0 0 AddToFavourites 0 15 0 JavaEnabled 0 0 0 FlashSupport 0 0 0 QuickTimeSupport 0 0 0 WindowsMediaPlayerSupport 0 0 0 DirectorSupport 0 0 0 RealPlayerSupport 0 0 0 JavascriptDisabled 0 0 0 END_MISC # Hour - Pages - Hits - Bandwidth - Not viewed Pages - Not viewed Hits - Not viewed Bandwidth BEGIN_TIME 24 0 12 12 80291 43 75 869474 1 7 7 59871 104 142 1397935 2 32 32 821540 47 78 714848 3 6 6 67726 33 61 1092632 4 4 4 41492 44 99 898508 5 29 29 795554 43 88 769722 6 18 19 598203 52 83 355592 7 10 10 60895 28 65 775378 8 13 13 117077 25 78 1092267 9 73 73 270476 39 107 1092823 10 15 15 159014 106 143 556333 11 14 14 129170 42 77 1301179 12 9 9 58734 61 125 1561004 13 7 7 22562 94 132 951157 14 20 20 179426 55 92 1043328 15 49 49 1426366 105 151 1426885 16 3 3 6310 43 100 1578557 17 7 11 147809 44 94 1631382 18 4 4 43639 31 64 811221 19 5 5 20472 34 68 825222 20 14 14 122300 30 62 671422 21 13 13 137536 20 59 679563 22 59 60 2144096 91 133 1168228 23 9 9 132393 49 79 1213738 END_TIME # Domain - Pages - Hits - Bandwidth # The 25 first Pages must be first (order not required for others) BEGIN_DOMAIN 17 us 252 256 4076376 gb 59 59 1597087 eu 28 30 1119950 cn 26 26 364022 ca 13 13 132968 in 11 11 72929 se 11 11 23012 be 8 8 46699 ru 6 6 32527 tr 4 4 28323 de 3 3 16269 br 3 3 36216 es 2 2 24140 nl 2 2 24132 my 2 2 24147 jp 1 1 12076 it 1 1 12079 END_DOMAIN # Cluster ID - Pages - Hits - Bandwidth BEGIN_CLUSTER 0 END_CLUSTER # Login - Pages - Hits - Bandwidth - Last visit # The 10 first Pages must be first (order not required for others) BEGIN_LOGIN 0 END_LOGIN # Robot ID - Hits - Bandwidth - Last visit - Hits on robots.txt # The 25 first Hits must be first (order not required for others) BEGIN_ROBOT 7 bot[\s_+:,\.\;\/\\-] 950 21172576 20230430231718 0 AhrefsBot/ 284 3040329 20230430225748 0 no_user_agent 15 137156 20230429153550 0 unknown 12 234 20230428082916 12 bingbot/ 5 7968 20230429154907 0 Apache\-HttpClient/ 1 2092 20230415201916 0 curl 1 0 20230421185913 0 END_ROBOT # Worm ID - Hits - Bandwidth - Last visit # The 5 first Hits must be first (order not required for others) BEGIN_WORMS 0 END_WORMS # EMail - Hits - Bandwidth - Last visit # The 20 first Hits must be first (order not required for others) BEGIN_EMAILSENDER 0 END_EMAILSENDER # EMail - Hits - Bandwidth - Last visit # The 20 first hits must be first (order not required for others) BEGIN_EMAILRECEIVER 0 END_EMAILRECEIVER # Files type - Hits - Bandwidth - Bandwidth without compression - Bandwidth after compression BEGIN_FILETYPES 7 html 240 1878459 0 0 Unknown 4 48301 0 0 cgi 6 72467 0 0 env 10 120691 0 0 xml 125 4565864 0 0 txt 6 187832 0 0 php 47 769338 0 0 END_FILETYPES # Downloads - Hits - Bandwidth BEGIN_DOWNLOADS 196 /tmp/awstats/awstats012021.wrightimagegroup.com.txt 9 0 254637 /tmp/awstats/awstats052019.wrightimagegroup.com.txt 6 0 50364 /tmp/awstats/awstats122020.wrightimagegroup.com.txt 6 0 120756 /tmp/awstats/awstats022016.wrightimagegroup.com.txt 6 0 38544 /tmp/awstats/awstats112018.wrightimagegroup.wrightimagegroup.com.txt 5 0 96500 /tmp/awstats/awstats082022.wrightimagegroup.com.txt 5 0 108255 /tmp/awstats/awstats062017.triumphofflight.org.wrightimagegroup.com.txt 5 0 41560 /tmp/awstats/awstats102017.wrightimagegroup.com.txt 5 0 43370 /tmp/awstats/awstats042018.wrightimagegroup.wrightimagegroup.com.txt 5 0 42450 /tmp/awstats/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 5 0 95660 /tmp/awstats/awstats072018.wrightimagegroup.com.txt 5 0 33615 /tmp/awstats/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 5 0 197465 /tmp/awstats/awstats062018.wrightimagegroup.com.txt 5 0 45735 /tmp/awstats/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 5 0 216565 /tmp/awstats/awstats012019.wrightimagegroup.wrightimagegroup.com.txt 5 0 41810 /tmp/awstats/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 5 0 869157 /tmp/awstats/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 5 0 115205 /tmp/awstats/awstats032023.wrightimagegroup.com.txt 5 0 165060 /tmp/awstats/awstats042016.wrightimagegroup.com.txt 5 0 34110 /tmp/awstats/awstats042019.wrightimagegroup.wrightimagegroup.com.txt 5 0 54655 /tmp/awstats/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 5 0 211195 /tmp/awstats/awstats102020.wrightimagegroup.com.txt 5 0 102340 /tmp/awstats/awstats072016.triumphofflight.org.wrightimagegroup.com.txt 5 0 32975 /tmp/awstats/awstats032019.triumphofflight.org.wrightimagegroup.com.txt 5 0 30040 /tmp/awstats/awstats112017.wrightimagegroup.wrightimagegroup.com.txt 5 0 35595 /tmp/awstats/awstats072021.wrightimagegroup.com.txt 5 0 60350 /tmp/awstats/awstats062020.wrightimagegroup.com.txt 5 0 56095 /tmp/awstats/awstats032018.wrightimagegroup.com.txt 5 0 51685 /tmp/awstats/awstats022017.wrightimagegroup.com.txt 5 0 32395 /tmp/awstats/awstats032019.wrightimagegroup.wrightimagegroup.com.txt 5 0 49595 /tmp/awstats/awstats072019.wrightimagegroup.com.txt 5 0 43830 /tmp/awstats/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 4 0 444912 /tmp/awstats/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 4 0 68092 /tmp/awstats/awstats092021.wrightimagegroup.com.txt 4 0 75660 /tmp/awstats/awstats112017.wrightimagegroup.com.txt 4 0 26920 /tmp/awstats/awstats052017.wrightimagegroup.wrightimagegroup.com.txt 4 0 26988 /tmp/awstats/awstats012020.wrightimagegroup.com.txt 4 0 30604 /tmp/awstats/awstats082019.triumphofflight.org.wrightimagegroup.com.txt 4 0 23644 /tmp/awstats/awstats072018.wrightimagegroup.wrightimagegroup.com.txt 4 0 29500 /tmp/awstats/awstats122022.wrightimagegroup.com.txt 4 0 88024 /tmp/awstats/awstats062019.wrightimagegroup.wrightimagegroup.com.txt 4 0 51960 /tmp/awstats/awstats022020.wrightimagegroup.com.txt 4 0 38932 /tmp/awstats/awstats112016.triumphofflight.org.wrightimagegroup.com.txt 4 0 27188 /tmp/awstats/awstats122019.wrightimagegroup.wrightimagegroup.com.txt 4 0 60240 /tmp/awstats/awstats042017.wrightimagegroup.wrightimagegroup.com.txt 4 0 28748 /tmp/awstats/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 4 0 891384 /tmp/awstats/awstats102019.wrightimagegroup.wrightimagegroup.com.txt 4 0 57300 /tmp/awstats/awstats102021.wrightimagegroup.com.txt 4 0 75112 /tmp/awstats/awstats122018.wrightimagegroup.wrightimagegroup.com.txt 4 0 43332 /tmp/awstats/awstats012020.wrightimagegroup.wrightimagegroup.com.txt 4 0 61440 /tmp/awstats/awstats072017.wrightimagegroup.com.txt 4 0 26080 /tmp/awstats/awstats062016.wrightimagegroup.wrightimagegroup.com.txt 4 0 24764 /tmp/awstats/awstats032017.wrightimagegroup.wrightimagegroup.com.txt 4 0 26580 /tmp/awstats/awstats012019.wrightimagegroup.com.txt 4 0 32744 /tmp/awstats/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 4 0 186364 /tmp/awstats/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 4 0 335776 /tmp/awstats/awstats032020.wrightimagegroup.com.txt 4 0 37696 /tmp/awstats/awstats032016.wrightimagegroup.com.txt 4 0 28760 /tmp/awstats/awstats052016.wrightimagegroup.wrightimagegroup.com.txt 4 0 24940 /tmp/awstats/awstats062021.wrightimagegroup.com.txt 4 0 47628 /tmp/awstats/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 4 0 226304 /tmp/awstats/awstats032016.wrightimagegroup.wrightimagegroup.com.txt 4 0 26884 /tmp/awstats/awstats102016.wrightimagegroup.wrightimagegroup.com.txt 4 0 25580 /tmp/awstats/awstats072017.wrightimagegroup.wrightimagegroup.com.txt 4 0 26928 /tmp/awstats/awstats122018.wrightimagegroup.com.txt 4 0 40184 /tmp/awstats/awstats052016.triumphofflight.org.wrightimagegroup.com.txt 4 0 24792 /tmp/awstats/awstats062018.wrightimagegroup.wrightimagegroup.com.txt 4 0 36504 /tmp/awstats/awstats082016.wrightimagegroup.wrightimagegroup.com.txt 4 0 26720 /tmp/awstats/awstats042023.wrightimagegroup.com.txt 4 0 63631 /tmp/awstats/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 4 0 102244 /tmp/awstats/awstats032022.wrightimagegroup.com.txt 4 0 68420 /tmp/awstats/awstats092016.triumphofflight.org.wrightimagegroup.com.txt 4 0 25780 /tmp/awstats/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 4 0 193632 /tmp/awstats/awstats112016.wrightimagegroup.com.txt 4 0 28696 /tmp/awstats/awstats012018.wrightimagegroup.com.txt 4 0 42336 /tmp/awstats/awstats022018.wrightimagegroup.com.txt 4 0 41320 /tmp/awstats/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 4 0 212836 /tmp/awstats/awstats042016.triumphofflight.org.wrightimagegroup.com.txt 4 0 25572 /tmp/awstats/awstats062016.wrightimagegroup.com.txt 4 0 27492 /tmp/awstats/awstats072016.wrightimagegroup.wrightimagegroup.com.txt 4 0 25692 /tmp/awstats/awstats082020.wrightimagegroup.com.txt 4 0 105816 /tmp/awstats/awstats112022.wrightimagegroup.com.txt 4 0 93464 /tmp/awstats/awstats072017.triumphofflight.org.wrightimagegroup.com.txt 4 0 25300 /tmp/awstats/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 4 0 135384 /tmp/awstats/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 4 0 140832 /tmp/awstats/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 4 0 569708 /tmp/awstats/awstats062019.wrightimagegroup.com.txt 4 0 32140 /tmp/awstats/awstats082017.triumphofflight.org.wrightimagegroup.com.txt 4 0 31772 /tmp/awstats/awstats082019.wrightimagegroup.wrightimagegroup.com.txt 4 0 81488 /tmp/awstats/awstats092016.wrightimagegroup.com.txt 4 0 27576 /tmp/awstats/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 4 0 113780 /tmp/awstats/awstats012018.wrightimagegroup.wrightimagegroup.com.txt 4 0 44816 /tmp/awstats/awstats082019.wrightimagegroup.com.txt 4 0 52580 /tmp/awstats/awstats072020.wrightimagegroup.com.txt 4 0 55484 /tmp/awstats/awstats082018.wrightimagegroup.com.txt 4 0 32184 /tmp/awstats/awstats082017.wrightimagegroup.com.txt 4 0 26424 /tmp/awstats/awstats122016.triumphofflight.org.wrightimagegroup.com.txt 4 0 27608 /tmp/awstats/awstats032017.triumphofflight.org.wrightimagegroup.com.txt 4 0 25540 /tmp/awstats/awstats042022.wrightimagegroup.com.txt 3 0 56397 /tmp/awstats/awstats102022.wrightimagegroup.com.txt 3 0 54813 /tmp/awstats/awstats022017.triumphofflight.org.wrightimagegroup.com.txt 3 0 19392 /tmp/awstats/awstats102019.wrightimagegroup.com.txt 3 0 22269 /tmp/awstats/awstats092020.wrightimagegroup.com.txt 3 0 41055 /tmp/awstats/awstats012017.wrightimagegroup.wrightimagegroup.com.txt 3 0 21252 /tmp/awstats/awstats122016.wrightimagegroup.wrightimagegroup.com.txt 3 0 21564 /tmp/awstats/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 3 0 147237 /tmp/awstats/awstats112020.wrightimagegroup.com.txt 3 0 30279 /tmp/awstats/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 3 0 146907 /tmp/awstats/awstats112021.wrightimagegroup.com.txt 3 0 68976 /tmp/awstats/awstats122021.wrightimagegroup.com.txt 3 0 41673 /tmp/awstats/awstats082016.triumphofflight.org.wrightimagegroup.com.txt 3 0 20265 /tmp/awstats/awstats072016.wrightimagegroup.com.txt 3 0 19548 /tmp/awstats/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 3 0 208422 /tmp/awstats/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 3 0 49356 /tmp/awstats/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 3 0 141147 /tmp/awstats/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 3 0 47955 /tmp/awstats/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 3 0 146604 /tmp/awstats/awstats072022.wrightimagegroup.com.txt 3 0 67014 /tmp/awstats/awstats082017.wrightimagegroup.wrightimagegroup.com.txt 3 0 25158 /tmp/awstats/awstats082021.wrightimagegroup.com.txt 3 0 58125 /tmp/awstats/awstats122017.wrightimagegroup.com.txt 3 0 19230 /tmp/awstats/awstats012017.triumphofflight.org.wrightimagegroup.com.txt 3 0 19938 /tmp/awstats/awstats032019.wrightimagegroup.com.txt 3 0 23583 /tmp/awstats/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 3 0 52614 /tmp/awstats/awstats122017.wrightimagegroup.wrightimagegroup.com.txt 3 0 19209 /tmp/awstats/awstats042017.triumphofflight.org.wrightimagegroup.com.txt 3 0 18996 /tmp/awstats/awstats032021.wrightimagegroup.com.txt 3 0 45771 /tmp/awstats/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 3 0 162084 /tmp/awstats/awstats102019.triumphofflight.org.wrightimagegroup.com.txt 3 0 17739 /tmp/awstats/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 3 0 276708 /tmp/awstats/awstats042018.wrightimagegroup.com.txt 3 0 24462 /tmp/awstats/awstats042016.wrightimagegroup.wrightimagegroup.com.txt 3 0 19227 /tmp/awstats/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 3 0 151770 /tmp/awstats/awstats032018.wrightimagegroup.wrightimagegroup.com.txt 3 0 32904 /tmp/awstats/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 3 0 465078 /tmp/awstats/awstats032017.wrightimagegroup.com.txt 3 0 21528 /tmp/awstats/awstats052019.wrightimagegroup.wrightimagegroup.com.txt 3 0 54654 /tmp/awstats/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 3 0 81318 /tmp/awstats/awstats092019.wrightimagegroup.com.txt 3 0 31269 /tmp/awstats/awstats052017.wrightimagegroup.com.txt 3 0 19206 /tmp/awstats/awstats112019.wrightimagegroup.wrightimagegroup.com.txt 3 0 42663 /tmp/awstats/awstats122019.wrightimagegroup.com.txt 3 0 23910 /tmp/awstats/awstats062017.wrightimagegroup.com.txt 3 0 25383 /tmp/awstats/awstats012023.wrightimagegroup.com.txt 3 0 89970 /tmp/awstats/awstats052018.wrightimagegroup.wrightimagegroup.com.txt 3 0 27420 /tmp/awstats/awstats012017.wrightimagegroup.com.txt 3 0 19218 /tmp/awstats/awstats092019.wrightimagegroup.wrightimagegroup.com.txt 3 0 54330 /tmp/awstats/awstats082016.wrightimagegroup.com.txt 3 0 21294 /tmp/awstats/awstats022023.wrightimagegroup.com.txt 3 0 54738 /tmp/awstats/awstats092018.wrightimagegroup.wrightimagegroup.com.txt 3 0 25083 /tmp/awstats/awstats092017.wrightimagegroup.com.txt 3 0 19971 /tmp/awstats/awstats022019.wrightimagegroup.wrightimagegroup.com.txt 3 0 23553 /tmp/awstats/awstats052016.wrightimagegroup.com.txt 3 0 21075 /tmp/awstats/awstats062022.wrightimagegroup.com.txt 3 0 94266 /tmp/awstats/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 3 0 137955 /tmp/awstats/awstats072019.wrightimagegroup.wrightimagegroup.com.txt 3 0 44211 /tmp/awstats/awstats112019.wrightimagegroup.com.txt 2 0 16748 /tmp/awstats/awstats052020.wrightimagegroup.com.txt 2 0 18864 /tmp/awstats/awstats102018.wrightimagegroup.wrightimagegroup.com.txt 2 0 21714 /tmp/awstats/awstats092018.wrightimagegroup.com.txt 2 0 24734 /tmp/awstats/awstats042019.wrightimagegroup.com.txt 2 0 16236 /tmp/awstats/awstats042020.wrightimagegroup.com.txt 2 0 17608 /tmp/awstats/awstats012022.wrightimagegroup.com.txt 2 0 32816 /tmp/awstats/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 2 0 124408 /tmp/awstats/awstats032016.triumphofflight.org.wrightimagegroup.com.txt 2 0 13208 /tmp/awstats/awstats052017.triumphofflight.org.wrightimagegroup.com.txt 2 0 13344 /tmp/awstats/awstats112016.wrightimagegroup.wrightimagegroup.com.txt 2 0 15172 /tmp/awstats/awstats022017.wrightimagegroup.wrightimagegroup.com.txt 2 0 14932 /tmp/awstats/awstats082018.wrightimagegroup.wrightimagegroup.com.txt 2 0 14638 /tmp/awstats/awstats052022.wrightimagegroup.com.txt 2 0 32456 /tmp/awstats/awstats092016.wrightimagegroup.wrightimagegroup.com.txt 2 0 13236 /tmp/awstats/awstats092022.wrightimagegroup.com.txt 2 0 44624 /tmp/awstats/awstats022021.wrightimagegroup.com.txt 2 0 38488 /tmp/awstats/awstats042017.wrightimagegroup.com.txt 2 0 14644 /tmp/awstats/awstats052018.wrightimagegroup.com.txt 2 0 19846 /tmp/awstats/awstats042021.wrightimagegroup.com.txt 2 0 34552 /tmp/awstats/awstats102017.wrightimagegroup.wrightimagegroup.com.txt 2 0 15270 /tmp/awstats/awstats092017.wrightimagegroup.wrightimagegroup.com.txt 2 0 14824 /tmp/awstats/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 2 0 76084 /tmp/awstats/awstats062017.wrightimagegroup.wrightimagegroup.com.txt 2 0 17624 /tmp/awstats/awstats022018.wrightimagegroup.wrightimagegroup.com.txt 2 0 22766 /tmp/awstats/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 2 0 154598 /tmp/awstats/awstats022022.wrightimagegroup.com.txt 2 0 33068 /tmp/awstats/awstats102016.wrightimagegroup.com.txt 2 0 14026 /tmp/awstats/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 2 0 67834 /tmp/awstats/awstats112018.wrightimagegroup.com.txt 2 0 24134 //wp-includes/ID3/license.txt 2 0 74660 /tmp/awstats/awstats062016.triumphofflight.org.wrightimagegroup.com.txt 2 0 12194 /tmp/awstats/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 2 0 32890 /tmp/awstats/awstats052021.wrightimagegroup.com.txt 1 0 20946 /tmp/awstats/awstats122016.wrightimagegroup.com.txt 1 0 6273 /tmp/awstats/awstats102016.triumphofflight.org.wrightimagegroup.com.txt 1 0 6475 /tmp/awstats/awstats062019.triumphofflight.org.wrightimagegroup.com.txt 1 0 5911 /tmp/awstats/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 1 0 39812 /tmp/awstats/awstats102018.wrightimagegroup.com.txt 1 0 10618 /tmp/awstats/awstats022019.wrightimagegroup.com.txt 1 0 7864 END_DOWNLOADS # OS ID - Hits BEGIN_OS ID - Hits - Pages 10 win7 5 5 macosx 28 28 Unknown 84 84 win8.1 1 1 macosx9 1 1 win10 216 214 ios_iphone 2 2 macosx11 18 18 linux 78 78 linuxandroid 5 1 END_OS # Browser ID - Hits - Pages BEGIN_BROWSER 36 chrome35.0.1916.47 1 1 chrome92.0.4515.131 1 1 opera93.0.0.0 1 1 chrome79.0.3945.130 5 5 safari16.1 1 1 chrome89.0.4389.114 37 37 chrome100.0.4896.60 1 1 firefox109.0 3 3 chrome66.0.3359.117 1 1 safari14.1.2 1 1 chrome88.0.4240.193 38 38 android 4 0 chrome107.0.0.0 1 1 firefox47.0 18 18 chrome91.0.4472.164 1 1 chrome63.0.3239.132 5 5 chrome98.0.4758.102 1 1 chrome80.0.3987.149 40 40 Unknown 40 40 safari16.0 2 2 chrome92.0.4515.107 1 1 chrome90.0.4430.85 2 2 chrome95.0.4638.69 30 28 chrome103.0.0.0 1 1 chrome105.0.0.0 11 11 firefox77.0 24 24 chrome108.0.0.0 4 4 netscape5.0 2 2 chrome83.0.4103.97 66 66 firefox108.0 1 1 chrome60.0.3112.107 1 1 chrome109.0.0.0 13 13 firefox107.0 1 1 firefox96 33 33 mozilla 42 42 firefox28.0 4 4 END_BROWSER # Screen size - Hits BEGIN_SCREENSIZE 0 END_SCREENSIZE # Unknown referer OS - Last visit date BEGIN_UNKNOWNREFERER 8 Mozilla/5.0_(compatible;_InternetMeasurement/1.0;__https://internet-measurement.com/) 20230428173201 Mozilla/5.0_researchscan.comsys.rwth-aachen.de 20230428153317 python-requests/2.28.1 20230413030926 Mozilla/5.0_(compatible;_NetcraftSurveyAgent/1.0;__info@netcraft.com) 20230407225833 python-requests/2.28.2 20230430024603 Go-http-client/1.1 20230412133857 Mozilla/5.0_(compatible;_CensysInspect/1.1;__https://about.censys.io/) 20230430080208 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20230428001917 END_UNKNOWNREFERER # Unknown referer Browser - Last visit date BEGIN_UNKNOWNREFERERBROWSER 4 Go-http-client/1.1 20230412133857 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20230428001917 python-requests/2.28.2 20230430024603 python-requests/2.28.1 20230413030926 END_UNKNOWNREFERERBROWSER # Origin - Pages - Hits BEGIN_ORIGIN 6 From0 383 389 From1 2 2 From2 0 0 From3 47 47 From4 0 0 From5 0 0 END_ORIGIN # Search engine referers ID - Pages - Hits BEGIN_SEREFERRALS 0 END_SEREFERRALS # External page referers - Pages - Hits # The 25 first Pages must be first (order not required for others) BEGIN_PAGEREFS 10 http://webmail.wrightimagegroup.org/wp-login.php 17 17 http://cpanel.wrightimagegroup.org/wp-login.php 16 16 http://webmail.wrightimagegroup.org/_ignition/health-check/ 2 2 http://cpanel.wrightimagegroup.org/public/_ignition/health-check/ 2 2 http://webmail.wrightimagegroup.org/public/_ignition/health-check/ 2 2 http://cpanel.wrightimagegroup.org/wp-includes/wlwmanifest.xml 2 2 http://cpanel.wrightimagegroup.org/_ignition/health-check/ 2 2 http://webmail.wrightimagegroup.org/wp-includes/wlwmanifest.xml 2 2 http://zjjglpt.sifil.ru 1 1 http://cpanel.wrightimagegroup.org 1 1 END_PAGEREFS # Search keyphrases - Number of search # The 10 first number of search must be first (order not required for others) BEGIN_SEARCHWORDS 0 END_SEARCHWORDS # Search keywords - Number of search # The 25 first number of search must be first (order not required for others) BEGIN_KEYWORDS 0 END_KEYWORDS # Errors - Hits - Bandwidth BEGIN_ERRORS 4 404 500 0 206 1 2092 301 7 2142 401 398 16851 END_ERRORS # URL with 404 errors - Hits - Last URL referrer BEGIN_SIDER_404 93 /images/analogo.png 3 - /cache/cache_3ebbab63ff1d3bffdaddb17747049f2d 4 https://wrightimagegroup.org/cache/ /database/.env 2 - /.ftpconfig 1 - /_adminer.php 2 - /crm/.env 2 - /adminer1.php 1 - /sitemap.xml 2 - /test/.env 2 - /shop/.env 2 - /base/.env 2 - /ssl/ssl.db.cache 3 https://wrightimagegroup.org/ssl/ /audio/.env 2 - /.git/config 1 - /sites/all/libraries/mailchimp/.env 2 - /portal/.env 2 - /tmp/analog/cache 3 https://wrightimagegroup.org/tmp/analog/ /assets/.env 2 - /old/.env 2 - /cache/cache_c455d6e8f57ee34aca786d7ef78d02d5 3 https://wrightimagegroup.org/cache/ /mail/ 5 https://wrightimagegroup.org/ /dashboard/.env 2 - /adminer.php 2 - /cache/cache_bb2ededb25cca840249e9c626a0be427 2 https://wrightimagegroup.org/cache/ /cache/cache_ef19e71ffaa23cd34a95526d0b4cb47a 4 https://wrightimagegroup.org/cache/ /tmp/analog/cache.out 4 https://wrightimagegroup.org/tmp/analog/ /images/barb16.png 3 - /adminer/index.php 2 - /cache/cache_763860a21a94412ffb8081c5efb43196 3 https://wrightimagegroup.org/cache/ /cache/horde_cache_gc 2 https://wrightimagegroup.org/cache/ /library/.env 2 - /cgi-bin/ 4 https://wrightimagegroup.org/ /src/.env 2 - /ssl/keys/ 3 https://wrightimagegroup.org/ssl/ /cgi-bin/.env 2 - /core/.env 2 - /adminer/adminer.php 1 - /templates/system/css/system.css 2 - /ads.txt 2 - /api/.env 2 - /project/.env 2 - /wrightimagegroup.wrightimagegroup.com/.env 35 - /ozesfubn.php 1 www.google.com /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php 1 - /vendor/.env 2 - /images/barb1.png 3 - /cache/cache_7e42e28da57cdcc6f9ddcbdab50384fb 5 https://wrightimagegroup.org/cache/ /robots.txt 125 - /ssl/ssl.db 5 https://wrightimagegroup.org/ssl/ /archivarix.cms.php 1 - /cache/cache_03ccc987bb84ad942c7bdc1b37a1d5af 5 https://wrightimagegroup.org/cache/ /dev/.env 2 - /wp-plain.php 2 www.google.com /cache/cache_0f1ff313f7d5dc65958843d70148d9f6 2 https://wrightimagegroup.org/cache/ /protected/.env 2 - /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 2 - /laravel/.env 2 - /cache/cache_39dd3588e30373634e6397b31f5cdf54 3 https://wrightimagegroup.org/cache/ /apps/.env 2 - /wp-content/themes/seotheme/db.php 5 www.google.com /.well-known/security.txt 1 - /cache/cache_1901997ff266475fafa9d67e6271fb9e 4 https://wrightimagegroup.org/cache/ /wp-login.php 1 - /app/.env 2 - /ssl/certs/ 1 https://wrightimagegroup.org/ssl/ /images/barb4.png 3 - /wp-content/.env 2 - /.vscode/sftp.json 1 - /ssl/csrs/ 4 https://wrightimagegroup.org/ssl/ /images/barb8.png 3 - /admin/.env 2 - /cache/cache_85daced7c4de2f5a2c332a7d8a7a3803 3 https://wrightimagegroup.org/cache/ /cache/cache_55633767a0967a8dcb0aff1183cf0fd5 4 https://wrightimagegroup.org/cache/ / 45 - /.well-known/assetlinks.json 1 - /local/.env 2 - /conf/.env 2 - /cache/cache_8c1e2d0573ed1f99fd247768110f872f 4 https://wrightimagegroup.org/cache/ /tmp/awstats/awstats012021.wrightimagegroup.com.txt/.env 4 - /cart 2 - /cache/cache_e4d9271ab639b08444fb4b3111d4e255 3 https://wrightimagegroup.org/cache/ /production/.env 2 - /new/.env 2 - /cache/cache_8c8e788cebc63413d300e711b2ddae43 3 https://wrightimagegroup.org/cache/ /blog/.env 2 - /mtfqgjmu.php 1 www.google.com /.env 49 - /www/.env 2 - /wp-admin/.env 2 - /wrightimagegroup.org/.env 35 - /images/barb2.png 3 - /public/.env 2 - /app/config/.env 2 - END_SIDER_404 # Host - Pages - Hits - Bandwidth - Last visit date - [Start date of last visit] - [Last page of last visit] # [Start date of last visit] and [Last page of last visit] are saved only if session is not finished # The 25 first Hits must be first (order not required for others) BEGIN_VISITOR 205 20.55.57.137 40 40 1493228 20230408051314 3.135.207.58 38 38 1418556 20230415221444 141.94.175.120 37 37 1381227 20230429155402 138.199.19.168 28 30 1119950 20230404223340 198.55.115.38 18 18 217315 20230426143854 147.78.47.249 12 12 145017 20230415115320 183.136.225.44 11 11 93509 20230429141247 45.88.67.184 6 6 72428 20230418100814 146.70.166.232 5 5 20480 20230409024746 183.136.225.45 5 5 116116 20230421232956 20.197.1.177 4 4 48262 20230430024603 183.136.225.46 4 4 78834 20230418220822 103.108.229.75 4 4 28319 20230410084000 194.36.25.59 3 3 26234 20230410223912 162.142.125.223 3 3 26223 20230430080208 167.248.133.124 3 3 16269 20230430071104 103.108.229.61 3 3 6314 20230405000104 101.68.211.2 3 3 41526 20230430201541 34.125.19.23 2 2 24145 20230419152546 193.235.141.146 2 2 4184 20230427001940 185.83.146.154 2 2 4188 20230403011344 189.126.206.157 2 2 24139 20230429003418 143.244.47.100 2 2 14162 20230410170603 170.106.176.34 2 2 24148 20230407025515 37.49.230.37 2 2 24132 20230413030926 35.89.232.246 1 1 2092 20230429120453 65.1.129.83 1 1 2096 20230421101305 34.219.41.187 1 1 2092 20230417091912 35.90.128.37 1 1 2092 20230428143226 167.172.86.207 1 1 12064 20230412105433 34.216.211.58 1 1 2092 20230412091532 35.88.198.39 1 1 2092 20230412091320 54.188.168.230 1 1 2092 20230402091619 34.216.170.214 1 1 2092 20230409095623 34.78.121.46 1 1 2092 20230401211232 177.11.50.130 1 1 12077 20230414065647 167.94.138.34 1 1 2113 20230401021645 35.91.11.171 1 1 2092 20230417091838 54.88.179.33 1 1 2092 20230414201233 35.85.48.175 1 1 2092 20230402091248 54.245.182.235 1 1 2092 20230402091548 35.87.81.103 1 1 2092 20230408093250 193.235.141.162 1 1 2092 20230408072148 34.219.249.103 1 1 2092 20230429120503 54.148.226.255 1 1 2092 20230409095347 167.94.138.33 1 1 2097 20230408021311 87.236.176.250 1 1 2092 20230421042209 198.235.24.68 1 1 2109 20230420160710 35.88.87.223 1 1 2092 20230413091656 34.216.243.56 1 1 2092 20230403092156 35.91.167.179 1 1 2092 20230416092507 146.148.124.185 1 1 2096 20230401211228 193.235.141.45 1 1 2092 20230410230312 52.41.190.206 1 1 2092 20230425091832 147.139.188.173 1 1 12077 20230419085824 34.244.17.16 1 1 2109 20230407203843 18.197.74.242 1 1 0 20230417135557 54.184.208.40 1 1 2092 20230426092354 100.24.31.150 1 1 0 20230415102120 54.68.56.65 1 1 2092 20230402091201 34.219.35.116 1 1 2092 20230403092212 52.11.53.121 1 1 2092 20230427200843 87.236.176.53 1 1 2109 20230403151620 193.235.141.17 1 1 2092 20230418231750 34.211.29.127 1 1 2092 20230426092321 112.29.170.10 1 1 9888 20230421143923 87.236.176.165 1 1 12061 20230405195109 185.236.106.197 1 1 2092 20230403000832 35.89.235.128 1 1 2092 20230410092512 167.248.133.52 1 1 2109 20230407073127 80.251.219.111 1 1 12078 20230421082252 188.120.237.195 1 1 12072 20230404070436 3.121.29.243 1 1 2097 20230421155649 35.162.87.107 1 1 2092 20230407092936 167.94.138.125 1 1 2113 20230411015124 72.29.75.247 1 1 12066 20230407102411 54.188.140.208 1 1 2092 20230414095515 205.210.31.178 1 1 2109 20230404183907 167.94.138.50 1 1 2109 20230402122022 34.204.37.39 0 4 113172 71.6.165.200 1 1 2097 20230409133634 35.87.39.118 1 1 2092 20230411092326 205.210.31.144 1 1 2092 20230403172150 165.22.121.102 1 1 2092 20230417235434 54.153.53.178 1 1 12069 20230420014800 54.191.137.117 1 1 2092 20230420092715 205.210.31.235 1 1 2113 20230427144542 54.187.97.10 1 1 2092 20230418092212 52.34.185.50 1 1 2092 20230415094123 87.236.176.21 1 1 2097 20230405152121 167.94.138.35 2 2 4206 20230423022504 3.142.51.19 1 1 0 20230415093228 193.235.141.160 1 1 2092 20230405155447 34.254.246.108 1 1 37296 20230407221808 35.89.194.36 1 1 2092 20230403091018 54.187.209.55 1 1 2092 20230401092201 111.90.145.188 2 2 24147 20230417095514 54.218.105.169 1 1 2092 20230407093010 18.237.26.46 1 1 2092 20230427200905 193.235.141.127 1 1 2092 20230429172956 35.89.26.68 1 1 2092 20230426091853 185.86.166.90 2 2 24135 20230426100948 34.222.44.143 1 1 2092 20230414095541 35.92.76.143 1 1 2092 20230409095635 54.190.63.212 1 1 2092 20230405092136 34.220.65.111 1 1 2092 20230430134329 169.150.201.10 2 2 4189 20230408053418 185.76.77.160 1 1 12063 20230401091227 161.35.227.3 1 1 12065 20230414120207 3.111.50.145 1 1 2109 20230420060958 63.33.63.75 1 1 37308 20230401045230 198.235.24.26 1 1 2109 20230406165023 107.180.68.247 1 1 12071 20230426091228 81.88.53.46 1 1 12079 20230401093621 54.74.236.138 1 1 0 20230417044759 198.211.125.40 1 1 12072 20230409130914 72.167.51.34 1 1 12078 20230404072131 35.195.222.156 1 1 2092 20230401211101 87.236.176.181 1 1 12059 20230404055759 161.35.140.123 1 1 12069 20230414062942 35.88.178.201 1 1 2092 20230409095307 151.106.35.235 1 1 12075 20230405115329 82.223.66.74 1 1 12077 20230416081124 167.248.133.49 1 1 2092 20230408165811 35.87.114.36 1 1 2092 20230426091905 43.153.112.160 1 1 12076 20230423100302 34.211.49.109 1 1 2092 20230413091722 205.210.31.59 1 1 37308 20230427221101 103.154.185.167 1 1 12070 20230416074214 193.235.141.147 2 2 4184 20230424075259 87.236.176.31 2 2 14172 20230413123616 35.93.142.46 1 1 2092 20230426091917 3.99.250.156 1 1 0 20230415233848 34.212.134.51 1 1 2092 20230426091814 194.233.91.204 1 1 12077 20230402103442 198.235.24.136 1 1 2096 20230404115401 162.142.125.217 2 2 14178 20230413051449 54.190.42.61 1 1 2092 20230430134338 167.248.133.187 1 1 12068 20230408052824 49.12.220.221 1 1 2092 20230426144003 167.99.54.31 1 1 12074 20230411084111 103.171.180.139 1 1 12068 20230411090415 18.236.157.219 1 1 2092 20230404095228 193.235.141.7 1 1 2092 20230421150017 54.184.30.132 1 1 2092 20230412090944 198.235.24.222 1 1 2109 20230424184739 198.235.24.182 1 1 2109 20230412034647 167.248.133.35 1 1 2096 20230425013021 205.210.31.74 1 1 37296 20230428001917 35.163.198.252 1 1 2092 20230428143243 3.249.128.37 1 1 2096 20230407202951 63.35.214.50 1 1 37296 20230401032938 34.213.221.210 1 1 2092 20230408093429 205.210.31.165 1 1 2109 20230419012047 34.218.224.131 1 1 2092 20230402092550 35.167.212.97 1 1 2092 20230420092644 20.106.186.196 1 1 12068 20230424085107 35.91.121.70 1 1 2092 20230423092341 54.201.34.78 1 1 2092 20230415095042 45.85.249.182 1 1 12058 20230427211717 185.180.143.15 1 1 2097 20230419173003 162.142.125.14 2 2 4194 20230427221322 52.41.59.250 1 1 2092 20230404095239 93.114.235.167 1 1 12065 20230423123313 52.25.51.24 1 1 2092 20230410092539 192.227.156.98 1 1 12075 20230428214906 75.119.218.236 1 1 12071 20230424081939 193.235.141.21 1 1 2092 20230413152853 34.253.201.42 1 1 2092 20230407204912 52.27.201.106 1 1 2092 20230423092302 39.101.185.186 2 2 24149 20230419082625 169.150.201.24 2 2 4209 20230412133857 35.93.76.106 1 1 2092 20230405092057 3.253.123.159 1 1 2113 20230407185640 15.236.209.219 1 1 2092 20230421112934 103.145.50.172 1 1 12066 20230417110348 54.201.104.137 1 1 2092 20230421091313 54.188.21.68 1 1 2092 20230412091440 167.248.133.51 1 1 2113 20230404053357 109.237.98.235 2 2 4188 20230420122019 3.127.38.60 1 1 0 20230414202943 34.254.199.204 1 1 2097 20230407221102 54.244.208.38 1 1 2092 20230411092742 54.185.222.0 1 1 2092 20230416092018 205.210.31.138 1 1 37296 20230401013012 35.92.184.7 1 1 2092 20230401092225 35.93.14.212 1 1 2092 20230408093455 34.244.247.197 1 1 37308 20230407225833 167.94.138.36 1 1 12061 20230406144647 34.216.224.123 1 1 2092 20230425091905 130.211.99.128 1 1 2092 20230401211230 146.190.242.2 1 1 2092 20230430114732 167.94.138.127 1 1 12056 20230429003555 34.222.75.37 1 1 2092 20230402092607 161.35.184.27 1 1 2092 20230405112455 198.235.24.25 1 1 2113 20230403154352 87.236.176.5 1 1 2109 20230428173201 52.11.80.154 1 1 2092 20230418092909 34.220.32.137 1 1 2092 20230421091143 167.248.133.191 1 1 2113 20230403085857 18.202.17.40 1 1 2113 20230421175236 34.79.50.233 1 1 2096 20230401211100 134.209.105.240 1 1 12072 20230421100112 137.226.113.44 2 2 4192 20230428153317 167.248.133.188 1 1 12065 20230428215236 END_VISITOR # Date - Pages - Hits - Bandwidth - Visits BEGIN_DAY 29 20230401 13 13 152807 13 20230402 9 9 38808 9 20230403 11 11 23075 10 20230404 39 41 1172975 13 20230405 14 14 59303 12 20230406 6 6 42512 6 20230407 22 22 226339 17 20230408 54 54 1542532 16 20230409 11 11 113434 10 20230410 9 9 48757 9 20230411 7 7 34657 6 20230412 11 11 43020 10 20230413 8 8 46673 7 20230414 8 8 44583 8 20230415 49 49 1495251 7 20230416 5 5 30423 5 20230417 7 7 30413 7 20230418 11 11 153320 5 20230419 9 9 129225 8 20230420 8 8 26751 7 20230421 18 18 160531 13 20230423 5 5 30434 5 20230424 5 5 30436 5 20230425 3 3 6280 3 20230426 21 21 183676 10 20230427 7 11 173024 7 20230428 8 8 71917 8 20230429 44 44 1415814 7 20230430 10 10 115982 7 END_DAY # Session range - Number of visits BEGIN_SESSION 4 2mn-5mn 1 0s-30s 246 15mn-30mn 2 30s-2mn 1 END_SESSION # URL - Pages - Bandwidth - Entry - Exit # The 25 first Pages must be first (order not required for others) BEGIN_SIDER 36 / 225 1648990 206 201 /wp-login.php 33 398370 33 33 //wp1/wp-includes/wlwmanifest.xml 8 298672 0 0 //cms/wp-includes/wlwmanifest.xml 8 298672 0 2 //web/wp-includes/wlwmanifest.xml 8 298672 0 0 //wp/wp-includes/wlwmanifest.xml 8 298664 0 0 //shop/wp-includes/wlwmanifest.xml 8 298680 0 0 //xmlrpc.php 8 298536 0 0 //test/wp-includes/wlwmanifest.xml 8 298680 0 0 //wordpress/wp-includes/wlwmanifest.xml 8 298720 0 0 //blog/wp-includes/wlwmanifest.xml 8 298680 0 0 //site/wp-includes/wlwmanifest.xml 8 298680 0 0 /.env 8 96539 3 1 //2019/wp-includes/wlwmanifest.xml 7 261351 0 0 //2020/wp-includes/wlwmanifest.xml 6 224010 0 0 //wp-includes/wlwmanifest.xml 6 223980 0 0 //sito/wp-includes/wlwmanifest.xml 6 224010 0 4 //news/wp-includes/wlwmanifest.xml 6 224010 0 0 //website/wp-includes/wlwmanifest.xml 6 224028 0 0 //wp2/wp-includes/wlwmanifest.xml 6 224004 0 0 /xmlrpc.php 6 72432 1 1 /.git/config 4 48301 0 2 /_ignition/health-check/ 4 48326 2 0 /wp-includes/wlwmanifest.xml 4 48339 0 2 /public/_ignition/health-check/ 4 48352 0 0 /wp-admin/css/ 2 24148 2 2 /wp-content/ 2 24139 0 1 /blog/mt/mt-xmlrpc.cgi 2 24155 0 0 //2021/wp-includes/wlwmanifest.xml 2 74670 0 0 //feed/ 2 74616 2 0 //media/wp-includes/wlwmanifest.xml 2 74672 0 0 /tmp/webalizer/ 1 9888 1 1 /public/.env 2 24152 0 0 /mt/mt-xmlrpc.cgi 2 24152 0 0 /cgi/mt/mt-xmlrpc.cgi 2 24160 0 0 //2018/wp-includes/wlwmanifest.xml 2 74670 0 0 END_SIDER