AWSTATS DATA FILE 7.7 (build 20180105) # If you remove this file, all statistics for date 202410 will be lost/reset. # Last config file used to build this data file was /home/wrightimagegroup/tmp/awstats/ssl/awstats.wrightimagegroup.wrightimagegroup.com.conf. # Position (offset in bytes) in this file for beginning of each section for # direct I/O access. If you made changes somewhere in this file, you should # also remove completely the MAP section (AWStats will rewrite it at next # update). BEGIN_MAP 28 POS_GENERAL 2046 POS_TIME 2729 POS_VISITOR 39530 POS_DAY 45733 POS_DOMAIN 3704 POS_LOGIN 4192 POS_ROBOT 4347 POS_WORMS 5125 POS_EMAILSENDER 5256 POS_EMAILRECEIVER 5399 POS_SESSION 46368 POS_SIDER 46553 POS_FILETYPES 5534 POS_DOWNLOADS 5765 POS_OS 31875 POS_BROWSER 32197 POS_SCREENSIZE 34176 POS_UNKNOWNREFERER 34250 POS_UNKNOWNREFERERBROWSER 35092 POS_ORIGIN 35488 POS_SEREFERRALS 35632 POS_PAGEREFS 35795 POS_SEARCHWORDS 36732 POS_KEYWORDS 36884 POS_MISC 2392 POS_ERRORS 36943 POS_CLUSTER 4048 POS_SIDER_404 37065 END_MAP # LastLine = Date of last record processed - Last record line number in last log - Last record offset in last log - Last record signature value # FirstTime = Date of first visit for history file # LastTime = Date of last visit for history file # LastUpdate = Date of last update - Nb of parsed records - Nb of parsed old records - Nb of parsed new records - Nb of parsed corrupted - Nb of parsed dropped # TotalVisits = Number of visits # TotalUnique = Number of unique visitors # MonthHostsKnown = Number of hosts known # MonthHostsUnKnown = Number of hosts unknown BEGIN_GENERAL 8 LastLine 20241025050327 198 36430 12160131856020 FirstTime 20241001003330 LastTime 20241025003522 LastUpdate 20241025051017 198 0 198 0 0 TotalVisits 174 TotalUnique 151 MonthHostsKnown 0 MonthHostsUnknown 160 END_GENERAL # Misc ID - Pages - Hits - Bandwidth BEGIN_MISC 10 FlashSupport 0 0 0 AddToFavourites 0 20 0 PDFSupport 0 0 0 JavascriptDisabled 0 0 0 QuickTimeSupport 0 0 0 RealPlayerSupport 0 0 0 DirectorSupport 0 0 0 TotalMisc 0 0 0 JavaEnabled 0 0 0 WindowsMediaPlayerSupport 0 0 0 END_MISC # Hour - Pages - Hits - Bandwidth - Not viewed Pages - Not viewed Hits - Not viewed Bandwidth BEGIN_TIME 24 0 195 196 6342893 970 1321 31639956 1 146 165 3781506 1483 2891 68434124 2 158 158 5264068 2630 2778 36379320 3 161 161 5801250 1436 1644 23851585 4 163 165 5611333 151 226 7001533 5 216 216 7437211 581 876 24226075 6 250 250 8788181 362 538 6431298 7 255 256 8553578 101 188 3651632 8 259 259 8950537 137 261 4859028 9 254 254 8718019 2325 2471 34358037 10 247 249 8734203 146 234 3824288 11 287 288 9747052 104 217 4865175 12 315 315 11044833 85 167 3718515 13 435 447 13012752 117 231 4525497 14 324 324 10918736 141 176 3699870 15 316 316 11056916 132 194 7278849 16 243 264 8913259 132 203 3235357 17 170 193 6071625 117 181 2940615 18 160 160 5482721 101 168 4265765 19 169 181 5745087 153 250 2484056 20 162 162 5588843 144 198 9802672 21 204 252 6185981 145 230 3056443 22 171 180 5936287 141 201 3042324 23 182 182 5987787 118 259 4536061 END_TIME # Domain - Pages - Hits - Bandwidth # The 25 first Pages must be first (order not required for others) BEGIN_DOMAIN 19 ru 4992 4992 174718412 us 180 267 2353349 ro 126 138 2235426 ua 81 81 3214269 in 17 62 548005 cn 10 10 45298 ca 9 9 172504 be 8 8 59479 gb 7 7 47389 se 5 5 13980 nl 2 3 45089 au 1 1 2796 hk 1 1 12072 ar 1 2 45330 ps 1 1 2796 fr 1 1 2796 sc 0 1 39493 ph 0 2 58653 id 0 2 57522 END_DOMAIN # Cluster ID - Pages - Hits - Bandwidth BEGIN_CLUSTER 0 END_CLUSTER # Login - Pages - Hits - Bandwidth - Last visit # The 10 first Pages must be first (order not required for others) BEGIN_LOGIN 0 END_LOGIN # Robot ID - Hits - Bandwidth - Last visit - Hits on robots.txt # The 25 first Hits must be first (order not required for others) BEGIN_ROBOT 16 bot[\s_+:,\.\;\/\\-] 10947 191868072 20241024115419 10 AhrefsBot/ 2896 88948516 20241025050327 0 Googlebot/ 638 3733445 20241025024159 102 MJ12bot/ 336 10781740 20241024064336 0 Googlebot\-Image/ 331 1090168 20241025045518 0 SemrushBot/ 94 5133438 20241023045617 0 no_user_agent 13 36454 20241024114416 0 bingbot/ 12 82686 20241021154530 4 unknown 7 104 20241024222224 7 Apache\-HttpClient/ 4 11184 20241024165703 0 crawl 3 15469 20241004093615 0 facebookexternalhit/ 3 15469 20241004082235 0 link 2 157621 20241024131634 0 (firefox/)([0-9]\.|[0-1][0]\.) 2 24138 20241010161314 0 Wget/ 1 12069 20241010161237 0 FirePHP/ 1 12073 20241010161318 0 END_ROBOT # Worm ID - Hits - Bandwidth - Last visit # The 5 first Hits must be first (order not required for others) BEGIN_WORMS 0 END_WORMS # EMail - Hits - Bandwidth - Last visit # The 20 first Hits must be first (order not required for others) BEGIN_EMAILSENDER 0 END_EMAILSENDER # EMail - Hits - Bandwidth - Last visit # The 20 first hits must be first (order not required for others) BEGIN_EMAILRECEIVER 0 END_EMAILRECEIVER # Files type - Hits - Bandwidth - Bandwidth without compression - Bandwidth after compression BEGIN_FILETYPES 9 Unknown 24 94685 0 0 txt 21 357515 0 0 js 44 441235 0 0 woff 31 704024 0 0 css 18 297792 0 0 svg 14 27256 0 0 html 5383 181660713 0 0 php 4 48292 0 0 png 54 43146 0 0 END_FILETYPES # Downloads - Hits - Bandwidth BEGIN_DOWNLOADS 360 /tmp/awstats/ssl/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 10 0 290360 /tmp/awstats/ssl/awstats112023.wrightimagegroup.com.txt 10 0 138650 /tmp/awstats/ssl/awstats022024.wrightimagegroup.wrightimagegroup.com.txt 10 0 607400 /tmp/awstats/awstats122023.wrightimagegroup.com.txt 9 0 193806 /mail/dovecot.list.index.log 9 0 5400 /tmp/awstats/awstats012023.wrightimagegroup.com.txt 9 0 269910 /tmp/awstats/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 9 0 355437 /tmp/awstats/awstats052022.wrightimagegroup.com.txt 9 0 146052 /tmp/awstats/awstats062016.triumphofflight.org.wrightimagegroup.com.txt 8 0 48776 /tmp/awstats/ssl/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 8 0 168016 /tmp/awstats/awstats092023.wrightimagegroup.wrightimagegroup.com.txt 8 0 651064 /tmp/awstats/ssl/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 7 0 152628 /tmp/awstats/ssl/awstats082023.wrightimagegroup.wrightimagegroup.com.txt 7 0 352226 /tmp/awstats/ssl/awstats032021.wrightimagegroup.com.txt 7 0 70273 /tmp/awstats/ssl/awstats062023.wrightimagegroup.wrightimagegroup.com.txt 7 0 203084 /tmp/awstats/ssl/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 7 0 113610 /mail/dovecot.index.log 7 0 280 /tmp/awstats/ssl/awstats102020.wrightimagegroup.com.txt 7 0 53613 /tmp/awstats/ssl/awstats052022.wrightimagegroup.com.txt 7 0 99281 /tmp/awstats/ssl/awstats102023.wrightimagegroup.wrightimagegroup.com.txt 7 0 487690 /tmp/awstats/ssl/awstats122020.wrightimagegroup.com.txt 7 0 57001 /tmp/awstats/awstats112016.wrightimagegroup.wrightimagegroup.com.txt 7 0 53102 /tmp/awstats/ssl/awstats122021.wrightimagegroup.com.txt 7 0 69832 /tmp/awstats/awstats072017.triumphofflight.org.wrightimagegroup.com.txt 7 0 44275 /tmp/awstats/awstats032017.triumphofflight.org.wrightimagegroup.com.txt 7 0 44695 /tmp/awstats/awstats122017.wrightimagegroup.wrightimagegroup.com.txt 7 0 44821 /tmp/awstats/awstats052024.wrightimagegroup.com.txt 7 0 208971 /tmp/awstats/ssl/awstats102022.wrightimagegroup.com.txt 7 0 115962 /tmp/awstats/awstats082017.triumphofflight.org.wrightimagegroup.com.txt 7 0 55601 /tmp/awstats/ssl/awstats032023.wrightimagegroup.com.txt 7 0 97804 /tmp/awstats/ssl/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 7 0 50736 /tmp/awstats/ssl/awstats062020.wrightimagegroup.com.txt 7 0 51219 /tmp/awstats/ssl/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 7 0 108990 /tmp/awstats/ssl/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 7 0 199388 /tmp/awstats/ssl/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 7 0 254744 /tmp/awstats/ssl/awstats112021.wrightimagegroup.com.txt 7 0 98000 /mail/dovecot.mailbox.log 7 0 168 /tmp/awstats/ssl/awstats082020.wrightimagegroup.com.txt 7 0 65366 /tmp/awstats/ssl/awstats052023.wrightimagegroup.wrightimagegroup.com.txt 7 0 287462 /tmp/awstats/ssl/awstats022022.wrightimagegroup.com.txt 7 0 60354 /tmp/awstats/ssl/awstats012023.wrightimagegroup.com.txt 7 0 133581 /tmp/awstats/ssl/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 7 0 357420 /tmp/awstats/ssl/awstats062023.wrightimagegroup.com.txt 7 0 163135 /tmp/awstats/ssl/awstats032022.wrightimagegroup.com.txt 7 0 70952 /tmp/awstats/awstats012024.wrightimagegroup.com.txt 7 0 625359 /tmp/awstats/ssl/awstats122023.wrightimagegroup.wrightimagegroup.com.txt 7 0 225400 /tmp/awstats/awstats062019.triumphofflight.org.wrightimagegroup.com.txt 7 0 41377 /tmp/awstats/ssl/awstats082021.wrightimagegroup.com.txt 7 0 79534 /tmp/awstats/ssl/awstats042020.wrightimagegroup.com.txt 7 0 49448 /tmp/awstats/ssl/awstats012024.wrightimagegroup.wrightimagegroup.com.txt 7 0 467971 /tmp/awstats/ssl/awstats072024.wrightimagegroup.wrightimagegroup.com.txt 7 0 349216 /tmp/awstats/awstats122016.wrightimagegroup.wrightimagegroup.com.txt 7 0 50316 /tmp/awstats/ssl/awstats072023.wrightimagegroup.wrightimagegroup.com.txt 7 0 239897 /tmp/awstats/ssl/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 7 0 65492 /tmp/awstats/ssl/awstats092022.wrightimagegroup.com.txt 7 0 115437 /tmp/awstats/awstats082024.wrightimagegroup.com.txt 7 0 246288 /tmp/awstats/ssl/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 7 0 301007 /tmp/awstats/ssl/awstats012024.wrightimagegroup.com.txt 7 0 193655 /tmp/awstats/ssl/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 7 0 93604 /tmp/awstats/ssl/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 7 0 55496 /tmp/awstats/ssl/awstats072020.wrightimagegroup.com.txt 7 0 51191 /tmp/awstats/ssl/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 7 0 63105 /tmp/awstats/ssl/awstats092023.wrightimagegroup.com.txt 7 0 129444 /tmp/awstats/ssl/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 7 0 71197 /tmp/awstats/ssl/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 7 0 125881 /tmp/awstats/ssl/awstats092020.wrightimagegroup.com.txt 7 0 62531 /tmp/awstats/ssl/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 7 0 254457 /tmp/awstats/ssl/awstats072021.wrightimagegroup.com.txt 7 0 58562 /tmp/awstats/ssl/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 7 0 233884 /tmp/awstats/ssl/awstats022020.wrightimagegroup.com.txt 7 0 83419 /tmp/awstats/ssl/awstats052021.wrightimagegroup.com.txt 7 0 61194 /tmp/awstats/ssl/awstats042022.wrightimagegroup.com.txt 7 0 99946 /tmp/awstats/ssl/awstats072022.wrightimagegroup.com.txt 7 0 109165 /tmp/awstats/ssl/awstats102023.wrightimagegroup.com.txt 7 0 100163 /tmp/awstats/awstats092023.wrightimagegroup.com.txt 7 0 229838 /tmp/awstats/ssl/awstats092023.wrightimagegroup.wrightimagegroup.com.txt 7 0 297745 /tmp/awstats/awstats022024.wrightimagegroup.wrightimagegroup.com.txt 7 0 854007 /tmp/awstats/ssl/awstats112020.wrightimagegroup.com.txt 7 0 47922 /tmp/awstats/awstats092016.triumphofflight.org.wrightimagegroup.com.txt 7 0 45115 /tmp/awstats/awstats062024.wrightimagegroup.wrightimagegroup.com.txt 7 0 625912 /tmp/awstats/ssl/awstats122022.wrightimagegroup.com.txt 7 0 108367 /tmp/awstats/awstats062024.wrightimagegroup.com.txt 7 0 154189 /tmp/awstats/ssl/awstats052023.wrightimagegroup.com.txt 7 0 120785 /tmp/awstats/ssl/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 7 0 301287 /tmp/awstats/ssl/awstats082023.wrightimagegroup.com.txt 7 0 105308 /tmp/awstats/ssl/awstats072024.wrightimagegroup.com.txt 7 0 100982 /tmp/awstats/ssl/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 7 0 284039 /tmp/awstats/ssl/awstats062022.wrightimagegroup.com.txt 7 0 104720 /tmp/awstats/ssl/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 7 0 124173 /tmp/awstats/ssl/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 7 0 242529 /tmp/awstats/ssl/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 7 0 237909 /tmp/awstats/ssl/awstats092021.wrightimagegroup.com.txt 7 0 90356 /tmp/awstats/ssl/awstats022021.wrightimagegroup.com.txt 7 0 60242 /tmp/awstats/awstats082017.wrightimagegroup.com.txt 7 0 46242 /tmp/awstats/ssl/awstats022024.wrightimagegroup.com.txt 7 0 129227 /tmp/awstats/ssl/awstats042021.wrightimagegroup.com.txt 7 0 75173 /tmp/awstats/ssl/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 7 0 227885 /tmp/awstats/ssl/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 7 0 148029 /tmp/awstats/ssl/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 7 0 54341 /tmp/awstats/ssl/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 7 0 113484 /tmp/awstats/ssl/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 7 0 311668 /tmp/awstats/ssl/awstats112023.wrightimagegroup.wrightimagegroup.com.txt 7 0 577241 /tmp/awstats/ssl/awstats012022.wrightimagegroup.com.txt 7 0 75894 /tmp/awstats/ssl/awstats082022.wrightimagegroup.com.txt 7 0 110005 /tmp/awstats/awstats112018.wrightimagegroup.wrightimagegroup.com.txt 6 0 115800 /tmp/awstats/awstats072023.wrightimagegroup.com.txt 6 0 181794 /tmp/awstats/awstats072017.wrightimagegroup.wrightimagegroup.com.txt 6 0 40392 /tmp/awstats/ssl/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 6 0 85776 /tmp/awstats/awstats082016.wrightimagegroup.wrightimagegroup.com.txt 6 0 40080 /tmp/awstats/awstats032017.wrightimagegroup.com.txt 6 0 43056 /tmp/awstats/awstats012024.wrightimagegroup.wrightimagegroup.com.txt 6 0 830412 /tmp/awstats/awstats072016.wrightimagegroup.com.txt 6 0 39096 /tmp/awstats/awstats052020.wrightimagegroup.com.txt 6 0 56592 /tmp/awstats/ssl/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 6 0 213162 /tmp/awstats/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 6 0 211248 /tmp/awstats/ssl/awstats042024.wrightimagegroup.com.txt 6 0 77508 /tmp/awstats/awstats032016.wrightimagegroup.com.txt 6 0 43140 /tmp/awstats/awstats062018.wrightimagegroup.com.txt 6 0 54882 /tmp/awstats/awstats082018.wrightimagegroup.wrightimagegroup.com.txt 6 0 43914 /tmp/awstats/awstats122018.wrightimagegroup.wrightimagegroup.com.txt 6 0 64998 /tmp/awstats/awstats102018.wrightimagegroup.wrightimagegroup.com.txt 6 0 65142 /tmp/awstats/awstats052022.wrightimagegroup.wrightimagegroup.com.txt 6 0 503664 /tmp/awstats/awstats092018.wrightimagegroup.wrightimagegroup.com.txt 6 0 50166 /tmp/awstats/awstats082020.wrightimagegroup.com.txt 6 0 158724 /tmp/awstats/awstats092016.wrightimagegroup.wrightimagegroup.com.txt 6 0 39708 /tmp/awstats/awstats042022.wrightimagegroup.com.txt 6 0 112794 /tmp/awstats/awstats012021.wrightimagegroup.com.txt 6 0 169758 /tmp/awstats/awstats032020.wrightimagegroup.wrightimagegroup.com.txt 6 0 102138 /tmp/awstats/awstats122019.wrightimagegroup.wrightimagegroup.com.txt 6 0 90360 /tmp/awstats/awstats112019.wrightimagegroup.com.txt 6 0 50244 /tmp/awstats/awstats022019.wrightimagegroup.wrightimagegroup.com.txt 6 0 47106 /tmp/awstats/awstats072016.wrightimagegroup.wrightimagegroup.com.txt 6 0 38538 /tmp/awstats/ssl/awstats062024.wrightimagegroup.com.txt 6 0 80124 /tmp/awstats/awstats012021.wrightimagegroup.wrightimagegroup.com.txt 6 0 290448 /tmp/awstats/awstats042024.wrightimagegroup.wrightimagegroup.com.txt 6 0 490692 /tmp/awstats/awstats032019.triumphofflight.org.wrightimagegroup.com.txt 6 0 36048 /tmp/awstats/awstats082016.triumphofflight.org.wrightimagegroup.com.txt 6 0 40530 /tmp/awstats/ssl/awstats092024.wrightimagegroup.com.txt 6 0 73726 /tmp/awstats/awstats102020.wrightimagegroup.com.txt 6 0 122808 /tmp/awstats/ssl/awstats072023.wrightimagegroup.com.txt 6 0 125292 /tmp/awstats/awstats042019.wrightimagegroup.wrightimagegroup.com.txt 6 0 65586 /tmp/awstats/awstats032016.triumphofflight.org.wrightimagegroup.com.txt 6 0 39624 /tmp/awstats/awstats122020.wrightimagegroup.com.txt 6 0 120756 /tmp/awstats/awstats112020.wrightimagegroup.wrightimagegroup.com.txt 6 0 98670 /tmp/awstats/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 6 0 303540 /tmp/awstats/awstats062018.wrightimagegroup.wrightimagegroup.com.txt 6 0 54756 /tmp/awstats/awstats012022.wrightimagegroup.com.txt 6 0 98448 /tmp/awstats/awstats082021.wrightimagegroup.com.txt 6 0 116250 /tmp/awstats/awstats122017.wrightimagegroup.com.txt 6 0 38460 /tmp/awstats/ssl/awstats092024.wrightimagegroup.wrightimagegroup.com.txt 6 0 348246 /tmp/awstats/ssl/awstats052024.wrightimagegroup.wrightimagegroup.com.txt 6 0 489660 /tmp/awstats/awstats112018.wrightimagegroup.com.txt 6 0 72402 /tmp/awstats/awstats092020.wrightimagegroup.wrightimagegroup.com.txt 6 0 114792 /tmp/awstats/awstats032016.wrightimagegroup.wrightimagegroup.com.txt 6 0 40326 /tmp/awstats/awstats072024.wrightimagegroup.com.txt 6 0 146382 /tmp/awstats/awstats012023.wrightimagegroup.wrightimagegroup.com.txt 6 0 1337076 /tmp/awstats/awstats082022.wrightimagegroup.wrightimagegroup.com.txt 6 0 463794 /tmp/awstats/awstats062016.wrightimagegroup.com.txt 6 0 41238 /tmp/awstats/awstats112016.triumphofflight.org.wrightimagegroup.com.txt 6 0 40782 /tmp/awstats/ssl/awstats102021.wrightimagegroup.com.txt 6 0 95328 /tmp/awstats/awstats042016.triumphofflight.org.wrightimagegroup.com.txt 6 0 38358 /tmp/awstats/awstats072017.wrightimagegroup.com.txt 6 0 39120 /tmp/awstats/awstats122018.wrightimagegroup.com.txt 6 0 60276 /tmp/awstats/awstats102016.wrightimagegroup.wrightimagegroup.com.txt 6 0 38370 /tmp/awstats/awstats072018.wrightimagegroup.com.txt 6 0 40338 /tmp/awstats/ssl/awstats062020.wrightimagegroup.wrightimagegroup.com.txt 6 0 42768 /tmp/awstats/awstats072021.wrightimagegroup.wrightimagegroup.com.txt 6 0 238872 /tmp/awstats/ssl/awstats112022.wrightimagegroup.com.txt 6 0 93102 /tmp/awstats/awstats112023.wrightimagegroup.wrightimagegroup.com.txt 6 0 511692 /tmp/awstats/awstats072020.wrightimagegroup.com.txt 6 0 83226 /tmp/awstats/awstats072018.wrightimagegroup.wrightimagegroup.com.txt 6 0 44250 /tmp/awstats/awstats022020.wrightimagegroup.com.txt 6 0 58398 /tmp/awstats/ssl/awstats122023.wrightimagegroup.com.txt 6 0 94494 /tmp/awstats/awstats052020.wrightimagegroup.wrightimagegroup.com.txt 6 0 138246 /tmp/awstats/awstats012020.wrightimagegroup.com.txt 6 0 45906 /tmp/awstats/awstats032024.wrightimagegroup.wrightimagegroup.com.txt 6 0 729570 /tmp/awstats/awstats102017.wrightimagegroup.com.txt 6 0 52044 /tmp/awstats/ssl/awstats042024.wrightimagegroup.wrightimagegroup.com.txt 6 0 297624 /tmp/awstats/awstats122022.wrightimagegroup.wrightimagegroup.com.txt 6 0 416844 /tmp/awstats/awstats112017.wrightimagegroup.wrightimagegroup.com.txt 6 0 42714 /tmp/awstats/awstats022016.wrightimagegroup.com.txt 6 0 38544 /tmp/awstats/awstats092018.wrightimagegroup.com.txt 6 0 74202 /tmp/awstats/ssl/awstats062024.wrightimagegroup.wrightimagegroup.com.txt 6 0 431910 /tmp/awstats/awstats032022.wrightimagegroup.com.txt 6 0 102630 /tmp/awstats/awstats042024.wrightimagegroup.com.txt 6 0 87378 /tmp/awstats/awstats112023.wrightimagegroup.com.txt 6 0 172428 /tmp/awstats/awstats072016.triumphofflight.org.wrightimagegroup.com.txt 6 0 39570 /tmp/awstats/awstats042023.wrightimagegroup.com.txt 6 0 145236 /tmp/awstats/awstats032023.wrightimagegroup.wrightimagegroup.com.txt 6 0 930156 /tmp/awstats/awstats052019.wrightimagegroup.com.txt 6 0 50364 /tmp/awstats/awstats102022.wrightimagegroup.com.txt 6 0 109626 /tmp/awstats/awstats052024.wrightimagegroup.wrightimagegroup.com.txt 6 0 920676 /tmp/awstats/awstats102017.wrightimagegroup.wrightimagegroup.com.txt 6 0 45810 /tmp/awstats/awstats032020.wrightimagegroup.com.txt 6 0 56544 /tmp/awstats/awstats092022.wrightimagegroup.wrightimagegroup.com.txt 6 0 339456 /tmp/awstats/awstats022023.wrightimagegroup.com.txt 6 0 109476 /tmp/awstats/ssl/awstats062021.wrightimagegroup.com.txt 6 0 63546 /tmp/awstats/awstats032019.wrightimagegroup.wrightimagegroup.com.txt 6 0 59514 /tmp/awstats/awstats012017.wrightimagegroup.wrightimagegroup.com.txt 6 0 42504 /tmp/awstats/awstats092020.wrightimagegroup.com.txt 6 0 82110 /tmp/awstats/awstats102021.wrightimagegroup.wrightimagegroup.com.txt 6 0 294474 /tmp/awstats/awstats102022.wrightimagegroup.wrightimagegroup.com.txt 6 0 553416 /tmp/awstats/awstats082022.wrightimagegroup.com.txt 6 0 129906 /tmp/awstats/awstats052018.wrightimagegroup.com.txt 6 0 59538 /tmp/awstats/awstats102016.triumphofflight.org.wrightimagegroup.com.txt 6 0 38850 /tmp/awstats/ssl/awstats032024.wrightimagegroup.com.txt 6 0 82386 /logs/triumphofflight.org.wrightimagegroup.com-Aug-2017.gz 6 0 104232 /tmp/awstats/awstats032018.wrightimagegroup.wrightimagegroup.com.txt 6 0 65808 /tmp/awstats/awstats022017.wrightimagegroup.com.txt 6 0 38874 /tmp/awstats/awstats122021.wrightimagegroup.wrightimagegroup.com.txt 6 0 293814 /tmp/awstats/awstats112019.wrightimagegroup.wrightimagegroup.com.txt 6 0 85326 /tmp/awstats/awstats122019.wrightimagegroup.com.txt 6 0 47820 /tmp/awstats/awstats012018.wrightimagegroup.wrightimagegroup.com.txt 6 0 67224 /tmp/awstats/awstats102016.wrightimagegroup.com.txt 6 0 42078 /tmp/awstats/awstats102021.wrightimagegroup.com.txt 6 0 112668 /tmp/awstats/awstats022022.wrightimagegroup.wrightimagegroup.com.txt 6 0 259878 /tmp/awstats/awstats012018.wrightimagegroup.com.txt 6 0 63504 /tmp/awstats/awstats032019.wrightimagegroup.com.txt 6 0 47166 /tmp/awstats/awstats112022.wrightimagegroup.com.txt 6 0 140196 /tmp/awstats/ssl/awstats012021.wrightimagegroup.com.txt 6 0 50880 /tmp/awstats/awstats102023.wrightimagegroup.wrightimagegroup.com.txt 6 0 475506 /tmp/awstats/awstats062020.wrightimagegroup.com.txt 6 0 67314 /tmp/awstats/awstats042020.wrightimagegroup.com.txt 6 0 52824 /tmp/awstats/awstats052023.wrightimagegroup.com.txt 6 0 114282 /logs/triumphofflight.org.wrightimagegroup.com-Jun-2019.gz 6 0 2736 /tmp/awstats/awstats072022.wrightimagegroup.com.txt 6 0 134028 /tmp/awstats/awstats052016.triumphofflight.org.wrightimagegroup.com.txt 6 0 37188 /tmp/awstats/awstats062016.wrightimagegroup.wrightimagegroup.com.txt 6 0 37146 /tmp/awstats/awstats072023.wrightimagegroup.wrightimagegroup.com.txt 6 0 445500 /tmp/awstats/ssl/awstats022021.wrightimagegroup.wrightimagegroup.com.txt 6 0 70488 /tmp/awstats/awstats042019.wrightimagegroup.com.txt 6 0 48708 /tmp/awstats/ssl/awstats062021.wrightimagegroup.wrightimagegroup.com.txt 6 0 88158 /tmp/awstats/awstats092019.wrightimagegroup.wrightimagegroup.com.txt 6 0 108660 /tmp/awstats/awstats092022.wrightimagegroup.com.txt 6 0 133872 /tmp/awstats/awstats072019.wrightimagegroup.com.txt 6 0 52596 /tmp/awstats/awstats062023.wrightimagegroup.wrightimagegroup.com.txt 6 0 302904 /tmp/awstats/ssl/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 6 0 79410 /tmp/awstats/ssl/awstats082024.wrightimagegroup.wrightimagegroup.com.txt 6 0 428556 /tmp/awstats/awstats122021.wrightimagegroup.com.txt 6 0 83346 /tmp/awstats/awstats022024.wrightimagegroup.com.txt 6 0 410712 /tmp/awstats/ssl/awstats052024.wrightimagegroup.com.txt 6 0 124554 /tmp/awstats/ssl/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 6 0 220998 /tmp/awstats/awstats072021.wrightimagegroup.com.txt 6 0 72420 /tmp/awstats/ssl/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 6 0 76530 /tmp/awstats/ssl/awstats052020.wrightimagegroup.com.txt 6 0 45222 /logs/triumphofflight.org.wrightimagegroup.com-Mar-2019.gz 6 0 882 /tmp/awstats/awstats062022.wrightimagegroup.com.txt 6 0 188532 /tmp/awstats/ssl/awstats042023.wrightimagegroup.com.txt 6 0 107844 /tmp/awstats/awstats062022.wrightimagegroup.wrightimagegroup.com.txt 6 0 373224 /logs/triumphofflight.org.wrightimagegroup.com-Oct-2019.gz 6 0 2700 /tmp/awstats/awstats082016.wrightimagegroup.com.txt 6 0 42588 /tmp/awstats/awstats022018.wrightimagegroup.wrightimagegroup.com.txt 6 0 68298 /tmp/awstats/awstats032017.wrightimagegroup.wrightimagegroup.com.txt 6 0 39870 /tmp/awstats/awstats082020.wrightimagegroup.wrightimagegroup.com.txt 6 0 162636 /tmp/awstats/awstats092021.wrightimagegroup.wrightimagegroup.com.txt 6 0 324168 /tmp/awstats/ssl/awstats022023.wrightimagegroup.com.txt 6 0 125316 /tmp/awstats/awstats082019.wrightimagegroup.wrightimagegroup.com.txt 6 0 122232 /tmp/awstats/awstats112021.wrightimagegroup.com.txt 6 0 137952 /tmp/awstats/awstats062017.wrightimagegroup.com.txt 6 0 50766 /tmp/awstats/awstats092016.wrightimagegroup.com.txt 6 0 41364 /tmp/awstats/awstats052021.wrightimagegroup.wrightimagegroup.com.txt 6 0 203502 /tmp/awstats/ssl/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 6 0 43710 /tmp/awstats/awstats102019.triumphofflight.org.wrightimagegroup.com.txt 6 0 35478 /tmp/awstats/awstats092017.wrightimagegroup.wrightimagegroup.com.txt 6 0 44472 /tmp/awstats/awstats032024.wrightimagegroup.com.txt 6 0 155202 /tmp/awstats/awstats052017.wrightimagegroup.com.txt 6 0 38412 /tmp/awstats/ssl/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 6 0 50106 /tmp/awstats/awstats012019.wrightimagegroup.com.txt 6 0 49116 /tmp/awstats/ssl/awstats032024.wrightimagegroup.wrightimagegroup.com.txt 6 0 351408 /tmp/awstats/awstats092019.wrightimagegroup.com.txt 6 0 62538 /tmp/awstats/awstats052019.wrightimagegroup.wrightimagegroup.com.txt 6 0 109308 /tmp/awstats/ssl/awstats032020.wrightimagegroup.com.txt 6 0 40116 /tmp/awstats/awstats042016.wrightimagegroup.com.txt 6 0 40932 /tmp/awstats/awstats092024.wrightimagegroup.com.txt 6 0 171978 /tmp/awstats/awstats122023.wrightimagegroup.wrightimagegroup.com.txt 6 0 736116 /tmp/awstats/awstats062017.triumphofflight.org.wrightimagegroup.com.txt 6 0 49872 /tmp/awstats/awstats122022.wrightimagegroup.com.txt 5 0 110030 /tmp/awstats/awstats082019.triumphofflight.org.wrightimagegroup.com.txt 5 0 29555 /tmp/awstats/awstats112017.wrightimagegroup.com.txt 5 0 33650 /tmp/awstats/awstats022017.wrightimagegroup.wrightimagegroup.com.txt 5 0 37330 /tmp/awstats/awstats032021.wrightimagegroup.wrightimagegroup.com.txt 5 0 229925 /tmp/awstats/awstats052016.wrightimagegroup.wrightimagegroup.com.txt 5 0 31175 /tmp/awstats/awstats082024.wrightimagegroup.wrightimagegroup.com.txt 5 0 499835 /tmp/awstats/awstats062019.wrightimagegroup.wrightimagegroup.com.txt 5 0 64950 /tmp/awstats/awstats052018.wrightimagegroup.wrightimagegroup.com.txt 5 0 45700 /tmp/awstats/ssl/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 5 0 105400 /tmp/awstats/awstats042018.wrightimagegroup.com.txt 5 0 40770 /tmp/awstats/awstats062021.wrightimagegroup.com.txt 5 0 59535 /tmp/awstats/awstats012017.triumphofflight.org.wrightimagegroup.com.txt 5 0 33230 /tmp/awstats/awstats052017.triumphofflight.org.wrightimagegroup.com.txt 5 0 33360 /tmp/awstats/awstats102020.wrightimagegroup.wrightimagegroup.com.txt 5 0 127805 /tmp/awstats/awstats092021.wrightimagegroup.com.txt 5 0 94575 /tmp/awstats/awstats092017.wrightimagegroup.com.txt 5 0 33285 /tmp/awstats/awstats072019.wrightimagegroup.wrightimagegroup.com.txt 5 0 73685 /tmp/awstats/awstats102019.wrightimagegroup.wrightimagegroup.com.txt 5 0 71625 /tmp/awstats/awstats052016.wrightimagegroup.com.txt 5 0 35125 /tmp/awstats/awstats052017.wrightimagegroup.wrightimagegroup.com.txt 5 0 33735 /tmp/awstats/awstats042017.wrightimagegroup.com.txt 5 0 36610 /tmp/awstats/awstats022020.wrightimagegroup.wrightimagegroup.com.txt 5 0 82260 /tmp/awstats/awstats012019.wrightimagegroup.wrightimagegroup.com.txt 5 0 41810 /tmp/awstats/awstats042018.wrightimagegroup.wrightimagegroup.com.txt 5 0 42450 /tmp/awstats/awstats022017.triumphofflight.org.wrightimagegroup.com.txt 5 0 32320 /tmp/awstats/awstats032023.wrightimagegroup.com.txt 5 0 165060 /tmp/awstats/awstats032021.wrightimagegroup.com.txt 5 0 76285 /tmp/awstats/awstats082023.wrightimagegroup.com.txt 5 0 145430 /tmp/awstats/awstats042017.wrightimagegroup.wrightimagegroup.com.txt 5 0 35935 /logs/wrightimagegroup.com-Sep-2024.gz 5 0 248365 /tmp/awstats/awstats042017.triumphofflight.org.wrightimagegroup.com.txt 5 0 31660 /tmp/awstats/awstats112022.wrightimagegroup.wrightimagegroup.com.txt 5 0 244340 /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Sep-2024.gz 5 0 856315 /tmp/awstats/awstats102018.wrightimagegroup.com.txt 5 0 53090 /tmp/awstats/awstats072024.wrightimagegroup.wrightimagegroup.com.txt 5 0 466985 /tmp/awstats/awstats032022.wrightimagegroup.wrightimagegroup.com.txt 5 0 232955 /logs/wrightimagegroup.com-ssl_log-Sep-2024.gz 5 0 158280 /tmp/awstats/awstats082018.wrightimagegroup.com.txt 5 0 40230 /tmp/awstats/awstats082019.wrightimagegroup.com.txt 5 0 65725 /tmp/awstats/awstats112016.wrightimagegroup.com.txt 5 0 35870 /tmp/awstats/awstats032018.wrightimagegroup.com.txt 5 0 51685 /tmp/awstats/awstats012020.wrightimagegroup.wrightimagegroup.com.txt 5 0 76800 /tmp/awstats/awstats082021.wrightimagegroup.wrightimagegroup.com.txt 5 0 712135 /tmp/awstats/awstats022023.wrightimagegroup.wrightimagegroup.com.txt 5 0 556140 /tmp/awstats/awstats022018.wrightimagegroup.com.txt 5 0 51650 /tmp/awstats/awstats072020.wrightimagegroup.wrightimagegroup.com.txt 5 0 87690 /tmp/awstats/awstats042022.wrightimagegroup.wrightimagegroup.com.txt 5 0 235245 /tmp/awstats/awstats092024.wrightimagegroup.wrightimagegroup.com.txt 5 0 606912 /tmp/awstats/awstats022022.wrightimagegroup.com.txt 5 0 82670 /tmp/awstats/awstats072022.wrightimagegroup.wrightimagegroup.com.txt 5 0 266045 /tmp/awstats/awstats022019.wrightimagegroup.com.txt 5 0 39320 /tmp/awstats/awstats042023.wrightimagegroup.wrightimagegroup.com.txt 5 0 1561540 /tmp/awstats/awstats012017.wrightimagegroup.com.txt 5 0 32030 /tmp/awstats/awstats122020.wrightimagegroup.wrightimagegroup.com.txt 5 0 169230 /tmp/awstats/ssl/awstats082024.wrightimagegroup.com.txt 5 0 65590 /tmp/awstats/awstats082023.wrightimagegroup.wrightimagegroup.com.txt 5 0 419065 /tmp/awstats/awstats042016.wrightimagegroup.wrightimagegroup.com.txt 5 0 32045 /tmp/awstats/awstats102019.wrightimagegroup.com.txt 5 0 37115 /tmp/awstats/awstats112020.wrightimagegroup.com.txt 5 0 50465 /tmp/awstats/awstats062023.wrightimagegroup.com.txt 5 0 118840 /tmp/awstats/awstats022021.wrightimagegroup.com.txt 5 0 96220 /tmp/awstats/awstats112021.wrightimagegroup.wrightimagegroup.com.txt 5 0 190210 /logs/wrightimagegroup.wrightimagegroup.com-Sep-2024.gz 5 0 2652935 /tmp/awstats/awstats102023.wrightimagegroup.com.txt 5 0 209980 /tmp/awstats/awstats062017.wrightimagegroup.wrightimagegroup.com.txt 5 0 44060 /tmp/awstats/awstats042021.wrightimagegroup.com.txt 5 0 86380 /tmp/awstats/awstats052023.wrightimagegroup.wrightimagegroup.com.txt 5 0 525415 /tmp/awstats/awstats042021.wrightimagegroup.wrightimagegroup.com.txt 5 0 142225 /tmp/awstats/awstats012022.wrightimagegroup.wrightimagegroup.com.txt 5 0 211195 /tmp/awstats/awstats122016.wrightimagegroup.com.txt 5 0 31365 /tmp/awstats/awstats042020.wrightimagegroup.wrightimagegroup.com.txt 4 0 63940 /tmp/awstats/awstats122016.triumphofflight.org.wrightimagegroup.com.txt 4 0 27608 /tmp/awstats/awstats052021.wrightimagegroup.com.txt 4 0 83784 /tmp/awstats/ssl/awstats102024.wrightimagegroup.wrightimagegroup.com.txt 4 0 173467 /tmp/awstats/awstats062019.wrightimagegroup.com.txt 4 0 32140 /logs/wrightimagegroup.wrightimagegroup.com-Oct-2024.gz 4 0 694624 /tmp/awstats/awstats082017.wrightimagegroup.wrightimagegroup.com.txt 4 0 33544 /tmp/awstats/ssl/awstats102024.wrightimagegroup.com.txt 4 0 62390 /logs/wrightimagegroup.com-Oct-2024.gz 4 0 95924 /logs/wrightimagegroup.com-ssl_log-Oct-2024.gz 4 0 98396 /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Oct-2024.gz 4 0 541320 /tmp/awstats/awstats102024.wrightimagegroup.com.txt 3 0 93900 /tmp/awstats/awstats102024.wrightimagegroup.wrightimagegroup.com.txt 3 0 210668 END_DOWNLOADS # OS ID - Hits BEGIN_OS ID - Hits - Pages 19 bsdnetbsd 1 0 linux 78 43 win10 4518 4470 linuxubuntu 1 0 j2me 1 0 macosx10 1 0 ios_ipad 1 0 macosx11 2 0 winnt 685 685 win8.1 2 1 ios_iphone 19 17 macosx 34 28 win8 32 13 linuxandroid 26 12 win16 1 0 winphone 1 1 Unknown 179 166 win7 10 6 linuxdebian 1 0 END_OS # Browser ID - Hits - Pages BEGIN_BROWSER 90 chrome75.0.3770.143 1 1 chrome74.0.3729.157 2 0 chrome60.0.3112.107 1 1 chrome118.0.5993.80 1 1 chrome124.0.6367.92 393 393 chrome48.0.2564.116 1 0 opera9.60 1 0 chrome121.0.0.0 2 2 chrome78.0.3880.4 1 0 chrome75.0.3770.142 2 0 iceape 1 0 safari7.0 1 0 chrome61.0.3163.49 1 0 chrome103.0.5060.53 1 1 chrome65.0.3325.181 1 0 chrome124.0.6367.93 358 358 chrome124.0.6367.119 677 677 chrome75.0.3770.100 2 1 chrome117.0.0.0 26 26 opera89.0.4447.51 1 0 chrome116.0.0.0 26 26 chrome31.0.1650.63 1 0 chrome79.0.3945.79 27 8 chrome125.0.0.0 358 358 chrome124.0.6367.62 368 368 chrome83.0.4103.61 2 2 firefox95.0 4 4 chrome110.0.0.0 6 6 chrome74.0.3729.131 1 0 chrome76.0.3809.89 3 3 chrome128.0.0.0 1 0 chrome98.0.4758.141 1 1 chrome124.0.6367.63 331 331 chrome77.0.3865.35 1 0 chrome119.0.0.0 1 1 chrome114.0.0.0 2 2 chrome104.0.0.0 1 1 Unknown 141 129 chrome89.0.4389.9 1 0 sonyericsson 1 0 chrome105.0.0.0 5 5 chrome78.0.3904.62 1 1 chrome74.0.3729.169 2 2 chrome76.0.3809.100 1 0 lynx 1 1 chrome86.0.4240.198 3 0 chrome62.0.3202.94 1 0 chrome126.0.0.0 26 26 chrome124.0.0.0 332 332 msie10.0 1 1 chrome69.0.3497.100 1 0 chrome129.0.0.0 4 4 safari9.0 1 0 android 5 1 chrome124.0.6367.61 717 717 chrome77.0.3864.0 1 1 chrome118.0.0.0 85 84 chrome108.0.0.0 4 4 chrome103.0.0.0 1 1 chrome71.0.3578.99 2 1 chrome76.0.3809.87 1 0 firefox16.0 1 0 safari16.5 15 15 chrome111.0.0.0 1 1 mozilla 38 36 chrome117.0.5938.132 27 8 chrome66.0.3359.126 1 0 chrome73.0.3683.86 1 0 chrome73.0.3683.75 1 1 chrome66.0.3359.117 1 1 safari17.0 1 1 chrome92.0.4515.159 41 12 safari 34 13 firefox25.0 1 1 chrome76.0.3809.111 8 1 chrome124.0.6367.78 359 359 chrome76.0.3809.132 1 0 chrome124.0.6367.91 357 357 firefox52.0 1 1 safari10.0 1 1 chrome96.0.4664.110 2 2 safari13.0 1 0 firefox19.0 1 0 chrome89.0.4382.0 1 0 firefox131.0 1 0 chrome122.0.0.0 1 1 chrome100.0.4896.60 16 16 chrome101.0.4951.64 1 1 chrome124.0.6367.60 732 732 chrome73.0.3683.103 1 0 END_BROWSER # Screen size - Hits BEGIN_SCREENSIZE 0 END_SCREENSIZE # Unknown referer OS - Last visit date BEGIN_UNKNOWNREFERER 8 Mozilla/5.0_(compatible;_NetcraftSurveyAgent/1.0;__info@netcraft.com) 20241007114910 Mozilla/5.0_(compatible;_InternetMeasurement/1.0;__https://internet-measurement.com/) 20241023040518 panscient.com 20241005133246 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20241024202203 SonyEricssonT100/R101 20241003171409 Mozilla/5.0_(compatible;_CensysInspect/1.1;__https://about.censys.io/) 20241024073601 Mozilla/5.0_(compatible;_Dataprovider.com) 20241003140822 Lynx/2.8.7dev.4_libwww-FM/2.14_SSL-MM/1.4.1_OpenSSL/0.9.8d 20241010161238 END_UNKNOWNREFERER # Unknown referer Browser - Last visit date BEGIN_UNKNOWNREFERERBROWSER 2 panscient.com 20241005133246 Expanse,_a_Palo_Alto_Networks_company,_searches_across_the_global_IPv4_space_multiple_times_per_day_to_identify_customers'_presences_on_the_Internet._If_you_would_like_to_be_excluded_from_our_scans,_please_send_IP_addresses/domains_to:_scaninfo@paloaltonetworks.com 20241024202203 END_UNKNOWNREFERERBROWSER # Origin - Pages - Hits BEGIN_ORIGIN 6 From0 420 483 From1 1 1 From2 0 2 From3 4432 4518 From4 589 589 From5 0 0 END_ORIGIN # Search engine referers ID - Pages - Hits BEGIN_SEREFERRALS 1 www_google_com 0 2 END_SEREFERRALS # External page referers - Pages - Hits # The 25 first Pages must be first (order not required for others) BEGIN_PAGEREFS 11 https://flavors-msk.ru 4394 4394 https://cpanel.wrightimagegroup.org/cPanel_magic_revision_1386192030/unprotected/cpanel/fonts/open_sans/open_sans.min.css 12 12 https://webmail.wrightimagegroup.org/cPanel_magic_revision_1386192030/unprotected/cpanel/fonts/open_sans/open_sans.min.css 9 9 https://webmail.wrightimagegroup.org 6 24 https://cpanel.wrightimagegroup.org 5 27 http://webmail.wrightimagegroup.org/wp-login.php 2 2 http://cpanel.wrightimagegroup.org/wp-login.php 2 2 http://webmail.wrightimagegroup.org 1 1 http://cpanel.wrightimagegroup.org 1 1 https://cpanel.wrightimagegroup.org/cPanel_magic_revision_1582557823/unprotected/cpanel/style_v2_optimized.css 0 28 https://webmail.wrightimagegroup.org/cPanel_magic_revision_1582557823/unprotected/cpanel/style_v2_optimized.css 0 18 END_PAGEREFS # Search keyphrases - Number of search # The 10 first number of search must be first (order not required for others) BEGIN_SEARCHWORDS 0 END_SEARCHWORDS # Search keywords - Number of search # The 25 first number of search must be first (order not required for others) BEGIN_KEYWORDS 0 END_KEYWORDS # Errors - Hits - Bandwidth BEGIN_ERRORS 4 308 5 492 301 25 7812 401 147 30639 404 548 0 END_ERRORS # URL with 404 errors - Hits - Last URL referrer BEGIN_SIDER_404 57 /media/system/js/core.js 1 - /ssl/keys/af4b4_68305_1e5b1370deacaf1770981de543ab89ef.key 1 - / 3 - /tmp/awstats/awstats052020.wrightimagegroup.wrightimagegroup.com.txt&sa=U&ved=2ahUKEwih6anHq_CIAxUK9bsIHV4vINgQFnoECBAQAg&usg=AOvVaw2KM35SeS1ugL3D-SK6cxQV 2 - /.git/HEAD 1 - /cgi-bin/ 11 - /rest/V1/products 1 - /forums 1 - /public/_ignition/health-check/ 4 - /wp-content/ 7 - /wp/ 3 - /backup/ 3 - /logs/wrightimagegroup.com-ssl_log-Jul-2024.gz 2 - /.env 6 - /old/ 3 - /tmp/analog/wrightimagegroup.wrightimagegroup.com/://wrightimagegroup.org 3 - /wp-admin/css/ 4 - /wp-content/themes/seotheme/mar.php 1 www.google.com /community/ 1 - /security.txt 1 - /wp-content/plugins/seoplugins/mar.php 1 www.google.com /_ignition/health-check/ 4 - /images/barb8.png 4 - /wp-admin/admin-ajax.php 1 - /images/barb16.png 4 - /logs/wrightimagegroup.com-Aug-2024.gz 2 - /test/ 3 - /images/barb32.png 3 - /ssl/keys/db6eb_82725_ccbd7f052f04f74a5716b1d2cc32a2aa.key 2 - /images/analogo.png 4 - /OLD/ 3 - /.git/config 3 - /uploads/b374k.php 1 - /logs/wrightimagegroup.com-Jul-2024.gz 2 - /robots.txt 400 - /tmp/analog/triumphofflight.org.wrightimagegroup.com/://triumphofflight.org 3 - /images/barb2.png 4 - /wp-content/themes/twentystd/ 1 - /logs/wrightimagegroup.wrightimagegroup.com-Aug-2024.gz 2 - /ssl/keys/eb9c0_a46f3_3a0adc20abb531e2196e4410993ea1ae.key 1 - /ssl/certs/wrightimagegroup_org_e9fd1_646c5_1717891199_ea298bbedf033e7eb074241fdd7d7bcb.crt 2 - /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Aug-2024.gz 2 - /wp-login.php 2 https://www.wrightimagegroup.wrightimagegroup.com/wp-login.php /logs/wrightimagegroup.wrightimagegroup.com-Jul-2024.gz 2 - /tmp/analog/://wrightimagegroup.com 4 - /ssl/keys/e9fd1_646c5_22918cf47e2bbc7274a6bf0a1a1cabb7.key 2 - /logs/wrightimagegroup.com-ssl_log-Aug-2024.gz 2 - /new/ 3 - /.well-known/security.txt 1 - /wordpress/ 3 - /images/barb4.png 4 - /logs/wrightimagegroup.wrightimagegroup.com-ssl_log-Jul-2024.gz 2 - /images/barb1.png 4 - /blog/ 3 - /ipfs/bafkreicyqcbhpicbos7ev4mrxofwqx6hvvge7pahpta6xuspr44crai5by 1 - /ssl/certs/wrightimagegroup_com_db6eb_82725_1716595199_52793e29a86f036e213719a2b820405c.crt 1 - /bk/ 3 - END_SIDER_404 # Host - Pages - Hits - Bandwidth - Last visit date - [Start date of last visit] - [Last page of last visit] # [Start date of last visit] and [Last page of last visit] are saved only if session is not finished # The 25 first Hits must be first (order not required for others) BEGIN_VISITOR 160 194.87.85.251 4978 4978 174521398 20241019162928 84.239.47.150 125 137 2232630 20241005133246 95.216.72.234 81 81 3214269 20241015035557 104.164.173.153 19 19 108688 20241024013514 104.164.173.225 16 16 195512 20241024013514 20.63.16.160 16 35 414061 20241015221905 45.148.10.59 14 58 508304 20241024112459 35.171.144.152 9 9 94245 20241020064641 54.88.179.33 7 7 157625 20241019131558 205.169.39.72 5 15 133531 20241023211558 205.169.39.68 5 14 132422 20241023211554 104.197.69.115 4 12 117773 20241023211601 46.138.86.238 4 4 140113 20241024061837 205.169.39.18 4 14 121471 20241024010547 205.169.39.23 4 13 120344 20241024010549 34.72.176.129 3 11 97185 20241023211601 34.123.170.104 3 7 92233 20241023211559 154.28.229.81 3 3 8439 20241024002212 192.175.111.245 2 2 74592 20241007170711 5.79.254.66 2 2 40104 20241007083938 195.211.77.140 2 2 0 20241023211236 54.207.104.195 2 2 5597 20241023212100 195.211.77.142 2 2 5609 20241023211257 154.28.222.24 2 2 5614 20241023213010 15.228.145.7 2 2 5618 20241023212606 104.164.173.85 1 1 2796 20241024002204 64.15.129.115 1 1 37296 20241007170709 15.228.159.238 1 1 2813 20241023212553 154.28.229.103 1 1 2796 20241024102511 139.59.170.76 1 1 2796 20241019005304 206.168.34.217 1 1 2800 20241022184320 206.168.34.213 1 1 2813 20241019174353 198.235.24.94 1 1 2813 20241024202203 103.110.127.136 1 1 12077 20241017175824 109.236.93.77 0 1 39493 199.45.155.106 1 1 12070 20241017074745 119.8.162.110 1 1 1536 20241021232248 165.232.71.91 1 1 2817 20241015090356 5.133.192.128 1 1 2796 20241016062200 3.249.83.237 1 1 2796 20241006205739 190.92.214.73 1 1 5837 20241022081549 199.45.155.94 1 1 12070 20241018102704 159.89.179.10 1 1 12064 20241025002931 154.28.229.79 1 1 12066 20241024102512 154.28.222.120 1 1 2796 20241023213002 206.168.34.42 1 1 2800 20241012080309 143.110.213.2 1 1 2796 20241020232804 154.28.229.141 1 1 2813 20241024013459 3.252.25.211 1 1 37296 20241007111129 202.164.191.139 0 1 28800 159.223.144.99 1 1 2796 20241013002833 49.235.65.73 1 1 12066 20241017115821 45.156.128.81 1 1 2801 20241010033128 42.83.147.55 1 1 2796 20241021011436 18.228.31.52 1 1 2796 20241015142426 104.164.173.251 1 1 2796 20241024002204 93.159.230.84 1 1 2796 20241013092025 101.251.238.173 1 1 2796 20241024114413 209.38.165.239 1 1 2796 20241009005948 199.45.154.142 1 1 12068 20241017081223 154.28.229.60 1 1 12071 20241024013459 3.253.131.109 1 1 2817 20241007003508 3.253.137.172 1 1 2813 20241006202246 199.45.155.96 1 1 12058 20241016080305 3.253.196.33 1 1 2800 20241007061900 87.236.176.77 1 1 2817 20241015133433 198.235.24.18 1 1 2813 20241001211042 87.236.176.127 1 1 2801 20241018034626 139.196.25.23 1 1 12077 20241001223607 199.45.154.127 1 1 2800 20241024073601 205.210.31.228 1 1 2813 20241010173740 161.35.33.26 1 1 2796 20241011000245 192.200.115.162 1 1 12070 20241005230527 103.214.20.59 1 1 2796 20241023213408 146.70.117.244 1 1 12064 20241023211458 103.20.102.10 1 1 12072 20241001152423 144.217.135.196 1 1 2800 20241003140822 103.154.150.68 0 1 22027 46.101.247.68 1 1 2800 20241024123818 154.28.229.213 1 1 2813 20241024102511 67.205.158.223 1 1 2813 20241016070858 167.94.145.111 1 1 2801 20241007110718 192.175.111.244 1 1 37296 20241007170711 152.168.15.43 0 1 39493 124.220.171.218 1 1 2817 20241001143227 138.197.171.108 1 1 2800 20241012193644 91.242.163.41 1 1 2796 20241001020213 170.106.82.44 1 1 2801 20241014185222 205.210.31.255 1 1 2817 20241011074454 154.28.229.204 1 1 2796 20241024102511 167.94.146.53 1 1 2800 20241019091440 94.139.228.51 1 1 2800 20241023212052 5.133.192.87 1 1 2796 20241002011219 68.183.42.239 1 1 2796 20241025003522 87.236.176.193 1 1 2796 20241008210922 63.35.225.11 1 1 2801 20241007020712 154.28.222.152 1 1 2800 20241023212546 114.10.98.80 0 1 35184 146.190.249.120 1 1 2796 20241023003125 93.174.93.127 1 1 2796 20241017192147 123.160.223.72 1 1 2817 20241018232807 167.71.230.2 1 1 2796 20241001003330 157.245.79.166 1 1 2796 20241003010042 64.23.157.141 1 1 2813 20241001193213 52.210.187.76 1 1 37308 20241006234806 154.28.229.211 1 1 2801 20241024013459 210.1.102.228 0 1 29853 146.190.245.168 1 1 2796 20241013054843 18.230.189.32 1 1 2800 20241023212954 199.45.154.140 1 1 2813 20241008165335 138.197.135.189 1 1 12057 20241013211047 87.236.176.66 1 1 12058 20241023040518 167.172.185.155 1 1 2796 20241004235330 5.133.192.127 1 1 2796 20241023004131 162.142.125.217 1 1 12069 20241018104103 146.70.168.253 1 1 12063 20241023212455 154.28.229.157 1 1 12066 20241024013459 199.45.154.121 1 1 2817 20241002154613 67.9.98.135 0 1 21002 167.94.138.63 1 1 2813 20241019180427 87.236.176.139 1 1 12070 20241022194343 89.169.34.140 1 1 2796 20241011003545 15.228.215.187 1 1 2796 20241023212548 167.94.145.100 1 1 2813 20241021194852 154.28.229.221 1 1 2801 20241024013500 93.158.91.11 1 1 2796 20241008053820 87.236.176.130 1 1 12063 20241004213841 209.38.253.206 1 1 12065 20241023065125 64.227.164.66 1 1 2796 20241015001813 123.160.223.73 1 1 2801 20241018234450 196.198.13.10 0 1 39493 87.236.176.73 1 1 2813 20241001163136 118.99.125.1 0 1 22338 5.102.104.169 1 1 2796 20241006232154 199.45.155.86 1 1 12064 20241016073704 143.244.136.76 1 1 2801 20241024125327 212.47.252.145 1 1 2796 20241024174438 128.199.32.74 1 1 2796 20241006235610 124.236.100.56 1 1 2796 20241004004511 154.28.222.150 1 1 2813 20241023212957 154.28.229.126 1 1 2796 20241024013459 167.94.145.103 1 1 2800 20241021152515 87.236.176.169 1 1 12061 20241001014723 146.70.133.25 1 1 2801 20241023211726 34.122.147.229 2 11 56118 20241023211601 104.164.173.95 1 1 2813 20241024002204 64.227.127.241 1 1 2801 20241011080248 88.99.26.177 1 1 12069 20241023212029 154.28.229.43 1 1 2813 20241024013459 206.168.34.206 1 1 2800 20241006095709 143.110.218.213 1 1 2796 20241017004218 171.25.193.235 1 1 2796 20241008230604 89.41.26.199 1 1 2796 20241018165818 134.122.43.171 1 1 12071 20241009024537 18.201.186.217 1 1 37296 20241007040712 159.223.231.57 1 1 2817 20241001024923 18.201.140.88 1 1 37308 20241007114910 15.229.149.105 2 2 5634 20241023213000 42.83.147.34 1 1 2796 20241003194209 193.32.126.220 1 1 2800 20241023212822 END_VISITOR # Date - Pages - Hits - Bandwidth - Visits BEGIN_DAY 25 20241001 19 29 266264 12 20241002 4 4 11243 3 20241003 7 30 270795 4 20241004 4 4 20455 4 20241005 131 143 2327714 6 20241006 6 6 51309 6 20241007 12 12 309611 11 20241008 4 4 11201 4 20241009 4 4 20497 3 20241010 5 26 231829 3 20241011 4 4 11210 4 20241012 2 2 5600 2 20241013 4 4 20445 4 20241014 63 63 2224855 4 20241015 30 40 1235913 6 20241016 4 6 81611 4 20241017 6 7 76211 6 20241018 2516 2516 88154764 9 20241019 2482 2483 86614445 10 20241020 2 3 26599 2 20241021 4 6 88931 4 20241022 5 5 26316 5 20241023 51 100 790753 29 20241024 71 90 781227 27 20241025 2 2 14860 2 END_DAY # Session range - Number of visits BEGIN_SESSION 5 5mn-15mn 3 0s-30s 164 30mn-1h 1 2mn-5mn 1 1h+ 5 END_SESSION # URL - Pages - Bandwidth - Entry - Exit # The 25 first Pages must be first (order not required for others) BEGIN_SIDER 62 /tmp/webalizer/ 3793 37550756 6 2 /tmp/webalizer/usage_202402.html 1272 140445336 1 5 / 215 1658331 160 149 /cPanel_magic_revision_1386192031/unprotected/cpanel/fonts/open_sans/OpenSans-Bold-webfont.woff 9 201888 0 6 /cPanel_magic_revision_1386192033/unprotected/cpanel/fonts/open_sans/OpenSans-Regular-webfont.woff 9 203940 0 0 /cPanel_magic_revision_1386192033/unprotected/cpanel/fonts/open_sans/OpenSans-Semibold-webfont.woff 9 206172 1 2 /cache/ 8 31884 0 0 /mail/ 7 20044 0 0 /access-logs/ 7 11916 0 0 /ssl/ 6 9236 1 1 /etc/ 6 7232 0 0 /tof/ 6 5052 0 0 /logs/ 6 18838 0 0 /tmp/ 5 7780 0 0 /mail/tmp/ 5 3405 0 0 /mail/cur/ 5 3405 0 0 /public_ftp/ 5 4285 0 0 /ssl/certs/ 5 9685 0 0 /tof/cgi-bin/ 4 2744 0 0 /tmp/awstats/ 4 209764 0 1 /wp-login.php 4 48292 4 4 /cPanel_magic_revision_1386192032/unprotected/cpanel/fonts/open_sans/OpenSans-Light-webfont.woff 2 44496 0 0 /tmp/webalizer/usage_202312.html 2 207418 0 0 /tmp/webalizer/usage_202407.html 2 228770 0 0 /tmp/awstats/ssl/ 2 51844 0 0 /cache/cache_85daced7c4de2f5a2c332a7d8a7a3803 1 7 0 0 /tmp/cpbandwidth/ 1 895 0 0 /cache/cache_c455d6e8f57ee34aca786d7ef78d02d5 1 0 0 0 /access-logs/wrightimagegroup.com-ssl_log 1 65573 0 1 /ssl/keys/ 1 1775 0 0 /mail/dovecot-uidlist 1 51 0 0 /public_ftp/incoming/ 1 709 0 0 /cache/horde_cache_gc 1 3397 0 0 /tmp/webalizer/usage_202409.html 1 107940 0 0 /cache/cache_ef19e71ffaa23cd34a95526d0b4cb47a 1 0 0 0 /cache/cache_7e42e28da57cdcc6f9ddcbdab50384fb 1 0 0 0 /cache/cache_3ebbab63ff1d3bffdaddb17747049f2d 2 14 0 0 /cache/cache_39dd3588e30373634e6397b31f5cdf54 1 0 0 0 /cache/cache_1901997ff266475fafa9d67e6271fb9e 1 0 0 0 /tmp/webalizer/usage_202311.html 1 102742 0 0 /cache/cache_e4d9271ab639b08444fb4b3111d4e255 1 0 0 0 /tmp/webalizer/usage_202401.html 1 104525 0 0 /cache/cache_55633767a0967a8dcb0aff1183cf0fd5 1 0 0 0 /cache/cache_763860a21a94412ffb8081c5efb43196 1 7 0 0 /tmp/webalizer/usage_202403.html 2 229014 0 0 /cPanel_magic_revision_1386192031/unprotected/cpanel/fonts/open_sans/OpenSans-ExtraBold-webfont.woff 2 47528 0 2 /cache/cache_8c1e2d0573ed1f99fd247768110f872f 1 7 0 0 /tmp/analog/ 1 5837 1 1 /mail/dovecot-uidvalidity.5d53dc75 1 0 0 0 /mail/subscriptions 1 10 0 0 /cache/cache_0f1ff313f7d5dc65958843d70148d9f6 2 14 0 0 /tmp/webalizer/usage_202406.html 2 200840 0 0 /tmp/webalizer/usage_202410.html 1 85089 0 0 /cache/cache_8c8e788cebc63413d300e711b2ddae43 1 7 0 0 /tmp/webalizer/usage_202408.html 2 221672 0 0 /access-logs/wrightimagegroup.wrightimagegroup.com-ssl_log 1 25583 0 0 /cache/cache_bb2ededb25cca840249e9c626a0be427 1 0 0 0 /tmp/webalizerftp/ 1 696 0 0 /tmp/webalizer/usage_202405.html 1 109892 0 0 /cache/cache_03ccc987bb84ad942c7bdc1b37a1d5af 1 7 0 0 /mail/new/ 2 1362 0 0 /mail/dovecot-uidvalidity 1 8 0 0 END_SIDER