ucoProject / UCO-Utility-Pre-0.7.0-Validator

Utility for validation of UCO 0.4.0, UCO 0.5.0, UCO 0.6.0 & UCO 0.7.0 content
Other
2 stars 4 forks source link

Class Error #2

Open louisfcoding opened 3 years ago

louisfcoding commented 3 years ago

When running the validator against my JSON-ld file using the ontology I receive an error: Data Error: Line 10, Class <> class not in ontology.

The problem is the ontology has the class BrowserBookmarkFacet.

`# baseURI: https://unifiedcyberontology.org/ontology/uco/observable

imports: https://unifiedcyberontology.org/ontology/uco/action

imports: https://unifiedcyberontology.org/ontology/uco/core

imports: https://unifiedcyberontology.org/ontology/uco/identity

imports: https://unifiedcyberontology.org/ontology/uco/location

imports: https://unifiedcyberontology.org/ontology/uco/types

imports: https://unifiedcyberontology.org/ontology/uco/vocabulary

@base https://unifiedcyberontology.org/ontology/uco/observable . @prefix observable: https://unifiedcyberontology.org/ontology/uco/observable# . @prefix owl: http://www.w3.org/2002/07/owl# . @prefix rdf: http://www.w3.org/1999/02/22-rdf-syntax-ns# . @prefix rdfs: http://www.w3.org/2000/01/rdf-schema# . @prefix vocab: https://unifiedcyberontology.org/ontology/uco/vocabulary# . @prefix xml: http://www.w3.org/XML/1998/namespace . @prefix xsd: http://www.w3.org/2001/XMLSchema# .

https://unifiedcyberontology.org/ontology/uco/observable a owl:Ontology ; rdfs:label "uco-observable"@en ; owl:imports https://unifiedcyberontology.org/ontology/uco/action , https://unifiedcyberontology.org/ontology/uco/core , https://unifiedcyberontology.org/ontology/uco/identity , https://unifiedcyberontology.org/ontology/uco/location , https://unifiedcyberontology.org/ontology/uco/types , https://unifiedcyberontology.org/ontology/uco/vocabulary ; .

observable:AccountAuthenticationFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:passwordLastChanged ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:password ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:passwordType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "AccountAuthenticationFacet"@en ; .

observable:AccountFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:accountIssuer ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:accountType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:expirationTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:modifiedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:owner ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isActive ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:accountIdentifier ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "AccountFacet"@en ; rdfs:comment "The fundamental properties of an account."@en ; .

observable:AlternateDataStream a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:hashes ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:size ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty https://unifiedcyberontology.org/ontology/uco/core#name ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "AlternateDataStream"@en ; .

observable:ApplicationAccountFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "ApplicationAccountFacet"@en ; rdfs:comment "Characteristics of an account within a particular application."@en ; .

observable:ApplicationFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:operatingSystem ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:numberOfLaunches ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:applicationIdentifier ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:version ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "ApplicationFacet"@en ; rdfs:comment "Characteristics of a software application."@en ; .

observable:ArchiveFileFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:archiveType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:comment ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:version ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "ArchiveFileFacet"@en ; .

observable:AttachmentFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "AttachmentFacet"@en ; .

observable:AudioFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:bitRate ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:duration ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:audioType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:format ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "AudioFacet"@en ; rdfs:comment "Characteristics of piece of digital audio."@en ; .

observable:AutonomousSystemFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:regionalInternetRegistry ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:asHandle ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:number ; owl:onDataRange xsd:integer ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "AutonomousSystemFacet"@en ; rdfs:comment "Basic characteristics of an Internet autonomous system."@en ; .

observable:BluetoothAddressFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:addressValue ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "BluetoothAddressFacet"@en ; rdfs:comment "Properties of a Bluetooth address."@en ; .

observable:BrowserBookmarkFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:accessedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:modifiedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:visitCount ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:bookmarkPath ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "BrowserBookmarkFacet"@en ; rdfs:comment "A bookmark to a web pages or files using a web browser."@en ; .

observable:BrowserCookieFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:accessedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:expirationTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:cookieDomain ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isSecure ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:cookieName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:cookiePath ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "BrowserCookieFacet"@en ; rdfs:comment "A piece of data used by a (remote) web page, stored on the local machine."@en ; .

observable:CalendarEntryFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:endTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:location ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:modifiedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:owner ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:remindTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:startTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isPrivate ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:duration ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:eventStatus ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:eventType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:recurrence ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:subject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "CalendarEntryFacet"@en ; rdfs:comment "Characteristics of an entry (appointment, meeting, event) within a calendar."@en ; .

observable:CalendarFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:owner ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "CalendarFacet"@en ; rdfs:comment "A collection of appointments and meetings."@en ; .

observable:CompressedStreamFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:compressionRatio ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:double ; ] , [ a owl:Restriction ; owl:onProperty observable:compressionMethod ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "CompressedStreamFacet"@en ; rdfs:comment "Characteristics of compression applied to a body of data content."@en ; .

observable:ComputerSpecificationFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:biosDate ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:biosReleaseDate ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:localTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:systemTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:currentSystemDate ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:dateTime ; ] , [ a owl:Restriction ; owl:onProperty observable:availableRam ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:totalRam ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:biosManufacturer ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:biosSerialNumber ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:biosVersion ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:cpu ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:cpuFamily ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:gpu ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:gpuFamily ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:hostname ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:processorArchitecture ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:timezoneDST ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:timezoneStandard ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:uptime ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "ComputerSpecificationFacet"@en ; rdfs:comment "Characterizes a computer system (as a combination of both software and hardware)."@en ; .

observable:ContactFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:contactID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:contactName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:contactType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:firstName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:lastName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:middleName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:screenName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "ContactFacet"@en ; rdfs:comment "Contact found in an application, for example an entry in an address book."@en ; .

observable:ContentDataFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:byteOrder ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:dataPayloadReferenceURL ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isEncrypted ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:entropy ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:double ; ] , [ a owl:Restriction ; owl:onProperty observable:sizeInBytes ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:dataPayload ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:magicNumber ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:mimeClass ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:mimeType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "ContentDataFacet"@en ; rdfs:comment "Characteristics of a block of digital data."@en ; .

observable:DataRangeFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:rangeOffset ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:rangeSize ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:rangeOffsetType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "DataRangeFacet"@en ; rdfs:comment "Bounding characteristics of a range within a block of digital data."@en ; .

observable:DefinedEffectFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "DefinedEffectFacet"@en ; rdfs:comment "A set of properties characterizing some defined effect of a observable action in relation to one or more observable objects."@en ; .

observable:DeviceFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:deviceType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:manufacturer ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:model ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:serialNumber ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "DeviceFacet"@en ; rdfs:comment "Characteristics of a piece of electronic equipment."@en ; .

observable:DigitalAccountFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:firstLoginTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:lastLoginTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isDisabled ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:displayName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "DigitalAccountFacet"@en ; rdfs:comment "Characteristics of an account within the digital domain."@en ; .

observable:DigitalSignatureInfoFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:certificateIssuer ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:certificateSubject ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:signatureDescription ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:signatureExists ; owl:onDataRange xsd:boolean ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:signatureVerified ; owl:onDataRange xsd:boolean ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "DigitalSignatureInfoFacet"@en ; rdfs:comment "Characteristics of a value calculated via a mathematical scheme for demonstrating the authenticity of a digital message or documents."@en ; .

observable:DiskFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:diskType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:diskSize ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:freeSpace ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] ; rdfs:label "DiskFacet"@en ; .

observable:DiskPartitionFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:diskPartitionType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:partitionID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:partitionLength ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:partitionOffset ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:spaceLeft ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:spaceUsed ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:totalSpace ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:mountPoint ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "DiskPartitionFacet"@en ; rdfs:comment "Characteristics of a region on a hard disk or other secondary storage."@en ; .

observable:DomainNameFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:isTLD ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:value ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "DomainNameFacet"@en ; rdfs:comment "Characteristics of an identification string that defines a realm of administrative autonomy, authority or control within the Internet."@en ; .

observable:ESN a owl:DatatypeProperty ; rdfs:label "ESN"@en ; rdfs:comment "Electronic Serial Number ."@en ; rdfs:domain observable:MobileDeviceFacet ; rdfs:range xsd:string ; .

observable:EXIFFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:exifData ; owl:minCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "EXIFFacet"@en ; rdfs:comment "Specifies exchangeable image file format (Exif) metadata tags for image and sound files recorded by digital cameras."@en ; .

observable:EmailAccountFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:emailAddress ; owl:onClass observable:ObservableObject ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "EmailAccountFacet"@en ; rdfs:comment "Characteristics of an account within an email domain."@en ; .

observable:EmailAddressFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:displayName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:value ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "EmailAddressFacet"@en ; rdfs:comment "Characteristics of an identifier for an email box to which email messages are delivered."@en ; .

observable:EmailMessageFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:modifiedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:otherHeaders ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:receivedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:sentTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:bodyRaw ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:from ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:headerRaw ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:inReplyTo ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:sender ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:xOriginatingIP ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isRead ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:body ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:contentDisposition ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:contentType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:messageID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:priority ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:subject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:xMailer ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:isMimeEncoded ; owl:onDataRange xsd:boolean ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isMultipart ; owl:onDataRange xsd:boolean ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "EmailMessageFacet"@en ; rdfs:comment "An instance of an email message, corresponding to the internet message format described in RFC 5322 and related RFCs."@en ; .

observable:EncodedStreamFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:encodingMethod ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "EncodedStreamFacet"@en ; rdfs:comment "Represents the encoding-related properties of some encoded thing."@en ; .

observable:EncryptedStreamFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:encryptionMethod ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:encryptionMode ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "EncryptedStreamFacet"@en ; rdfs:comment "Represents the encryption-related properties of some encrypted thing."@en ; .

observable:EnvironmentVariable a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:value ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty https://unifiedcyberontology.org/ontology/uco/core#name ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "EnvironmentVariable"@en ; rdfs:comment "Represents the properties of an environment variable."@en ; .

observable:EventFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:cyberAction ; owl:onClass observable:ObservableAction ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:computerName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:eventID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:eventText ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:eventType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "EventFacet"@en ; rdfs:comment "An event, mainly used for operating system events."@en ; .

observable:ExtInodeFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:extDeletionTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:extInodeChangeTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:extFileType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:extFlags ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:extHardLinkCount ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:extInodeID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:extPermissions ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:extSGID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:extSUID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] ; rdfs:label "ExtInodeFacet"@en ; rdfs:comment "Characterizes the details of a single EXT file."@en ; .

observable:ExtractedString a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:address ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:byteStringValue ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:encoding ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:language ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:length ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:englishTranslation ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:stringValue ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "ExtractedString"@en ; rdfs:comment "A string extracted from a cyber item."@en ; .

observable:ExtractedStringsFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "ExtractedStringsFacet"@en ; rdfs:comment "One or more strings extracted from a cyber item."@en ; .

observable:FileFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:accessedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:fileSystemType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:metadataChangeTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:modifiedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:sizeInBytes ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:allocationStatus ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:extension ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "FileFacet"@en ; rdfs:comment "The basic properties associated with the storage of a file on a file system."@en ; .

observable:FilePermissionsFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:owner ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "FilePermissionsFacet"@en ; rdfs:comment "Characteristics of permissions or access rights for a file."@en ; .

observable:FileSystemFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:fileSystemType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:clusterSize ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] ; rdfs:label "FileSystemFacet"@en ; rdfs:comment "Represents the properties of a file system."@en ; .

observable:FragmentFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "FragmentFacet"@en ; rdfs:comment "Characteristics of an individual fragment of a file."@en ; .

observable:GeoLocationEntryFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:location ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "GeoLocationEntryFacet"@en ; rdfs:comment "Characteristics of a single application-specific geolocation entry."@en ; .

observable:GeoLocationLogFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "GeoLocationLogFacet"@en ; rdfs:comment "A log containing geolocation tracks and/or geolocation entries."@en ; .

observable:GeoLocationTrackFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:endTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:startTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "GeoLocationTrackFacet"@en ; rdfs:comment "Characteristics of a set of contiguous geolocation entries representing a path/track taken."@en ; .

observable:GlobalFlagType a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:abbreviation ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:destination ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:symbolicName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "GlobalFlagType"@en ; rdfs:comment "Characterizes Windows global flags."@en ; .

observable:HTTPConnectionFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:httpRequestHeader ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:httpMessageBodyData ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:httpMesageBodyLength ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:requestVersion ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:requestMethod ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:requestValue ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "HTTPConnectionFacet"@en ; rdfs:comment "Specifies HTTP-specific network connection properties."@en ; .

observable:ICCID a owl:DatatypeProperty ; rdfs:label "ICCID"@en ; rdfs:comment "Integrated circuit card identifier (http://www.itu.int/)."@en ; rdfs:domain observable:SIMCardFacet ; rdfs:range xsd:string ; .

observable:ICMPConnectionFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "ICMPConnectionFacet"@en ; rdfs:comment "Specifies ICMP-specific network connection properties."@en ; .

observable:IComHandlerActionType a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:comClassID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:comData ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "IComHandlerActionType"@en ; rdfs:comment "Characterizes IComHandler actions."@en ; .

observable:IExecActionType a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:execArguments ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:execProgramPath ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:execWorkingDirectory ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "IExecActionType"@en ; rdfs:comment "Characterizes IExec actions."@en ; .

observable:IMEI a owl:DatatypeProperty ; rdfs:label "IMEI"@en ; rdfs:comment "International Mobile Equipment Identity (IMEI)."@en ; rdfs:domain observable:MobileDeviceFacet ; rdfs:range xsd:string ; .

observable:IMSI a owl:DatatypeProperty ; rdfs:label "IMSI"@en ; rdfs:comment "An International Mobile Subscriber Identity (IMSI) is a unique identification associated with all GSM and UMTS network mobile phone users. It is stored as a 64-bit field in the SIM inside the phone and is sent by the phone to the network."@en ; rdfs:domain observable:MobileAccountFacet , observable:SIMCardFacet ; rdfs:range xsd:string ; .

observable:IPv4AddressFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:value ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "IPv4AddressFacet"@en ; rdfs:comment "Characteristics of an IPv4 internet protocol address."@en ; .

observable:IPv6AddressFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:value ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "IPv6AddressFacet"@en ; rdfs:comment "Characteristics of an IPv6 internet protocol address."@en ; .

observable:IShowMessageActionType a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:showMessageBody ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:showMessageTitle ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "IShowMessageActionType"@en ; rdfs:comment "Characterizes IShowMessage actions."@en ; .

observable:ImageFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:imageType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "ImageFacet"@en ; rdfs:comment "Characteristics of a complete copy of a hard disk, memory or other digital media."@en ; .

observable:LibraryFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:libraryType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "LibraryFacet"@en ; rdfs:comment """A characterization of a software library.

What about Android Package and iOS Package and Windows MSI?"""@en ; .

observable:MACAddressFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:value ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "MACAddressFacet"@en ; rdfs:comment "Characteristics of a media access control (MAC) address identifier assigned to network interfaces for communications at the data link layer of a network segment."@en ; .

observable:MSISDN a owl:DatatypeProperty ; rdfs:label "MSISDN"@en ; rdfs:comment "Mobile Station International Subscriber Directory Number (MSISDN) is a number used to identify a mobile phone number internationally. MSISDN is defined by the E.164 numbering plan. This number includes a country code and a National Destination Code which identifies the subscriber's operator."@en ; rdfs:domain observable:MobileAccountFacet , observable:MobileDeviceFacet ; rdfs:range xsd:string ; .

observable:MSISDNType a owl:DatatypeProperty ; rdfs:label "MSISDNType"@en ; rdfs:comment "???."@en ; rdfs:domain observable:MobileAccountFacet ; rdfs:range xsd:string ; .

observable:MemoryFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:regionSize ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:blockType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:MemoryBlockTypeVocab ; ] , [ a owl:Restriction ; owl:onProperty observable:isInjected ; owl:onDataRange xsd:boolean ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isMapped ; owl:onDataRange xsd:boolean ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isProtected ; owl:onDataRange xsd:boolean ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isVolatile ; owl:onDataRange xsd:boolean ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "MemoryFacet"@en ; rdfs:comment "Characteristics of a region of computer memory."@en ; .

observable:MessageFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:sentTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:from ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:messageID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:messageText ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:messageType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:sessionID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "MessageFacet"@en ; rdfs:comment "Characteristics of an electronic message."@en ; .

observable:MessageThreadFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:visibility ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:message ; owl:onClass observable:ObservableObject ; owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "MessageThreadFacet"@en ; rdfs:comment "Characteristics of a running commentary of electronic messages pertaining to one topic or question."@en ; .

observable:MftRecordFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:mftFileNameAccessedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:mftFileNameCreatedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:mftFileNameModifiedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:mftFileNameRecordChangeTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:mftRecordChangeTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:mftFileID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:mftFileNameLength ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:mftFlags ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:mftParentID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:ntfsHardLinkCount ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:ntfsOwnerID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:ntfsOwnerSID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "MftRecordFacet"@en ; rdfs:comment "Characterizes the details of a single NTFS file."@en ; .

observable:MimePartType a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:bodyRaw ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:body ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:contentDisposition ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:contentType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "MimePartType"@en ; rdfs:comment """Specifies a component of a multi-part email body. """@en ; .

observable:MobileAccountFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:IMSI ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:MSISDN ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:MSISDNType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "MobileAccountFacet"@en ; rdfs:comment "Properties of a Mobile Account."@en ; .

observable:MobileDeviceFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:storageCapacityInBytes ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:ESN ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:IMEI ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:bluetoothDeviceName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:clockSetting ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:keypadUnlockCode ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:mockLocationsAllowed ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:network ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:phoneActivationTime ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "MobileDeviceFacet"@en ; rdfs:comment "Properties of a Mobile Device."@en ; .

observable:MutexFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:isNamed ; owl:onDataRange xsd:boolean ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "MutexFacet"@en ; .

observable:NTFSFilePermissionsFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "NTFSFilePermissionsFacet"@en ; rdfs:comment "Characteristics of permissions or access rights for an NTFS file."@en ; .

observable:NTFSFileSystemFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:entryID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:sid ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "NTFSFileSystemFacet"@en ; .

observable:NetworkConnectionFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:endTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:protocols ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:startTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isActive ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:destinationPort ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:sourcePort ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] ; rdfs:label "NetworkConnectionFacet"@en ; rdfs:comment "Characteristics of connection (completed or attempted) across a digital network."@en ; .

observable:NetworkFlowFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:ipfix ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:dstPayload ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:srcPayload ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:dstBytes ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:dstPackets ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:srcBytes ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:srcPackets ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] ; rdfs:label "NetworkFlowFacet"@en ; rdfs:comment "Characteristics of a sequence of data transiting a one or more digital network connections."@en ; .

observable:NetworkInterfaceFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:dhcpLeaseExpires ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:dhcpLeaseObtained ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:macAddress ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:adapterName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "NetworkInterfaceFacet"@en ; .

observable:NetworkSocketAddressFamily a rdfs:Datatype ; owl:equivalentClass [ a rdfs:Datatype ; owl:oneOf [ a rdf:List ; rdf:first "af_appletalk" ; rdf:rest [ a rdf:List ; rdf:first "af_bth" ; rdf:rest [ a rdf:List ; rdf:first "af_inet" ; rdf:rest [ a rdf:List ; rdf:first "af_inet6" ; rdf:rest [ a rdf:List ; rdf:first "af_ipx" ; rdf:rest [ a rdf:List ; rdf:first "af_irda" ; rdf:rest [ a rdf:List ; rdf:first "af_netbios" ; rdf:rest [ a rdf:List ; rdf:first "af_unspec" ; rdf:rest rdf:nil ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; .

observable:NetworkSocketProtocolFamily a rdfs:Datatype ; owl:equivalentClass [ a rdfs:Datatype ; owl:oneOf [ a rdf:List ; rdf:first "pf_appletalk" ; rdf:rest [ a rdf:List ; rdf:first "pf_ash" ; rdf:rest [ a rdf:List ; rdf:first "pf_atmpvc" ; rdf:rest [ a rdf:List ; rdf:first "pf_atmsvc" ; rdf:rest [ a rdf:List ; rdf:first "pf_ax25" ; rdf:rest [ a rdf:List ; rdf:first "pf_bluetooth" ; rdf:rest [ a rdf:List ; rdf:first "pf_bridge" ; rdf:rest [ a rdf:List ; rdf:first "pf_decnet" ; rdf:rest [ a rdf:List ; rdf:first "pf_econet" ; rdf:rest [ a rdf:List ; rdf:first "pf_inet" ; rdf:rest [ a rdf:List ; rdf:first "pf_inet6" ; rdf:rest [ a rdf:List ; rdf:first "pf_ipx" ; rdf:rest [ a rdf:List ; rdf:first "pf_irda" ; rdf:rest [ a rdf:List ; rdf:first "pf_key" ; rdf:rest [ a rdf:List ; rdf:first "pf_netbeui" ; rdf:rest [ a rdf:List ; rdf:first "pf_netlink" ; rdf:rest [ a rdf:List ; rdf:first "pf_netrom" ; rdf:rest [ a rdf:List ; rdf:first "pf_packet" ; rdf:rest [ a rdf:List ; rdf:first "pf_pppox" ; rdf:rest [ a rdf:List ; rdf:first "pf_rose" ; rdf:rest [ a rdf:List ; rdf:first "pf_route" ; rdf:rest [ a rdf:List ; rdf:first "pf_security" ; rdf:rest [ a rdf:List ; rdf:first "pf_sna" ; rdf:rest [ a rdf:List ; rdf:first "pf_wanpipe" ; rdf:rest [ a rdf:List ; rdf:first "pf_x25" ; rdf:rest rdf:nil ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; .

observable:NetworkSocketType a rdfs:Datatype ; owl:equivalentClass [ a rdfs:Datatype ; owl:oneOf [ a rdf:List ; rdf:first "sock_dgram" ; rdf:rest [ a rdf:List ; rdf:first "sock_raw" ; rdf:rest [ a rdf:List ; rdf:first "sock_rdm" ; rdf:rest [ a rdf:List ; rdf:first "sock_seqpacket" ; rdf:rest [ a rdf:List ; rdf:first "sock_stream" ; rdf:rest rdf:nil ; ] ; ] ; ] ; ] ; ] ; ] ; .

observable:NoteFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:modifiedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:text ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "NoteFacet"@en ; rdfs:comment "Characteristics of digital textual note."@en ; .

observable:Observable a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#UcoObject ; rdfs:label "Observable"@en ; rdfs:comment """A characterizable item or action within the digital domain. """@en ; .

observable:ObservableAction a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/action#Action , observable:Observable ; rdfs:label "ObservableAction"@en ; rdfs:comment "Something that may be done or performed within the digital domain."@en ; .

observable:ObservableObject a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Item , observable:Observable , [ a owl:Restriction ; owl:onProperty observable:state ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:hasChanged ; owl:onDataRange xsd:boolean ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "ObservableObject"@en ; rdfs:comment "A distinct article or unit within the digital domain."@en ; .

observable:ObservablePattern a owl:Class ; rdfs:subClassOf observable:Observable ; rdfs:label "ObservablePattern"@en ; rdfs:comment "A logical pattern composed of observable object and observable action properties."@en ; .

observable:ObservableRelationship a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Relationship , observable:Observable ; rdfs:label "ObservableRelationship"@en ; rdfs:comment "An association or link between two cyber observable objects."@en ; .

observable:Observation a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/action#Action , [ a owl:Restriction ; owl:onProperty https://unifiedcyberontology.org/ontology/uco/core#name ; owl:cardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty https://unifiedcyberontology.org/ontology/uco/core#name ; owl:hasValue "observe" ; ] ; rdfs:label "Observation"@en ; rdfs:comment "An observation of something."@en ; .

observable:OperatingSystemFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:bitness ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:environmentVariables ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:installDate ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:manufacturer ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:version ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "OperatingSystemFacet"@en ; rdfs:comment "Specifies information about an operating system."@en ; .

observable:PDFFileFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:documentInformationDictionary ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isOptimized ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:pdfId1 ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:version ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "PDFFileFacet"@en ; .

observable:PIN a owl:DatatypeProperty ; rdfs:label "PIN"@en ; rdfs:comment "Personal Identification Number (PIN)."@en ; rdfs:domain observable:SIMCardFacet ; rdfs:range xsd:string ; .

observable:PUK a owl:DatatypeProperty ; rdfs:label "PUK"@en ; rdfs:comment "Personal Unlocking Key (PUK) to unlock the SIM card."@en ; rdfs:domain observable:SIMCardFacet ; rdfs:range xsd:string ; .

observable:PathRelationFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "PathRelationFacet"@en ; rdfs:comment "Specifies the location of one object within another containing object."@en ; .

observable:PhoneAccountFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:phoneNumber ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "PhoneAccountFacet"@en ; rdfs:comment "Characteristics of a telephone service account."@en ; .

observable:PhoneCallFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:endTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:startTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:from ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:to ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:duration ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:callType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "PhoneCallFacet"@en ; rdfs:comment "Characteristics of a specific phone call."@en ; .

observable:ProcessFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:environmentVariables ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:exitTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:binary ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:creatorUser ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:parent ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isHidden ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:pid ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:exitStatus ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:currentWorkingDirectory ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:status ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "ProcessFacet"@en ; rdfs:comment "Characteristics of an instance of a computer program as executed on an operating system."@en ; .

observable:PropertiesEnumeratedEffectFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , observable:DefinedEffectFacet , [ a owl:Restriction ; owl:onProperty observable:properties ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "PropertiesEnumeratedEffectFacet"@en ; rdfs:comment "Characterizes the effects of actions upon cyberitems where some properties of the cyberitem are enumerated, such as the startup parameters for a process."@en ; .

observable:PropertyReadEffectFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , observable:DefinedEffectFacet , [ a owl:Restriction ; owl:onProperty observable:propertyName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:value ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "PropertyReadEffectFacet"@en ; rdfs:comment "Characterize the effects of actions upon cyberitems where some specific property is read from an cyberitem, such as the current running state of a process."@en ; .

observable:RasterPictureFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:camera ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:bitsPerPixel ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:pictureHeight ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:pictureWidth ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:imageCompressionMethod ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:pictureType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "RasterPictureFacet"@en ; .

observable:RegistryDatatype a rdfs:Datatype ; owl:equivalentClass [ a rdfs:Datatype ; owl:oneOf [ a rdf:List ; rdf:first "reg_binary" ; rdf:rest [ a rdf:List ; rdf:first "reg_dword" ; rdf:rest [ a rdf:List ; rdf:first "reg_dword_big_endian" ; rdf:rest [ a rdf:List ; rdf:first "reg_expand_sz" ; rdf:rest [ a rdf:List ; rdf:first "reg_full_resource_descriptor" ; rdf:rest [ a rdf:List ; rdf:first "reg_invalid_type" ; rdf:rest [ a rdf:List ; rdf:first "reg_link" ; rdf:rest [ a rdf:List ; rdf:first "reg_multi_sz" ; rdf:rest [ a rdf:List ; rdf:first "reg_none" ; rdf:rest [ a rdf:List ; rdf:first "reg_qword" ; rdf:rest [ a rdf:List ; rdf:first "reg_resource_list" ; rdf:rest [ a rdf:List ; rdf:first "reg_resource_requirements_list" ; rdf:rest [ a rdf:List ; rdf:first "reg_sz" ; rdf:rest rdf:nil ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; .

observable:SIMCardFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:carrier ; owl:onClass https://unifiedcyberontology.org/ontology/uco/identity#Identity ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:storageCapacityInBytes ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:ICCID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:IMSI ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:PIN ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:PUK ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:SIMForm ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:SIMType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "SIMCardFacet"@en ; rdfs:comment "Properties of a Mobile SIM card."@en ; .

observable:SIMForm a owl:DatatypeProperty ; rdfs:label "SIMForm"@en ; rdfs:comment "The form of SIM card such as SIM, Micro SIM, Nano SIM."@en ; rdfs:domain observable:SIMCardFacet ; rdfs:range xsd:string ; .

observable:SIMType a owl:DatatypeProperty ; rdfs:label "SIMType"@en ; rdfs:comment "The type of SIM card such as SIM, USIM, UICC."@en ; rdfs:domain observable:SIMCardFacet ; rdfs:range xsd:string ; .

observable:SMSMessageFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:isRead ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] ; rdfs:label "SMSMessageFacet"@en ; rdfs:comment "Characteristics of a Short Message Service (SMS) 'text' message."@en ; .

observable:SQLiteBlobFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:columnName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:rowCondition ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:tableName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "SQLiteBlobFacet"@en ; rdfs:comment "Characteristics of blob of data within a SQLite database."@en ; .

observable:SendControlCodeEffectFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , observable:DefinedEffectFacet , [ a owl:Restriction ; owl:onProperty observable:controlCode ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "SendControlCodeEffectFacet"@en ; rdfs:comment "Characterizes the effects of actions upon cyberitems where some control code, or other control-oriented communication signal, is sent to the cyberitem. For example, an action may send a control code to change the running state of a process."@en ; .

observable:SoftwareFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:cpeid ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:language ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:manufacturer ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:swid ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:version ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "SoftwareFacet"@en ; rdfs:comment """High-level properties associated with software, including software products.

How does this relate to Application?

"""@en ; .

observable:StateChangeEffectFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , observable:DefinedEffectFacet , [ a owl:Restriction ; owl:onProperty observable:oldObject ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:newObject ; owl:onClass observable:ObservableObject ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "StateChangeEffectFacet"@en ; rdfs:comment "Characterizes the effects of actions upon cyberitems where the some state of the cyberitem is changed."@en ; .

observable:SymbolicLinkFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:targetFile ; owl:onClass observable:ObservableObject ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "SymbolicLinkFacet"@en ; rdfs:comment "Characteristics of a file that contains a reference to another file or directory in the form of an absolute or relative path and that affects pathname resolution."@en ; .

observable:TCPConnectionFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "TCPConnectionFacet"@en ; rdfs:comment "Specifies TCP-specific network connection properties."@en ; .

observable:TaskActionType a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:iComHandlerAction ; owl:onClass observable:IComHandlerActionType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:iExecAction ; owl:onClass observable:IExecActionType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:iShowMessageAction ; owl:onClass observable:IShowMessageActionType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:iEmailAction ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:actionID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:actionType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:TaskActionTypeVocab ; ] ; rdfs:label "TaskActionType"@en ; rdfs:comment "Characterizes scheduled task actions."@en ; .

observable:TriggerType a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:triggerBeginTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:triggerEndTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isEnabled ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:triggerDelay ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:triggerMaxRunTime ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:triggerSessionChangeType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:triggerFrequency ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:TriggerFrequencyVocab ; ] , [ a owl:Restriction ; owl:onProperty observable:triggerType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:TriggerTypeVocab ; ] ; rdfs:label "TriggerType"@en ; rdfs:comment "Characterizes task triggers. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383868(v=vs.85).aspx."@en ; .

observable:UNIXAccountFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:gid ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:shell ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "UNIXAccountFacet"@en ; .

observable:UNIXFilePermissionsFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "UNIXFilePermissionsFacet"@en ; rdfs:comment "Characteristics of permissions or access rights for a UNIX file."@en ; .

observable:UNIXProcessFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "UNIXProcessFacet"@en ; rdfs:comment "Characterization of a UNIX process."@en ; .

observable:UNIXVolumeFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:mountPoint ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:options ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "UNIXVolumeFacet"@en ; rdfs:comment "Characterizes a Unix disk volume."@en ; .

observable:URLFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:host ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:userName ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:port ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:fragment ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:password ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:path ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:query ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:scheme ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:fullValue ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "URLFacet"@en ; rdfs:comment "Characteristics of a uniform resource locator (URL)."@en ; .

observable:UserAccountFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:canEscalatePrivs ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:isPrivileged ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:isServiceAccount ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:homeDirectory ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "UserAccountFacet"@en ; .

observable:UserSessionFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:loginTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:logoutTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:effectiveUser ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:effectiveGroup ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:effectiveGroupID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "UserSessionFacet"@en ; rdfs:comment "Characterizes a user session."@en ; .

observable:ValuesEnumeratedEffectFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , observable:DefinedEffectFacet , [ a owl:Restriction ; owl:onProperty observable:values ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "ValuesEnumeratedEffectFacet"@en ; rdfs:comment "Characterizes the effects of actions upon cyberitems where some values of the cyberitem are enumerated, such as the values of a registry key."@en ; .

observable:VolumeFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:sectorSize ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:volumeID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "VolumeFacet"@en ; rdfs:comment "Characteristics of a single accessible storage area (Volume) with a single file system."@en ; .

observable:WhoIsFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:creationDate ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:expirationDate ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:lookupDate ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:updatedDate ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:domainName ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:ipAddress ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:serverName ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:registrarInfo ; owl:onClass observable:WhoisRegistrarInfoType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:domainID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:remarks ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:sponsoringRegistrar ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:regionalInternetRegistry ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:RegionalRegistryTypeVocab ; ] , [ a owl:Restriction ; owl:onProperty observable:dnssec ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:WhoisDNSSECTypeVocab ; ] , [ a owl:Restriction ; owl:onProperty observable:status ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:WhoisStatusTypeVocab ; ] ; rdfs:label "WhoIsFacet"@en ; rdfs:comment "Characterizes Whois information for a domain."@en ; .

observable:WhoisContactType a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:address ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:contactOrganization ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:emailAddress ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:faxNumber ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:phone ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:contactID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:contactName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:contactType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:WhoisContactTypeVocab ; ] ; rdfs:label "WhoisContactType"@en ; rdfs:comment "Contact-related properties from a Whois record."@en ; .

observable:WhoisRegistrarInfoType a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:address ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:emailAddress ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:phone ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:referralURL ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:whoisServer ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:registrarGUID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:registrarID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:registrarName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "WhoisRegistrarInfoType"@en ; rdfs:comment "Registrar-related properties from a Whois record."@en ; .

observable:WifiAddressFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:addressValue ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "WifiAddressFacet"@en ; rdfs:comment "Properties of a WiFI address."@en ; .

observable:WindowsAccountFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet ; rdfs:label "WindowsAccountFacet"@en ; .

observable:WindowsActiveDirectoryAccountFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:objectGUID ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "WindowsActiveDirectoryAccountFacet"@en ; .

observable:WindowsComputerSpecificationFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:registeredOrganization ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:registeredOwner ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:windowsDirectory ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:windowsSystemDirectory ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:windowsTempDirectory ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:msProductID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:msProductName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:netBIOSName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "WindowsComputerSpecificationFacet"@en ; rdfs:comment "Specifies Windows-specific system properties."@en ; .

observable:WindowsPEBinaryFileFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:peType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:timeDateStamp ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:optionalHeader ; owl:onClass observable:WindowsPEOptionalHeader ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:numberOfSections ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:numberOfSymbols ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:sizeOfOptionalHeader ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:impHash ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "WindowsPEBinaryFileFacet"@en ; rdfs:comment "Properties specific to Windows portable executable (PE) files."@en ; .

observable:WindowsPEBinaryType a rdfs:Datatype ; owl:equivalentClass [ a rdfs:Datatype ; owl:oneOf [ a rdf:List ; rdf:first "dll" ; rdf:rest [ a rdf:List ; rdf:first "exe" ; rdf:rest [ a rdf:List ; rdf:first "sys" ; rdf:rest rdf:nil ; ] ; ] ; ] ; ] ; .

observable:WindowsPEFileHeader a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:timeDateStamp ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "WindowsPEFileHeader"@en ; .

observable:WindowsPEOptionalHeader a owl:Class ; rdfs:label "WindowsPEOptionalHeader"@en ; .

observable:WindowsPESection a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:entropy ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:float ; ] , [ a owl:Restriction ; owl:onProperty observable:size ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty https://unifiedcyberontology.org/ontology/uco/core#name ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "WindowsPESection"@en ; .

observable:WindowsPrefetchFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:firstRun ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:lastRun ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:volume ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:timesExecuted ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:applicationFileName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:prefetchHash ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "WindowsPrefetchFacet"@en ; rdfs:comment "Characterizes entries in the Windows prefetch files. Starting with Windows XP, prefetching was introduced to speed up application startup."@en ; .

observable:WindowsProcessFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:startupInfo ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:aslrEnabled ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:depEnabled ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:ownerSID ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:priority ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:windowTitle ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "WindowsProcessFacet"@en ; .

observable:WindowsRegistryHiveFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:hiveType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "WindowsRegistryHiveFacet"@en ; rdfs:comment "Characteristics of a particular logical group of keys, subkeys, and values in a Windows registry."@en ; .

observable:WindowsRegistryKeyFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:modifiedTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:creator ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:numberOfSubkeys ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:key ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "WindowsRegistryKeyFacet"@en ; rdfs:comment "Characteristics of a particular key within a Windows registry."@en ; .

observable:WindowsRegistryValue a owl:Class ; rdfs:subClassOf [ a owl:Restriction ; owl:onProperty observable:dataType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:data ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty https://unifiedcyberontology.org/ontology/uco/core#name ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "WindowsRegistryValue"@en ; rdfs:comment "Properties of a particular value within a Windows registry."@en ; .

observable:WindowsServiceFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:serviceStatus ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:serviceType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:startType ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:displayName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:groupName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:startCommandLine ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:serviceName ; owl:onDataRange xsd:string ; owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] ; rdfs:label "WindowsServiceFacet"@en ; rdfs:comment "Properties specific to Windows services."@en ; .

observable:WindowsServiceStartType a rdfs:Datatype ; owl:equivalentClass [ a rdfs:Datatype ; owl:oneOf [ a rdf:List ; rdf:first "service_auto_start" ; rdf:rest [ a rdf:List ; rdf:first "service_boot_start" ; rdf:rest [ a rdf:List ; rdf:first "service_demand_start" ; rdf:rest [ a rdf:List ; rdf:first "service_disabled" ; rdf:rest [ a rdf:List ; rdf:first "service_system_alert" ; rdf:rest rdf:nil ; ] ; ] ; ] ; ] ; ] ; ] ; .

observable:WindowsServiceStatus a rdfs:Datatype ; owl:equivalentClass [ a rdfs:Datatype ; owl:oneOf [ a rdf:List ; rdf:first "service_continue_pending" ; rdf:rest [ a rdf:List ; rdf:first "service_pause_pending" ; rdf:rest [ a rdf:List ; rdf:first "service_paused" ; rdf:rest [ a rdf:List ; rdf:first "service_running" ; rdf:rest [ a rdf:List ; rdf:first "service_start_pending" ; rdf:rest [ a rdf:List ; rdf:first "service_stop_pending" ; rdf:rest [ a rdf:List ; rdf:first "service_stopped" ; rdf:rest rdf:nil ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; ] ; .

observable:WindowsServiceType a rdfs:Datatype ; owl:equivalentClass [ a rdfs:Datatype ; owl:oneOf [ a rdf:List ; rdf:first "service_file_system_driver" ; rdf:rest [ a rdf:List ; rdf:first "service_kernel_driver" ; rdf:rest [ a rdf:List ; rdf:first "service_win32_own_process" ; rdf:rest [ a rdf:List ; rdf:first "service_win32_share_process" ; rdf:rest rdf:nil ; ] ; ] ; ] ; ] ; ] ; .

observable:WindowsTaskFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:createdTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:mostRecentRunTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:nextRunTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:account ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:application ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:workItemData ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:workingDirectory ; owl:onClass observable:ObservableObject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:exitCode ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:maxRunTime ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:long ; ] , [ a owl:Restriction ; owl:onProperty observable:accountLogonType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:accountRunLevel ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:imageName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:parameters ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:taskComment ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:taskCreator ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:priority ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:TaskPriorityVocab ; ] , [ a owl:Restriction ; owl:onProperty observable:status ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:TaskStatusVocab ; ] ; rdfs:label "WindowsTaskFacet"@en ; rdfs:comment "Characterize Windows task scheduler tasks. See Also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381311(v=vs.85).aspx."@en ; .

observable:WindowsThreadFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:creationTime ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:runningStatus ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:priority ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:context ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:securityAttributes ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "WindowsThreadFacet"@en ; rdfs:comment "Characteristics of a single thread of execution within a Windows process."@en ; .

observable:WindowsVolumeFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:driveLetter ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:driveType ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:WindowsDriveTypeVocab ; ] , [ a owl:Restriction ; owl:onProperty observable:windowsVolumeAttributes ; owl:maxQualifiedCardinality "4"^^xsd:nonNegativeInteger ; owl:onDataRange vocab:WindowsVolumeAttributeVocab ; ] ; rdfs:label "WindowsVolumeFacet"@en ; rdfs:comment "Characterizes a Windows disk volume."@en ; .

observable:WirelessNetworkConnectionFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:baseStation ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:ssid ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "WirelessNetworkConnectionFacet"@en ; rdfs:comment "Connection to a wireless network."@en ; .

observable:X509CertificateFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:issuerHash ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:subjectHash ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:thumbprintHash ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:validityNotAfter ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:validityNotBefore ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:x509v3extensions ; owl:onClass observable:X509V3ExtensionsFacet ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:isSelfSigned ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:boolean ; ] , [ a owl:Restriction ; owl:onProperty observable:subjectPublicKeyExponent ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:integer ; ] , [ a owl:Restriction ; owl:onProperty observable:issuer ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:serialNumber ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:signature ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:signatureAlgorithm ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:subject ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:subjectPublicKeyAlgorithm ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:subjectPublicKeyModulus ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:version ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "X509CertificateFacet"@en ; .

observable:X509V3ExtensionsFacet a owl:Class ; rdfs:subClassOf https://unifiedcyberontology.org/ontology/uco/core#Facet , [ a owl:Restriction ; owl:onProperty observable:privateKeyUsagePeriodNotAfter ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:privateKeyUsagePeriodNotBefore ; owl:maxCardinality "1"^^xsd:nonNegativeInteger ; ] , [ a owl:Restriction ; owl:onProperty observable:authorityKeyIdentifier ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:basicConstraints ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:certificatePolicies ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:crlDistributionPoints ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:extendedKeyUsage ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:inhibitAnyPolicy ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:issuerAlternativeName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:keyUsage ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:nameConstraints ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:policyConstraints ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:policyMappings ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:subjectAlternativeName ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:subjectDirectoryAttributes ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] , [ a owl:Restriction ; owl:onProperty observable:subjectKeyIdentifier ; owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; owl:onDataRange xsd:string ; ] ; rdfs:label "X509V3ExtensionsFacet"@en ; rdfs:comment "Extended properties of X.509 v3 digital certificates."@en ; .

observable:abbreviation a owl:DatatypeProperty ; rdfs:label "abbreviation"@en ; rdfs:comment "The abbreviation of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:accessedDirectory a owl:ObjectProperty ; rdfs:label "accessedDirectory"@en ; rdfs:comment "Directories accessed by the prefetch application during startup."@en ; rdfs:range observable:ObservableObject ; .

observable:accessedFile a owl:ObjectProperty ; rdfs:label "accessedFile"@en ; rdfs:comment "Files (e.g., DLLs and other support files) used by the application during startup."@en ; rdfs:range observable:ObservableObject ; .

observable:accessedTime a owl:DatatypeProperty ; rdfs:label "accessedTime"@en ; rdfs:comment "The date and time at which the Object was accessed."@en ; rdfs:range xsd:dateTime ; .

observable:account a owl:ObjectProperty ; rdfs:label "account"@en ; rdfs:comment "Specifies the account used to run the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381228(v=vs.85).aspx."@en ; rdfs:range observable:ObservableObject ; .

observable:accountIdentifier a owl:DatatypeProperty ; rdfs:label "accountIdentifier"@en ; rdfs:comment "The unique identifier for the account."@en ; rdfs:range xsd:string ; .

observable:accountIssuer a owl:ObjectProperty ; rdfs:label "accountIssuer"@en ; rdfs:comment "The issuer of this account."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/core#UcoObject ; .

observable:accountLogin a owl:DatatypeProperty ; rdfs:label "accountLogin"@en ; rdfs:comment "The login identifier for the digital account."@en ; rdfs:range xsd:string ; .

observable:accountLogonType a owl:DatatypeProperty ; rdfs:label "accountLogonType"@en ; rdfs:comment "Specifies the security logon method required to run the tasks associated with the account. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383013(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:accountRunLevel a owl:DatatypeProperty ; rdfs:label "accountRunLevel"@en ; rdfs:comment "Specifies the permission level of the account that the task will be run at."@en ; rdfs:range xsd:string ; .

observable:accountType a owl:DatatypeProperty ; rdfs:label "accountType"@en ; rdfs:comment "The type of account, for instance bank, phone, application, service, etc."@en ; rdfs:range vocab:AccountTypeVocab ; .

observable:actionID a owl:DatatypeProperty ; rdfs:label "actionID"@en ; rdfs:comment "Specifies the user-defined identifier for the action. This identifier is used by the Task Scheduler for logging purposes. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380590(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:actionList a owl:ObjectProperty ; rdfs:label "actionList"@en ; rdfs:comment "Specifies a list of actions to be performed by the scheduled task."@en ; rdfs:range observable:TaskActionType ; .

observable:actionType a owl:DatatypeProperty ; rdfs:label "actionType"@en ; rdfs:comment "Specifies the type of the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380596(v=vs.85).aspx."@en ; rdfs:range vocab:TaskActionTypeVocab ; .

observable:activeDirectoryGroups a owl:DatatypeProperty ; rdfs:label "activeDirectoryGroups"@en ; rdfs:range xsd:string ; .

observable:adapterName a owl:DatatypeProperty ; rdfs:label "adapterName"@en ; rdfs:comment "Specifies the name of the network adapter used by the network interface."@en ; rdfs:range xsd:string ; .

observable:address a owl:ObjectProperty ; rdfs:label "address"@en ; rdfs:comment "An address"@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/location#Location ; .

observable:addressOfEntryPoint a owl:DatatypeProperty ; rdfs:label "addressOfEntryPoint"@en ; rdfs:comment "Specifies the address of the entry point relative to the image base when the executable is loaded into memory."@en ; rdfs:range xsd:unsignedInt ; .

observable:addressValue a owl:DatatypeProperty ; rdfs:label "addressValue"@en ; rdfs:comment "The value of an address."@en ; rdfs:range xsd:string ; .

observable:allocationStatus a owl:DatatypeProperty ; rdfs:label "allocationStatus"@en ; rdfs:comment "The allocation status of a file."@en ; rdfs:range xsd:string ; .

observable:alternateDataStreams a owl:ObjectProperty ; rdfs:label "alternateDataStreams"@en ; rdfs:range observable:AlternateDataStream ; .

observable:application a owl:ObjectProperty ; rdfs:label "application"@en ; rdfs:comment "The application associated with this object."@en ; rdfs:range observable:ObservableObject ; .

observable:applicationFileName a owl:DatatypeProperty ; rdfs:label "applicationFileName"@en ; rdfs:comment "Name of the executable of the prefetch file."@en ; rdfs:range xsd:string ; .

observable:applicationIdentifier a owl:DatatypeProperty ; rdfs:label "applicationIdentifier"@en ; rdfs:range xsd:string ; .

observable:archiveType a owl:DatatypeProperty ; rdfs:label "archiveType"@en ; rdfs:comment "The type of a file archive, e.g. ZIP, GZIP or RAR."@en ; rdfs:range xsd:string ; .

observable:arguments a owl:DatatypeProperty ; rdfs:label "arguments"@en ; rdfs:comment "A list of arguments utilized in initiating the process."@en ; rdfs:range xsd:string ; .

observable:asHandle a owl:DatatypeProperty ; rdfs:label "asHandle"@en ; rdfs:range xsd:string ; .

observable:aslrEnabled a owl:DatatypeProperty ; rdfs:label "aslrEnabled"@en ; rdfs:range xsd:boolean ; .

observable:attendant a owl:ObjectProperty ; rdfs:label "attendant"@en ; rdfs:comment "The attendants of the event."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/identity#Identity ; .

observable:audioType a owl:DatatypeProperty ; rdfs:label "audioType"@en ; rdfs:comment "The type of a audio. For example: music or speech."@en ; rdfs:range xsd:string ; .

observable:authorityKeyIdentifier a owl:DatatypeProperty ; rdfs:label "authorityKeyIdentifier"@en ; rdfs:range xsd:string ; .

observable:availableRam a owl:DatatypeProperty ; rdfs:label "availableRam"@en ; rdfs:comment "Specifies the amount of physical memory available on the system, in bytes."@en ; rdfs:range xsd:long ; .

observable:baseOfCode a owl:DatatypeProperty ; rdfs:label "baseOfCode"@en ; rdfs:comment "Specifies the address that is relative to the image base of the beginning-of-code section when it is loaded into memory."@en ; rdfs:range xsd:unsignedInt ; .

observable:baseStation a owl:DatatypeProperty ; rdfs:label "baseStation"@en ; rdfs:comment "The base station."@en ; rdfs:range xsd:string ; .

observable:basicConstraints a owl:DatatypeProperty ; rdfs:label "basicConstraints"@en ; rdfs:range xsd:string ; .

observable:bcc a owl:ObjectProperty ; rdfs:label "bcc"@en ; rdfs:range observable:ObservableObject ; .

observable:binary a owl:ObjectProperty ; rdfs:label "binary"@en ; rdfs:range observable:ObservableObject ; .

observable:biosDate a owl:DatatypeProperty ; rdfs:label "biosDate"@en ; rdfs:comment "Specifies the date of the BIOS (e.g. the datestamp of the BIOS revision)."@en ; rdfs:range xsd:dateTime ; .

observable:biosManufacturer a owl:DatatypeProperty ; rdfs:label "biosManufacturer"@en ; rdfs:comment "Specifies the manufacturer of the BIOS."@en ; rdfs:range xsd:string ; .

observable:biosReleaseDate a owl:DatatypeProperty ; rdfs:label "biosReleaseDate"@en ; rdfs:comment "Specifies the date the BIOS was released."@en ; rdfs:range xsd:dateTime ; .

observable:biosSerialNumber a owl:DatatypeProperty ; rdfs:label "biosSerialNumber"@en ; rdfs:comment "Specifies the serial number of the BIOS."@en ; rdfs:range xsd:string ; .

observable:biosVersion a owl:DatatypeProperty ; rdfs:label "biosVersion"@en ; rdfs:comment "Specifies the version of the BIOS."@en ; rdfs:range xsd:string ; .

observable:bitRate a owl:DatatypeProperty ; rdfs:label "bitRate"@en ; rdfs:comment "The bitrate of the audio in bits per second."@en ; rdfs:range xsd:long ; .

observable:bitness a owl:DatatypeProperty ; rdfs:label "bitness"@en ; rdfs:comment "Specifies the bitness of the operating system (i.e. 32 or 64). Note that this is potentially different from the word size of the underlying hardware or CPU. A 32-bit operating system can be installed on a machine running a 64-bit processor."@en ; rdfs:range xsd:string ; .

observable:bitsPerPixel a owl:DatatypeProperty ; rdfs:label "bitsPerPixel"@en ; rdfs:range xsd:integer ; .

observable:blockType a owl:DatatypeProperty ; rdfs:label "blockType"@en ; rdfs:comment "The blockType property specifies the block type of a particular memory object."@en ; rdfs:range vocab:MemoryBlockTypeVocab ; .

observable:bluetoothDeviceName a owl:DatatypeProperty ; rdfs:label "bluetoothDeviceName"@en ; rdfs:comment "Name configured withing Bluetooth settings on a device."@en ; rdfs:range xsd:string ; .

observable:body a owl:DatatypeProperty ; rdfs:label "body"@en ; rdfs:range xsd:string ; .

observable:bodyMultipart a owl:ObjectProperty ; rdfs:label "bodyMultipart"@en ; rdfs:comment "A list of the MIME parts that make up the email body. This field MAY only be used if isMultipart is true."@en ; rdfs:range observable:MimePartType ; .

observable:bodyRaw a owl:ObjectProperty ; rdfs:label "bodyRaw"@en ; rdfs:range observable:ObservableObject ; .

observable:bookmarkPath a owl:DatatypeProperty ; rdfs:label "bookmarkPath"@en ; rdfs:comment "The folder containing the bookmark."@en ; rdfs:range xsd:string ; .

observable:byteOrder a owl:DatatypeProperty ; rdfs:label "byteOrder"@en ; rdfs:range xsd:string ; .

observable:byteStringValue a owl:DatatypeProperty ; rdfs:label "byteStringValue"@en ; rdfs:comment "Specifies the raw, byte-string representation of the extracted string."@en ; .

observable:callType a owl:DatatypeProperty ; rdfs:label "callType"@en ; rdfs:comment "The type of a phone call,for example incoming, outgoing, missed."@en ; rdfs:range xsd:string ; .

observable:camera a owl:ObjectProperty ; rdfs:label "camera"@en ; rdfs:comment "The name/make of the camera that was used for taking the picture."@en ; rdfs:range observable:ObservableObject ; .

observable:canEscalatePrivs a owl:DatatypeProperty ; rdfs:label "canEscalatePrivs"@en ; rdfs:range xsd:boolean ; .

observable:carrier a owl:ObjectProperty ; rdfs:label "carrier"@en ; rdfs:comment "Telecommunications service provider that sold the SIM card."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/identity#Identity ; .

observable:categories a owl:DatatypeProperty ; rdfs:label "categories"@en ; rdfs:comment "Categories applied to the object."@en ; rdfs:range xsd:string ; .

observable:cc a owl:ObjectProperty ; rdfs:label "cc"@en ; rdfs:range observable:ObservableObject ; .

observable:certificateIssuer a owl:ObjectProperty ; rdfs:label "certificateIssuer"@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/identity#Identity ; .

observable:certificatePolicies a owl:DatatypeProperty ; rdfs:label "certificatePolicies"@en ; rdfs:range xsd:string ; .

observable:certificateSubject a owl:ObjectProperty ; rdfs:label "certificateSubject"@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/core#UcoObject ; .

observable:characteristics a owl:DatatypeProperty ; rdfs:label "characteristics"@en ; rdfs:comment "Specifies the flags that indicate the file’s characteristics."@en ; rdfs:range xsd:unsignedShort ; .

observable:checksum a owl:DatatypeProperty ; rdfs:label "checksum"@en ; rdfs:comment "Specifies the checksum of the PE binary."@en ; rdfs:range xsd:unsignedInt ; .

observable:clockSetting a owl:DatatypeProperty ; rdfs:label "clockSetting"@en ; rdfs:comment "The generalizedTime value on the mobile device when it was processes."@en ; rdfs:range xsd:string ; .

observable:clusterSize a owl:DatatypeProperty ; rdfs:label "clusterSize"@en ; rdfs:comment "The size of cluster allocation units in a file system."@en ; rdfs:range xsd:integer ; .

observable:columnName a owl:DatatypeProperty ; rdfs:label "columnName"@en ; rdfs:range xsd:string ; .

observable:comClassID a owl:DatatypeProperty ; rdfs:label "comClassID"@en ; rdfs:comment "Specifies the ID of the COM action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380613(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:comData a owl:DatatypeProperty ; rdfs:label "comData"@en ; rdfs:comment "Specifies the data associated with the COM handler. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380613(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:comment a owl:DatatypeProperty ; rdfs:label "comment"@en ; rdfs:range xsd:string ; .

observable:compressionMethod a owl:DatatypeProperty ; rdfs:label "compressionMethod"@en ; rdfs:comment "The algorithm used to compress the data."@en ; rdfs:range xsd:string ; .

observable:compressionRatio a owl:DatatypeProperty ; rdfs:label "compressionRatio"@en ; rdfs:comment "The compression ratio of the compressed data."@en ; rdfs:range xsd:double ; .

observable:computerName a owl:DatatypeProperty ; rdfs:label "computerName"@en ; rdfs:comment "A name of the computer on which the log entry was created."@en ; rdfs:range xsd:string ; .

observable:contactID a owl:DatatypeProperty ; rdfs:label "contactID"@en ; rdfs:comment "Specifies an ID for the contact. This can be presented as Contact ID, Billing ID, Admin ID, Tech ID, etc."@en ; rdfs:range xsd:string ; .

observable:contactInfo a owl:ObjectProperty ; rdfs:label "contactInfo"@en ; rdfs:comment "Specifies contact info that would be returned from a contact lookup."@en ; rdfs:range observable:WhoisContactType ; .

observable:contactName a owl:DatatypeProperty ; rdfs:label "contactName"@en ; rdfs:comment "The name of a contact."@en ; rdfs:range xsd:string ; .

observable:contactOrganization a owl:ObjectProperty ; rdfs:label "contactOrganization"@en ; rdfs:comment "The name of the organization a contact works for or is assoicated with."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/identity#Identity ; .

observable:contactType a owl:DatatypeProperty ; rdfs:label "contactType"@en ; rdfs:comment "Specifies what type of contact this is."@en ; rdfs:range vocab:WhoisContactTypeVocab ; .

observable:contentDisposition a owl:DatatypeProperty ; rdfs:label "contentDisposition"@en ; rdfs:range xsd:string ; .

observable:contentType a owl:DatatypeProperty ; rdfs:label "contentType"@en ; rdfs:range xsd:string ; .

observable:context a owl:DatatypeProperty ; rdfs:label "context"@en ; rdfs:range xsd:string ; .

observable:controlCode a owl:DatatypeProperty ; rdfs:label "controlCode"@en ; rdfs:comment "Specifies the actual control code that was sent to the observable object."@en ; rdfs:range xsd:string ; .

observable:cookieDomain a owl:ObjectProperty ; rdfs:label "cookieDomain"@en ; rdfs:comment "The domain for which the cookie is stored, for example nfi.minjus.nl."@en ; rdfs:range observable:ObservableObject ; .

observable:cookieName a owl:DatatypeProperty ; rdfs:label "cookieName"@en ; rdfs:comment "The name of the cookie."@en ; rdfs:range xsd:string ; .

observable:cookiePath a owl:DatatypeProperty ; rdfs:label "cookiePath"@en ; rdfs:comment "String representation of the path of the cookie."@en ; rdfs:range xsd:string ; .

observable:cpeid a owl:DatatypeProperty ; rdfs:label "cpeid"@en ; rdfs:comment "Specifies the Common Platform Enumeration identifier for the software."@en ; rdfs:range xsd:string ; .

observable:cpu a owl:DatatypeProperty ; rdfs:label "cpu"@en ; rdfs:comment "Specifies the name of the CPU used by the system."@en ; rdfs:range xsd:string ; .

observable:cpuFamily a owl:DatatypeProperty ; rdfs:label "cpuFamily"@en ; rdfs:comment "Specifies the name of the CPU family used by the system."@en ; rdfs:range xsd:string ; .

observable:createdTime a owl:DatatypeProperty ; rdfs:label "createdTime"@en ; rdfs:comment "The date and time at which the Object was created."@en ; rdfs:range xsd:dateTime ; .

observable:creationDate a owl:DatatypeProperty ; rdfs:label "creationDate"@en ; rdfs:comment "Specifies the date in which the registered domain was created."@en ; rdfs:range xsd:dateTime ; .

observable:creationFlags a owl:DatatypeProperty ; rdfs:label "creationFlags"@en ; rdfs:range xsd:unsignedInt ; .

observable:creationTime a owl:DatatypeProperty ; rdfs:label "creationTime"@en ; rdfs:range xsd:dateTime ; .

observable:creator a owl:ObjectProperty ; rdfs:label "creator"@en ; rdfs:comment "Specifies the name of the creator of the registry key."@en ; rdfs:range observable:ObservableObject ; .

observable:creatorUser a owl:ObjectProperty ; rdfs:label "creatorUser"@en ; rdfs:comment "The user that created/owns the process."@en ; rdfs:range observable:ObservableObject ; .

observable:crlDistributionPoints a owl:DatatypeProperty ; rdfs:label "crlDistributionPoints"@en ; rdfs:range xsd:string ; .

observable:currentSystemDate a owl:DatatypeProperty ; rdfs:label "currentSystemDate"@en ; rdfs:comment "Specifies the current date on the system."@en ; rdfs:range xsd:dateTime ; .

observable:currentWorkingDirectory a owl:DatatypeProperty ; rdfs:label "currentWorkingDirectory"@en ; rdfs:range xsd:string ; .

observable:cyberAction a owl:ObjectProperty ; rdfs:label "cyberAction"@en ; rdfs:comment "The action taken in response to the event."@en ; rdfs:range observable:ObservableAction ; .

observable:data a owl:DatatypeProperty ; rdfs:label "data"@en ; rdfs:range xsd:string ; .

observable:dataPayload a owl:DatatypeProperty ; rdfs:label "dataPayload"@en ; rdfs:range xsd:string ; .

observable:dataPayloadReferenceURL a owl:ObjectProperty ; rdfs:label "dataPayloadReferenceURL"@en ; rdfs:range observable:ObservableObject ; .

observable:dataType a owl:DatatypeProperty ; rdfs:label "dataType"@en ; rdfs:range xsd:string ; .

observable:depEnabled a owl:DatatypeProperty ; rdfs:label "depEnabled"@en ; rdfs:range xsd:boolean ; .

observable:descriptions a owl:DatatypeProperty ; rdfs:label "descriptions"@en ; rdfs:range xsd:string ; .

observable:destination a owl:DatatypeProperty ; rdfs:label "destination"@en ; rdfs:comment "The destination of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:destinationFlags a owl:DatatypeProperty ; rdfs:label "destinationFlags"@en ; rdfs:comment """Specifies the destination TCP flags. """@en ; .

observable:destinationPort a owl:DatatypeProperty ; rdfs:label "destinationPort"@en ; rdfs:comment "Specifies the destination port used in the connection, as an integer in the range of 0 - 65535."@en ; rdfs:range xsd:integer ; .

observable:deviceType a owl:DatatypeProperty ; rdfs:label "deviceType"@en ; rdfs:range xsd:string ; .

observable:dhcpLeaseExpires a owl:DatatypeProperty ; rdfs:label "dhcpLeaseExpires"@en ; rdfs:comment "Specifies the date/time that the DHCP lease obtained on the network interface expires."@en ; rdfs:range xsd:dateTime ; .

observable:dhcpLeaseObtained a owl:DatatypeProperty ; rdfs:label "dhcpLeaseObtained"@en ; rdfs:comment "Specifies the date/time that the DHCP lease was obtained on the network interface."@en ; rdfs:range xsd:dateTime ; .

observable:dhcpServer a owl:ObjectProperty ; rdfs:label "dhcpServer"@en ; rdfs:comment "Specifies the list of DHCP server IP Addresses used by the network interface."@en ; rdfs:range observable:ObservableObject ; .

observable:diskPartitionType a owl:DatatypeProperty ; rdfs:label "diskPartitionType"@en ; rdfs:comment "Specifies the type of partition being characterized."@en ; rdfs:range xsd:string ; .

observable:diskSize a owl:DatatypeProperty ; rdfs:label "diskSize"@en ; rdfs:comment "The size of the disk, in bytes."@en ; rdfs:range xsd:long ; .

observable:diskType a owl:DatatypeProperty ; rdfs:label "diskType"@en ; rdfs:comment "The type of disk being characterized, e.g., removable."@en ; rdfs:range xsd:string ; .

observable:displayName a owl:DatatypeProperty ; rdfs:label "displayName"@en ; rdfs:range xsd:string ; .

observable:dllCharacteristics a owl:DatatypeProperty ; rdfs:label "dllCharacteristics"@en ; rdfs:comment "Specifies the flags that characterize the PE binary."@en ; rdfs:range xsd:unsignedShort ; .

observable:dnssec a owl:DatatypeProperty ; rdfs:label "dnssec"@en ; rdfs:comment "Specifies the DNSSEC property associated with a Whois entry. Acceptable values are: 'Signed' or 'Unsigned'."@en ; rdfs:range vocab:WhoisDNSSECTypeVocab ; .

observable:documentInformationDictionary a owl:ObjectProperty ; rdfs:label "documentInformationDictionary"@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#ControlledDictionary ; .

observable:domain a owl:DatatypeProperty ; rdfs:label "domain"@en ; rdfs:comment "The domain(s) that the system belongs to."@en ; rdfs:range xsd:string ; .

observable:domainID a owl:DatatypeProperty ; rdfs:label "domainID"@en ; rdfs:comment "Specifies the domain id for the domain associated with a Whois entry."@en ; rdfs:domain observable:WhoIsFacet ; rdfs:range xsd:string ; .

observable:domainName a owl:ObjectProperty ; rdfs:label "domainName"@en ; rdfs:comment "Specifies the corresponding domain name for a whois entry."@en ; rdfs:range observable:ObservableObject ; .

observable:driveLetter a owl:DatatypeProperty ; rdfs:label "driveLetter"@en ; rdfs:comment "Specifies the drive letter of a windows volume."@en ; rdfs:range xsd:string ; .

observable:driveType a owl:DatatypeProperty ; rdfs:label "driveType"@en ; rdfs:comment "Specifies the drive type of a windows volume."@en ; rdfs:range vocab:WindowsDriveTypeVocab ; .

observable:dst a owl:ObjectProperty ; rdfs:label "dst"@en ; rdfs:comment "Specifies the destination(s) of the network connection."@en ; rdfs:range observable:ObservableObject ; .

observable:dstBytes a owl:DatatypeProperty ; rdfs:label "dstBytes"@en ; rdfs:range xsd:integer ; .

observable:dstPackets a owl:DatatypeProperty ; rdfs:label "dstPackets"@en ; rdfs:range xsd:integer ; .

observable:dstPayload a owl:ObjectProperty ; rdfs:label "dstPayload"@en ; rdfs:range observable:ObservableObject ; .

observable:duration a owl:DatatypeProperty ; rdfs:label "duration"@en ; rdfs:comment "The duration of the phone call in seconds."@en ; rdfs:range xsd:long ; .

observable:effectiveGroup a owl:DatatypeProperty ; rdfs:label "effectiveGroup"@en ; rdfs:comment "Specifies the name of the effective group used in the user session."@en ; rdfs:range xsd:string ; .

observable:effectiveGroupID a owl:DatatypeProperty ; rdfs:label "effectiveGroupID"@en ; rdfs:comment "Specifies the effective group ID of the group used in the user session."@en ; rdfs:range xsd:string ; .

observable:effectiveUser a owl:ObjectProperty ; rdfs:label "effectiveUser"@en ; rdfs:comment "Specifies the effective user details used in the user session."@en ; rdfs:range observable:ObservableObject ; .

observable:emailAddress a owl:ObjectProperty ; rdfs:label "emailAddress"@en ; rdfs:comment "An email address."@en ; rdfs:range observable:ObservableObject ; .

observable:encoding a owl:DatatypeProperty ; rdfs:label "Encoding"@en ; rdfs:comment "The encoding method used for the extracted string."@en ; rdfs:range xsd:string ; .

observable:encodingMethod a owl:DatatypeProperty ; rdfs:label "encodingMethod"@en ; rdfs:range xsd:string ; .

observable:encryptionIV a owl:DatatypeProperty ; rdfs:label "encryptionIV"@en ; rdfs:range xsd:string ; .

observable:encryptionKey a owl:DatatypeProperty ; rdfs:label "encryptionKey"@en ; rdfs:range xsd:string ; .

observable:encryptionMethod a owl:DatatypeProperty ; rdfs:label "encryptionMethod"@en ; rdfs:range xsd:string ; .

observable:encryptionMode a owl:DatatypeProperty ; rdfs:label "encryptionMode"@en ; rdfs:range xsd:string ; .

observable:endTime a owl:DatatypeProperty ; rdfs:label "endTime"@en ; rdfs:range xsd:dateTime ; .

observable:englishTranslation a owl:DatatypeProperty ; rdfs:label "englishTranslation"@en ; rdfs:comment "Specifies the English translation of the string, if it is not written in English."@en ; rdfs:range xsd:string ; .

observable:entropy a owl:DatatypeProperty ; rdfs:label "entropy"@en ; rdfs:comment "Shannon entropy (a measure of randomness) of the data."@en ; rdfs:range xsd:double ; .

observable:entryID a owl:DatatypeProperty ; rdfs:label "entryID"@en ; rdfs:comment "A unique identifier for the file within the filesystem."@en ; rdfs:range xsd:long ; .

observable:environmentVariables a owl:ObjectProperty ; rdfs:label "environmentVariables"@en ; rdfs:comment "A list of environment variables associated with the process. "@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Dictionary ; .

observable:eventID a owl:DatatypeProperty ; rdfs:label "eventID"@en ; rdfs:comment "The identifier of the event."@en ; rdfs:range xsd:string ; .

observable:eventStatus a owl:DatatypeProperty ; rdfs:label "eventStatus"@en ; rdfs:comment "The status of the event, for instance accepted, pending or cancelled."@en ; rdfs:range xsd:string ; .

observable:eventText a owl:DatatypeProperty ; rdfs:label "eventText"@en ; rdfs:comment "The textual representation of the event."@en ; rdfs:range xsd:string ; .

observable:eventType a owl:DatatypeProperty ; rdfs:label "eventType"@en ; rdfs:comment "The type of the event, for example 'information', 'warning' or 'error'."@en ; rdfs:range xsd:string ; .

observable:execArguments a owl:DatatypeProperty ; rdfs:label "execArguments"@en ; rdfs:comment "Specifies the arguments associated with the command-line operation launched by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:execProgramHashes a owl:ObjectProperty ; rdfs:label "execProgramHashes"@en ; rdfs:comment "Specifies the hashes of the executable file launched by the action."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Hash ; .

observable:execProgramPath a owl:DatatypeProperty ; rdfs:label "execProgramPath"@en ; rdfs:comment "Specifies the path to the executable file launched by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:execWorkingDirectory a owl:DatatypeProperty ; rdfs:label "execWorkingDirectory"@en ; rdfs:comment "Specifies the directory that contains either the executable file or the files that are used by the executable file launched by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:exifData a owl:ObjectProperty ; rdfs:label "exifData"@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#ControlledDictionary ; .

observable:exitCode a owl:DatatypeProperty ; rdfs:label "exitCode"@en ; rdfs:comment "Specifies the last exit code of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381245(v=vs.85).aspx."@en ; rdfs:range xsd:long ; .

observable:exitStatus a owl:DatatypeProperty ; rdfs:label "exitStatus"@en ; rdfs:comment "A small number passed from the process to the parent process when it has finished executing. In general, 0 indicates successful termination, any other number indicates a failure."@en ; rdfs:range xsd:long ; .

observable:exitTime a owl:DatatypeProperty ; rdfs:label "exitTime"@en ; rdfs:comment "The time at which the process exited."@en ; rdfs:range xsd:dateTime ; .

observable:expirationDate a owl:DatatypeProperty ; rdfs:label "expirationDate"@en ; rdfs:comment "Specifies the date in which the registered domain will expire."@en ; rdfs:range xsd:dateTime ; .

observable:expirationTime a owl:DatatypeProperty ; rdfs:label "expirationTime"@en ; rdfs:comment "The date and time at which the validity of the object expires."@en ; rdfs:range xsd:dateTime ; .

observable:extDeletionTime a owl:DatatypeProperty ; rdfs:label "extDeletionTime"@en ; rdfs:comment "Specifies the time at which the file represented by an Inode was 'deleted'."@en ; rdfs:range xsd:dateTime ; .

observable:extFileType a owl:DatatypeProperty ; rdfs:label "extFileType"@en ; rdfs:comment "Specifies the EXT file type (FIFO, Directory, Regular file, Symbolic link, etc) for the Inode."@en ; rdfs:range xsd:integer ; .

observable:extFlags a owl:DatatypeProperty ; rdfs:label "extFlags"@en ; rdfs:comment "Specifies user flags to further protect (limit its use and modification) the file represented by an Inode."@en ; rdfs:range xsd:integer ; .

observable:extHardLinkCount a owl:DatatypeProperty ; rdfs:label "extHardLinkCount"@en ; rdfs:comment "Specifies a count of how many hard links point to an Inode."@en ; rdfs:range xsd:integer ; .

observable:extInodeChangeTime a owl:DatatypeProperty ; rdfs:label "extInodeChangeTime"@en ; rdfs:comment "The date and time at which the file Inode metadata was last modified."@en ; rdfs:range xsd:dateTime ; .

observable:extInodeID a owl:DatatypeProperty ; rdfs:label "extInodeID"@en ; rdfs:comment "Specifies a single Inode identifier."@en ; rdfs:range xsd:integer ; .

observable:extPermissions a owl:DatatypeProperty ; rdfs:label "extPermissions"@en ; rdfs:comment "Specifies the read/write/execute permissions for the file represented by an EXT Inode."@en ; rdfs:range xsd:integer ; .

observable:extSGID a owl:DatatypeProperty ; rdfs:label "extSGID"@en ; rdfs:comment "Specifies the group ID for the file represented by an Inode."@en ; rdfs:range xsd:integer ; .

observable:extSUID a owl:DatatypeProperty ; rdfs:label "extSUID"@en ; rdfs:comment "Specifies the user ID that 'owns' the file represented by an Inode."@en ; rdfs:range xsd:integer ; .

observable:extendedKeyUsage a owl:DatatypeProperty ; rdfs:label "extendedKeyUsage"@en ; rdfs:range xsd:string ; .

observable:extension a owl:DatatypeProperty ; rdfs:label "extension"@en ; rdfs:comment "The file name extension: everything after the last dot. Not present if the file has no dot in its name."@en ; rdfs:range xsd:string ; .

observable:faxNumber a owl:ObjectProperty ; rdfs:label "faxNumber"@en ; rdfs:comment "A phone number(account) of a fax."@en ; rdfs:range observable:ObservableObject ; .

observable:fileAlignment a owl:DatatypeProperty ; rdfs:label "fileAlignment"@en ; rdfs:comment "Specifies the factor (in bytes) that is used to align the raw data of sections in the image file."@en ; rdfs:range xsd:unsignedInt ; .

observable:fileHeaderHashes a owl:ObjectProperty ; rdfs:label "fileHeaderHashes"@en ; rdfs:comment "Specifies any hashes that were computed for the file header."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Hash ; .

observable:fileName a owl:DatatypeProperty ; rdfs:label "fileName"@en ; rdfs:comment "Specifies the name associated with a file in a file system."@en ; rdfs:range xsd:string ; .

observable:filePath a owl:DatatypeProperty ; rdfs:label "filePath"@en ; rdfs:comment "Specifies the file path for the location of a file within a filesystem."@en ; rdfs:range xsd:string ; .

observable:fileSystemType a owl:DatatypeProperty ; rdfs:label "fileSystemType"@en ; rdfs:comment "The specific type of a file system."@en ; rdfs:range xsd:string ; .

observable:firstLoginTime a owl:DatatypeProperty ; rdfs:label "firstLoginTime"@en ; rdfs:comment "The date and time of the first login of the account."@en ; rdfs:range xsd:dateTime ; .

observable:firstName a owl:DatatypeProperty ; rdfs:label "firstName"@en ; rdfs:comment "The first name of the contact."@en ; rdfs:range xsd:string ; .

observable:firstRun a owl:DatatypeProperty ; rdfs:label "firstRun"@en ; rdfs:comment "Timestamp of when the prefetch application was first run."@en ; rdfs:range xsd:dateTime ; .

observable:flags a owl:DatatypeProperty ; rdfs:label "flags"@en ; rdfs:comment "Specifies any flags that modify the behavior of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381248(v=vs.85).aspx."@en ; rdfs:range vocab:TaskFlagVocab ; .

observable:format a owl:DatatypeProperty ; rdfs:label "format"@en ; rdfs:comment "The format of the audio. For example: mp3 or flac."@en ; rdfs:range xsd:string ; .

observable:fragment a owl:DatatypeProperty ; rdfs:label "fragment"@en ; rdfs:comment "Fragment pointing to a specific part in the resource."@en ; rdfs:range xsd:string ; .

observable:fragmentIndex a owl:DatatypeProperty ; rdfs:label "fragmentIndex"@en ; rdfs:range xsd:integer ; .

observable:freeSpace a owl:DatatypeProperty ; rdfs:label "freeSpace"@en ; rdfs:comment "The amount of free space on the disk, in bytes."@en ; rdfs:range xsd:long ; .

observable:from a owl:ObjectProperty ; rdfs:label "from"@en ; rdfs:comment "The phone number of the initiating party."@en ; rdfs:range observable:ObservableObject ; .

observable:fullValue a owl:DatatypeProperty ; rdfs:label "fullValue"@en ; rdfs:comment "The full string value of the URL."@en ; rdfs:range xsd:string ; .

observable:geoLocationEntry a owl:ObjectProperty ; rdfs:label "geoLocationEntry"@en ; rdfs:range observable:ObservableObject ; .

observable:gid a owl:DatatypeProperty ; rdfs:label "gid"@en ; rdfs:range xsd:integer ; .

observable:globalFlagList a owl:ObjectProperty ; rdfs:label "globalFlagList"@en ; rdfs:comment "A list of global flags. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549557(v=vs.85).aspx."@en ; rdfs:range observable:GlobalFlagType ; .

observable:gpu a owl:DatatypeProperty ; rdfs:label "gpu"@en ; rdfs:comment "Specifies the name of the GPU used by the system."@en ; rdfs:range xsd:string ; .

observable:gpuFamily a owl:DatatypeProperty ; rdfs:label "gpuFamily"@en ; rdfs:comment "Specifies the name of the GPU family used by the system."@en ; rdfs:range xsd:string ; .

observable:groupName a owl:DatatypeProperty ; rdfs:label "groupName"@en ; rdfs:range xsd:string ; .

observable:groups a owl:DatatypeProperty ; rdfs:label "groups"@en ; rdfs:range xsd:string ; .

observable:hasChanged a owl:DatatypeProperty ; rdfs:label "hasChanged"@en ; rdfs:range xsd:boolean ; .

observable:hash a owl:ObjectProperty ; rdfs:label "hash"@en ; rdfs:comment "Hash values of the data."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Hash ; .

observable:hashes a owl:ObjectProperty ; rdfs:label "hashes"@en ; rdfs:comment "Specifies any hashes computed over the section."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Hash ; .

observable:headerRaw a owl:ObjectProperty ; rdfs:label "headerRaw"@en ; rdfs:range observable:ObservableObject ; .

observable:hexadecimalValue a owl:DatatypeProperty ; rdfs:label "hexadecimalValue"@en ; rdfs:comment "The hexadecimal value of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; rdfs:range xsd:hexBinary ; .

observable:hiveType a owl:DatatypeProperty ; rdfs:label "hiveType"@en ; rdfs:comment "The type of a registry hive."@en ; rdfs:range xsd:string ; .

observable:homeDirectory a owl:DatatypeProperty ; rdfs:label "homeDirectory"@en ; rdfs:range xsd:string ; .

observable:host a owl:ObjectProperty ; rdfs:label "host"@en ; rdfs:comment "Domain name or IP address where the resource is located."@en ; rdfs:range observable:ObservableObject ; .

observable:hostname a owl:DatatypeProperty ; rdfs:label "hostname"@en ; rdfs:comment "Specifies the hostname of the system."@en ; rdfs:range xsd:string ; .

observable:httpMesageBodyLength a owl:DatatypeProperty ; rdfs:label "httpMesageBodyLength"@en ; rdfs:comment "Specifies the length of an HTTP message body in bytes."@en ; rdfs:range xsd:integer ; .

observable:httpMessageBodyData a owl:ObjectProperty ; rdfs:label "httpMessageBodyData"@en ; rdfs:comment "Specifies the data contained in an HTTP message body."@en ; rdfs:range observable:ObservableObject ; .

observable:httpRequestHeader a owl:ObjectProperty ; rdfs:label "httpRequestHeader"@en ; rdfs:comment "Specifies all of the HTTP header fields that may be found in the HTTP client request"@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Dictionary ; .

observable:iComHandlerAction a owl:ObjectProperty ; rdfs:label "iComHandlerAction"@en ; rdfs:comment "Specifies the data associated with the task action-fired COM handler."@en ; rdfs:range observable:IComHandlerActionType ; .

observable:iEmailAction a owl:ObjectProperty ; rdfs:label "iEmailAction"@en ; rdfs:comment "Specifies an action that sends an e-mail, which in this context refers to actual email message sent. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380693(v=vs.85).aspx."@en ; rdfs:range observable:ObservableObject ; .

observable:iExecAction a owl:ObjectProperty ; rdfs:label "iExecAction"@en ; rdfs:comment "Specifies an action that executes a command-line operation. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; rdfs:range observable:IExecActionType ; .

observable:iShowMessageAction a owl:ObjectProperty ; rdfs:label "iShowMessageAction"@en ; rdfs:comment "Specifies an action that shows a message box when a task is activated. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381302(v=vs.85).aspx."@en ; rdfs:range observable:IShowMessageActionType ; .

observable:icmpCode a owl:DatatypeProperty ; rdfs:label "icmpCode"@en ; rdfs:comment "Specifies the ICMP code byte."@en ; rdfs:range xsd:hexBinary ; .

observable:icmpType a owl:DatatypeProperty ; rdfs:label "icmpType"@en ; rdfs:comment "Specifies the ICMP type byte."@en ; rdfs:range xsd:hexBinary ; .

observable:imageBase a owl:DatatypeProperty ; rdfs:label "imageBase"@en ; rdfs:comment "Specifies the address that is relative to the image base of the beginning-of-data section when it is loaded into memory."@en ; rdfs:range xsd:unsignedInt ; .

observable:imageCompressionMethod a owl:DatatypeProperty ; rdfs:label "imageCompressionMethod"@en ; rdfs:range xsd:string ; .

observable:imageName a owl:DatatypeProperty ; rdfs:label "imageName"@en ; rdfs:comment "Specifies the image name for the task."@en ; rdfs:range xsd:string ; .

observable:imageType a owl:DatatypeProperty ; rdfs:label "imageType"@en ; rdfs:comment "The type of the image, e.g. EnCase, RAW or LocalFolder."@en ; rdfs:range xsd:string ; .

observable:impHash a owl:DatatypeProperty ; rdfs:label "impHash"@en ; rdfs:comment "Specifies the special import hash, or ‘imphash’, calculated for the PE Binary based on its imported libraries and functions. "@en ; rdfs:range xsd:string ; .

observable:inReplyTo a owl:ObjectProperty ; rdfs:label "inReplyTo"@en ; rdfs:comment "One of more unique identifiers for identifying the email(s) this email is a reply to."@en ; rdfs:range observable:ObservableObject ; .

observable:inhibitAnyPolicy a owl:DatatypeProperty ; rdfs:label "inhibitAnyPolicy"@en ; rdfs:range xsd:string ; .

observable:installDate a owl:DatatypeProperty ; rdfs:label "installDate"@en ; rdfs:comment "Specifies the date the operating system was installed."@en ; rdfs:range xsd:dateTime ; .

observable:ip a owl:ObjectProperty ; rdfs:label "ip"@en ; rdfs:comment "Specifies the list of IP addresses used by the network interface."@en ; rdfs:range observable:ObservableObject ; .

observable:ipAddress a owl:ObjectProperty ; rdfs:label "ipAddress"@en ; rdfs:comment "Specifies the corresponding ip address for a whois entry. Usually corresponds to a nameserver lookup."@en ; rdfs:range observable:ObservableObject ; .

observable:ipGateway a owl:ObjectProperty ; rdfs:label "ipGateway"@en ; rdfs:comment "Specifies the list of IP Gateway IP Addresses used by the network interface."@en ; rdfs:range observable:ObservableObject ; .

observable:ipfix a owl:ObjectProperty ; rdfs:label "ipfix"@en ; rdfs:comment "Specifies any IP Flow Information Export (IPFIX) data for the network traffic flow."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Dictionary ; .

observable:isActive a owl:DatatypeProperty ; rdfs:label "isActive"@en ; rdfs:comment "Indicates whether the network connection is still active."@en ; rdfs:range xsd:boolean ; .

observable:isDirectory a owl:DatatypeProperty ; rdfs:label "isDirectory"@en ; rdfs:comment "Specifies whether a file entry represents a directory."@en ; rdfs:range xsd:boolean ; .

observable:isDisabled a owl:DatatypeProperty ; rdfs:label "isDisabled"@en ; rdfs:comment "Is the digital account disabled?"@en ; rdfs:range xsd:boolean ; .

observable:isEnabled a owl:DatatypeProperty ; rdfs:label "isEnabled"@en ; rdfs:comment "Specifies whether the trigger is enabled."@en ; rdfs:range xsd:boolean ; .

observable:isEncrypted a owl:DatatypeProperty ; rdfs:label "isEncrypted"@en ; rdfs:range xsd:boolean ; .

observable:isHidden a owl:DatatypeProperty ; rdfs:label "isHidden"@en ; rdfs:comment """The isHidden property specifies whether the process is hidden or not. """@en ; rdfs:range xsd:boolean ; .

observable:isInjected a owl:DatatypeProperty ; rdfs:label "isInjected"@en ; rdfs:comment "The isInjected property specifies whether or not the particular memory object has had data/code injected into it by another process."@en ; rdfs:range xsd:boolean ; .

observable:isMapped a owl:DatatypeProperty ; rdfs:label "isMapped"@en ; rdfs:comment "The isMapped property specifies whether or not the particular memory object has been assigned a byte-for-byte correlation with some portion of a file or file-like resource."@en ; rdfs:range xsd:boolean ; .

observable:isMimeEncoded a owl:DatatypeProperty ; rdfs:label "isMimeEncoded"@en ; rdfs:range xsd:boolean ; .

observable:isMultipart a owl:DatatypeProperty ; rdfs:label "isMultipart"@en ; rdfs:range xsd:boolean ; .

observable:isNamed a owl:DatatypeProperty ; rdfs:label "isNamed"@en ; rdfs:range xsd:boolean ; .

observable:isOptimized a owl:DatatypeProperty ; rdfs:label "isOptimized"@en ; rdfs:range xsd:boolean ; .

observable:isPrivate a owl:DatatypeProperty ; rdfs:label "isPrivate"@en ; rdfs:comment "Is the event marked as private?"@en ; rdfs:range xsd:boolean ; .

observable:isPrivileged a owl:DatatypeProperty ; rdfs:label "isPrivileged"@en ; rdfs:range xsd:boolean ; .

observable:isProtected a owl:DatatypeProperty ; rdfs:label "isProtected"@en ; rdfs:comment "The isProtected property specifies whether or not the particular memory object is protected (read/write only from the process that allocated it)."@en ; rdfs:range xsd:boolean ; .

observable:isRead a owl:DatatypeProperty ; rdfs:label "isRead"@en ; rdfs:range xsd:boolean ; .

observable:isSecure a owl:DatatypeProperty ; rdfs:label "isSecure"@en ; rdfs:comment "Is the cookie secure? If the cookie is secure it cannot be delivered over an unencrypted session such as http."@en ; rdfs:range xsd:boolean ; .

observable:isSelfSigned a owl:DatatypeProperty ; rdfs:label "isSelfSigned"@en ; rdfs:range xsd:boolean ; .

observable:isServiceAccount a owl:DatatypeProperty ; rdfs:label "isServiceAccount"@en ; rdfs:range xsd:boolean ; .

observable:isTLD a owl:DatatypeProperty ; rdfs:label "isTLD"@en ; rdfs:range xsd:boolean ; .

observable:isVolatile a owl:DatatypeProperty ; rdfs:label "isVolatile"@en ; rdfs:comment "The isVolatile property specifies whether or not the particular memory object is volatile."@en ; rdfs:range xsd:boolean ; .

observable:issuer a owl:DatatypeProperty ; rdfs:label "issuer"@en ; rdfs:range xsd:string ; .

observable:issuerAlternativeName a owl:DatatypeProperty ; rdfs:label "issuerAlternativeName"@en ; rdfs:range xsd:string ; .

observable:issuerHash a owl:ObjectProperty ; rdfs:label "issuerHash"@en ; rdfs:comment "A hash calculated on the certificate issuer name."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Hash ; .

observable:key a owl:DatatypeProperty ; rdfs:label "key"@en ; rdfs:range xsd:string ; .

observable:keyUsage a owl:DatatypeProperty ; rdfs:label "keyUsage"@en ; rdfs:range xsd:string ; .

observable:keypadUnlockCode a owl:DatatypeProperty ; rdfs:label "keypadUnlockCode"@en ; rdfs:comment "A code or password set on a device for security that must be entered to gain access to the device."@en ; rdfs:range xsd:string ; .

observable:labels a owl:DatatypeProperty ; rdfs:label "labels"@en ; rdfs:comment "Named and colored label."@en ; rdfs:range xsd:string ; .

observable:language a owl:DatatypeProperty ; rdfs:label "language"@en ; rdfs:comment """Specifies the language the string is written in, e.g. English. For consistency, it is strongly recommended to use the ISO 639-2 language code, if available. Please see http://www.loc.gov/standards/iso639-2/php/code_list.php for a list of ISO 639-2 codes."""@en ; rdfs:range xsd:string ; .

observable:lastLoginTime a owl:DatatypeProperty ; rdfs:label "lastLoginTime"@en ; rdfs:comment "The date and time of the last login of the account."@en ; rdfs:range xsd:dateTime ; .

observable:lastName a owl:DatatypeProperty ; rdfs:label "lastName"@en ; rdfs:comment "The last name of the contact."@en ; rdfs:range xsd:string ; .

observable:lastRun a owl:DatatypeProperty ; rdfs:label "lastRun"@en ; rdfs:comment "Timestamp of when the prefetch application was last run."@en ; rdfs:range xsd:dateTime ; .

observable:length a owl:DatatypeProperty ; rdfs:label "length"@en ; rdfs:comment "Specifies the length, in characters, of the extracted string."@en ; rdfs:range xsd:integer ; .

observable:libraryType a owl:DatatypeProperty ; rdfs:label "libraryType"@en ; rdfs:comment "Specifies the type of library being characterized."@en ; rdfs:range xsd:string ; .

observable:loaderFlags a owl:DatatypeProperty ; rdfs:label "loaderFlags"@en ; rdfs:comment "Specifies the reserved loader flags"@en ; rdfs:range xsd:unsignedInt ; .

observable:localTime a owl:DatatypeProperty ; rdfs:label "localTime"@en ; rdfs:comment "Specifies the local time on the system."@en ; rdfs:range xsd:dateTime ; .

observable:location a owl:ObjectProperty ; rdfs:label "location"@en ; rdfs:comment "An associated location."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/location#Location ; .

observable:loginTime a owl:DatatypeProperty ; rdfs:label "loginTime"@en ; rdfs:comment "Specifies the date/time of the login for the user session."@en ; rdfs:range xsd:dateTime ; .

observable:logoutTime a owl:DatatypeProperty ; rdfs:label "logoutTime"@en ; rdfs:comment "Specifies the date/time of the logout for the user session."@en ; rdfs:range xsd:dateTime ; .

observable:lookupDate a owl:DatatypeProperty ; rdfs:label "lookupDate"@en ; rdfs:comment "Specifies the date and time that the Whois record was queried."@en ; rdfs:range xsd:dateTime ; .

observable:macAddress a owl:ObjectProperty ; rdfs:label "macAddress"@en ; rdfs:comment "Specifies the MAC or hardware address of the physical network card. "@en ; rdfs:range observable:ObservableObject ; .

observable:machine a owl:DatatypeProperty ; rdfs:label "machine"@en ; rdfs:comment "Specifies the type of target machine."@en ; rdfs:range xsd:string ; .

observable:magic a owl:DatatypeProperty ; rdfs:label "magic"@en ; rdfs:comment "Specifies the value that indicates the type of the PE binary."@en ; rdfs:range xsd:unsignedShort ; .

observable:magicNumber a owl:DatatypeProperty ; rdfs:label "magicNumber"@en ; rdfs:range xsd:string ; .

observable:majorImageVersion a owl:DatatypeProperty ; rdfs:label "majorImageVersion"@en ; rdfs:comment "Specifies the major version number of the image."@en ; rdfs:range xsd:unsignedShort ; .

observable:majorLinkerVersion a owl:DatatypeProperty ; rdfs:label "majorLinkerVersion"@en ; rdfs:comment "Specifies the linker major version number."@en ; rdfs:range xsd:byte ; .

observable:majorOSVersion a owl:DatatypeProperty ; rdfs:label "majorOSVersion"@en ; rdfs:comment "Specifies the major version number of the required operating system."@en ; rdfs:range xsd:unsignedShort ; .

observable:majorSubsystemVersion a owl:DatatypeProperty ; rdfs:label "majorSubsystemVersion"@en ; rdfs:comment "Specifies the major version number of the subsystem."@en ; rdfs:range xsd:unsignedShort ; .

observable:manufacturer a owl:DatatypeProperty ; rdfs:label "manufacturer"@en ; rdfs:range xsd:string ; .

observable:maxRunTime a owl:DatatypeProperty ; rdfs:label "maxRunTime"@en ; rdfs:comment "Specifies the maximum run time of the scheduled task before terminating, in milliseconds. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381874(v=vs.85).aspx."@en ; rdfs:range xsd:long ; .

observable:message a owl:ObjectProperty ; rdfs:label "message"@en ; rdfs:range observable:ObservableObject ; .

observable:messageID a owl:DatatypeProperty ; rdfs:label "messageID"@en ; rdfs:comment "An unique identifier for the message."@en ; rdfs:range xsd:string ; .

observable:messageText a owl:DatatypeProperty ; rdfs:label "messageText"@en ; rdfs:comment "The contents of the message."@en ; rdfs:range xsd:string ; .

observable:messageType a owl:DatatypeProperty ; rdfs:label "messageType"@en ; rdfs:comment "The type of a message, for example incoming, draft or outgoing."@en ; rdfs:range xsd:string ; .

observable:metadataChangeTime a owl:DatatypeProperty ; rdfs:label "metadataChangeTime"@en ; rdfs:comment "The date and time at which the file metadata was last modified."@en ; rdfs:range xsd:dateTime ; .

observable:mftFileID a owl:DatatypeProperty ; rdfs:label "mftFileID"@en ; rdfs:comment "Specifies the record number for the file within an NTFS Master File Table."@en ; rdfs:range xsd:integer ; .

observable:mftFileNameAccessedTime a owl:DatatypeProperty ; rdfs:label "mftFileNameAccessedTime"@en ; rdfs:comment "The access date and time recorded in an MFT entry $File_Name attribute."@en ; rdfs:range xsd:dateTime ; .

observable:mftFileNameCreatedTime a owl:DatatypeProperty ; rdfs:label "mftFileNameCreatedTime"@en ; rdfs:comment "The creation date and time recorded in an MFT entry $File_Name attribute."@en ; rdfs:range xsd:dateTime ; .

observable:mftFileNameLength a owl:DatatypeProperty ; rdfs:label "mftFileNameLength"@en ; rdfs:comment " Specifies the length of an NTFS file name, in unicode characters."@en ; rdfs:range xsd:integer ; .

observable:mftFileNameModifiedTime a owl:DatatypeProperty ; rdfs:label "mftFileNameModifiedTime"@en ; rdfs:comment "The modification date and time recorded in an MFT entry $File_Name attribute."@en ; rdfs:range xsd:dateTime ; .

observable:mftFileNameRecordChangeTime a owl:DatatypeProperty ; rdfs:label "mftFileNameRecordChangeTime"@en ; rdfs:comment "The metadata modification date and time recorded in an MFT entry $File_Name attribute."@en ; rdfs:range xsd:dateTime ; .

observable:mftFlags a owl:DatatypeProperty ; rdfs:label "mftFlags"@en ; rdfs:comment "Specifies basic permissions for the file (Read-Only, Hidden, Archive, Compressed, etc.)."@en ; rdfs:range xsd:integer ; .

observable:mftParentID a owl:DatatypeProperty ; rdfs:label "mftParentID"@en ; rdfs:comment "Specifies the record number within an NTFS Master File Table for parent directory of the file."@en ; rdfs:range xsd:integer ; .

observable:mftRecordChangeTime a owl:DatatypeProperty ; rdfs:label "mftRecordChangeTime"@en ; rdfs:comment "The date and time at which an NTFS file metadata was last modified."@en ; rdfs:range xsd:dateTime ; .

observable:middleName a owl:DatatypeProperty ; rdfs:label "middleName"@en ; rdfs:comment "The middle name of the contact."@en ; rdfs:range xsd:string ; .

observable:mimeClass a owl:DatatypeProperty ; rdfs:label "mimeClass"@en ; rdfs:range xsd:string ; .

observable:mimeType a owl:DatatypeProperty ; rdfs:label "mimeType"@en ; rdfs:comment "MIME type of the data. For example 'text/html' or 'audio/mp3'."@en ; rdfs:range xsd:string ; .

observable:minorImageVersion a owl:DatatypeProperty ; rdfs:label "minorImageVersion"@en ; rdfs:comment "Specifies the minor version number of the image."@en ; rdfs:range xsd:unsignedShort ; .

observable:minorLinkerVersion a owl:DatatypeProperty ; rdfs:label "minorLinkerVersion"@en ; rdfs:comment "Specifies the linker minor version number."@en ; rdfs:range xsd:byte ; .

observable:minorOSVersion a owl:DatatypeProperty ; rdfs:label "minorOSVersion"@en ; rdfs:comment "Specifies the minor version number of the required operating system."@en ; rdfs:range xsd:unsignedShort ; .

observable:minorSubsystemVersion a owl:DatatypeProperty ; rdfs:label "minorSubsystemVersion"@en ; rdfs:comment """Specifies the minor version number of the subsystem. """@en ; rdfs:range xsd:unsignedShort ; .

observable:mockLocationsAllowed a owl:DatatypeProperty ; rdfs:label "mockLocationsAllowed"@en ; rdfs:comment "???."@en ; rdfs:range xsd:boolean ; .

observable:model a owl:DatatypeProperty ; rdfs:label "model"@en ; rdfs:range xsd:string ; .

observable:modifiedTime a owl:DatatypeProperty ; rdfs:label "modifiedTime"@en ; rdfs:comment "The date and time at which the Object was last modified."@en ; rdfs:range xsd:dateTime ; .

observable:mostRecentRunTime a owl:DatatypeProperty ; rdfs:label "mostRecentRunTime"@en ; rdfs:comment "Specifies the most recent run date/time of this scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381254(v=vs.85).aspx."@en ; rdfs:range xsd:dateTime ; .

observable:mountPoint a owl:DatatypeProperty ; rdfs:label "mountPoint"@en ; rdfs:comment "Specifies the mount point of the partition."@en ; rdfs:range xsd:string ; .

observable:msProductID a owl:DatatypeProperty ; rdfs:label "msProductID"@en ; rdfs:comment "The Microsoft Product ID. See also: http://support.microsoft.com/gp/pidwin."@en ; rdfs:range xsd:string ; .

observable:msProductName a owl:DatatypeProperty ; rdfs:label "msProductName"@en ; rdfs:comment "The Microsoft ProductName of the current installation of Windows. This is typically found in HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion!ProductName."@en ; rdfs:range xsd:string ; .

observable:nameConstraints a owl:DatatypeProperty ; rdfs:label "nameConstraints"@en ; rdfs:range xsd:string ; .

observable:nameserver a owl:ObjectProperty ; rdfs:label "nameserver"@en ; rdfs:comment "Specifies a list of nameserver entries for a Whois entry."@en ; rdfs:range observable:ObservableObject ; .

observable:netBIOSName a owl:DatatypeProperty ; rdfs:label "netBIOSName"@en ; rdfs:comment "Specifies the NetBIOS (Network Basic Input/Output System) name of the Windows system. This is not the same as the host name."@en ; rdfs:range xsd:string ; .

observable:network a owl:DatatypeProperty ; rdfs:label "network"@en ; rdfs:comment "???."@en ; rdfs:range xsd:string ; .

observable:networkInterface a owl:ObjectProperty ; rdfs:label "networkInterface"@en ; rdfs:comment "Specifies the list of network interfaces present on the system."@en ; rdfs:range observable:ObservableObject ; .

observable:newObject a owl:ObjectProperty ; rdfs:label "newObject"@en ; rdfs:comment "Specifies the observable object and its properties as they are after the state change effect occurred."@en ; rdfs:range observable:ObservableObject ; .

observable:nextRunTime a owl:DatatypeProperty ; rdfs:label "nextRunTime"@en ; rdfs:comment "Specifies the next run date/time of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381257(v=vs.85).aspx."@en ; rdfs:range xsd:dateTime ; .

observable:ntfsHardLinkCount a owl:DatatypeProperty ; rdfs:label "ntfsHardLinkCount"@en ; rdfs:comment "Specifies the number of directory entries that reference an NTFS file record."@en ; rdfs:range xsd:integer ; .

observable:ntfsOwnerID a owl:DatatypeProperty ; rdfs:label "ntfsOwnerID"@en ; rdfs:comment "Specifies the identifier of the file owner, from the security index."@en ; rdfs:range xsd:string ; .

observable:ntfsOwnerSID a owl:DatatypeProperty ; rdfs:label "ntfsOwnerSID"@en ; rdfs:comment "Specifies the security ID (key in the $SII Index and $SDS DataStream in the file $Secure) for an NTFS file."@en ; rdfs:range xsd:string ; .

observable:number a owl:DatatypeProperty ; rdfs:label "number"@en ; rdfs:range xsd:integer ; .

observable:numberOfLaunches a owl:DatatypeProperty ; rdfs:label "numberOfLaunches"@en ; rdfs:range xsd:integer ; .

observable:numberOfRVAAndSizes a owl:DatatypeProperty ; rdfs:label "numberOfRVAAndSizes"@en ; rdfs:comment "Specifies the number of data-directory entries in the remainder of the optional header."@en ; rdfs:range xsd:unsignedInt ; .

observable:numberOfSections a owl:DatatypeProperty ; rdfs:label "numberOfSections"@en ; rdfs:comment """Specifies the number of sections in the PE binary, as a non-negative integer. """@en ; rdfs:range xsd:integer ; .

observable:numberOfSubkeys a owl:DatatypeProperty ; rdfs:label "numberOfSubkeys"@en ; rdfs:range xsd:integer ; .

observable:numberOfSymbols a owl:DatatypeProperty ; rdfs:label "numberOfSymbols"@en ; rdfs:comment "Specifies the number of entries in the symbol table of the PE binary, as a non-negative integer."@en ; rdfs:range xsd:integer ; .

observable:objectGUID a owl:DatatypeProperty ; rdfs:label "objectGUID"@en ; rdfs:range xsd:string ; .

observable:oldObject a owl:ObjectProperty ; rdfs:label "oldObject"@en ; rdfs:comment "Specifies the observable object and its properties as they were before the state change effect occurred."@en ; rdfs:range observable:ObservableObject ; .

observable:openFileDescriptor a owl:DatatypeProperty ; rdfs:label "openFileDescriptor"@en ; rdfs:comment "Specifies a listing of the current file descriptors used by the Unix process."@en ; rdfs:range xsd:integer ; .

observable:operatingSystem a owl:ObjectProperty ; rdfs:label "operatingSystem"@en ; rdfs:range observable:ObservableObject ; .

observable:optionalHeader a owl:ObjectProperty ; rdfs:label "optionalHeader"@en ; rdfs:comment "Specifies the PE optional header of the PE binary."@en ; rdfs:range observable:WindowsPEOptionalHeader ; .

observable:options a owl:DatatypeProperty ; rdfs:label "options"@en ; rdfs:comment "Specifies any options used when mounting the volume."@en ; rdfs:range xsd:string ; .

observable:otherHeaders a owl:ObjectProperty ; rdfs:label "otherHeaders"@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Dictionary ; .

observable:owner a owl:ObjectProperty ; rdfs:label "owner"@en ; rdfs:comment "The owner of the file."@en , "The owner of this account."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/core#UcoObject , observable:ObservableObject ; .

observable:ownerSID a owl:DatatypeProperty ; rdfs:label "ownerSID"@en ; rdfs:range xsd:string ; .

observable:parameterAddress a owl:DatatypeProperty ; rdfs:label "parameterAddress"@en ; rdfs:range xsd:hexBinary ; .

observable:parameters a owl:DatatypeProperty ; rdfs:label "parameters"@en ; rdfs:comment "Specifies the command line parameters used to launch the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381875(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:parent a owl:ObjectProperty ; rdfs:label "parent"@en ; rdfs:comment "The process that created this process."@en ; rdfs:range observable:ObservableObject ; .

observable:participant a owl:ObjectProperty ; rdfs:label "participant"@en ; rdfs:range observable:ObservableObject ; .

observable:partition a owl:ObjectProperty ; rdfs:label "partition"@en ; rdfs:comment "The partitions that reside on the disk."@en ; rdfs:range observable:ObservableObject ; .

observable:partitionID a owl:DatatypeProperty ; rdfs:label "partitionID"@en ; rdfs:comment "Specifies the identifier of the partition, as provided by the containing partition table. This identifier is the index value within the partition table, and is expected to be an incrementing alphanumeric value (numeric in most partition systems), not a GUID or UUID. Sorting partitions by this index should first attempt to sort a numeric cast of the value."@en ; rdfs:range xsd:string ; .

observable:partitionLength a owl:DatatypeProperty ; rdfs:label "partitionLength"@en ; rdfs:comment "Specifies the length of the partition, in bytes."@en ; rdfs:range xsd:long ; .

observable:partitionOffset a owl:DatatypeProperty ; rdfs:label "partitionOffset"@en ; rdfs:comment "Specifies the starting offset of the partition, in bytes."@en ; rdfs:range xsd:long ; .

observable:password a owl:DatatypeProperty ; rdfs:label "password"@en ; rdfs:comment "Password used to authenticate to this resource."@en , "The account authentication password."@en ; rdfs:range xsd:string ; .

observable:passwordLastChanged a owl:DatatypeProperty ; rdfs:label "passwordLastChanged"@en ; rdfs:comment "The date and time that the password was last changed."@en ; rdfs:range xsd:dateTime ; .

observable:passwordType a owl:DatatypeProperty ; rdfs:label "passwordType"@en ; rdfs:comment "The type of password, for instance plain-text or encrypted."@en ; rdfs:range xsd:string ; .

observable:path a owl:DatatypeProperty ; rdfs:label "path"@en ; rdfs:comment "Specifies the location of one object within another containing object."@en ; rdfs:range xsd:string ; .

observable:pdfId0 a owl:DatatypeProperty ; rdfs:label "pdfId0"@en ; rdfs:range xsd:string ; .

observable:pdfId1 a owl:DatatypeProperty ; rdfs:label "pdfId1"@en ; rdfs:range xsd:string ; .

observable:peType a owl:DatatypeProperty ; rdfs:label "peType"@en ; rdfs:comment "Specifies the type of the PE binary."@en ; rdfs:range xsd:string ; .

observable:phone a owl:ObjectProperty ; rdfs:label "phone"@en ; rdfs:comment "A phone number(account)."@en ; rdfs:range observable:ObservableObject ; .

observable:phoneActivationTime a owl:DatatypeProperty ; rdfs:label "phoneActivationTime"@en ; rdfs:comment "The date and time that a device was activated."@en ; rdfs:range xsd:dateTime ; .

observable:phoneNumber a owl:DatatypeProperty ; rdfs:label "phoneNumber"@en ; rdfs:comment "A phone number(account)."@en ; rdfs:range xsd:string ; .

observable:phoneNumbers a owl:DatatypeProperty ; rdfs:label "phoneNumbers"@en ; rdfs:comment "The phone numbers of the contact."@en ; rdfs:range xsd:string ; .

observable:pictureHeight a owl:DatatypeProperty ; rdfs:label "pictureHeight"@en ; rdfs:range xsd:integer ; .

observable:pictureType a owl:DatatypeProperty ; rdfs:label "pictureType"@en ; rdfs:comment "The type of a picture, for example a thumbnail."@en ; rdfs:range xsd:string ; .

observable:pictureWidth a owl:DatatypeProperty ; rdfs:label "pictureWidth"@en ; rdfs:comment "The width of the picture in pixels."@en ; rdfs:range xsd:integer ; .

observable:pid a owl:DatatypeProperty ; rdfs:label "pid"@en ; rdfs:comment "The Process ID, or PID, of the process."@en ; rdfs:range xsd:integer ; .

observable:pointerToSymbolTable a owl:DatatypeProperty ; rdfs:label "pointerToSymbolTable"@en ; rdfs:comment "Specifies the file offset of the COFF symbol table."@en ; rdfs:range xsd:hexBinary ; .

observable:policyConstraints a owl:DatatypeProperty ; rdfs:label "policyConstraints"@en ; rdfs:range xsd:string ; .

observable:policyMappings a owl:DatatypeProperty ; rdfs:label "policyMappings"@en ; rdfs:range xsd:string ; .

observable:port a owl:DatatypeProperty ; rdfs:label "port"@en ; rdfs:comment "Port on which communication takes place."@en ; rdfs:range xsd:long ; .

observable:prefetchHash a owl:DatatypeProperty ; rdfs:label "prefetchHash"@en ; rdfs:comment "An eight character hash of the location from which the application was run."@en ; rdfs:range xsd:string ; .

observable:priority a owl:DatatypeProperty ; rdfs:label "priority"@en ; rdfs:comment "The priority of the email."@en ; rdfs:range xsd:string ; .

observable:privateKeyUsagePeriodNotAfter a owl:DatatypeProperty ; rdfs:label "privateKeyUsagePeriodNotAfter"@en ; rdfs:range xsd:dateTime ; .

observable:privateKeyUsagePeriodNotBefore a owl:DatatypeProperty ; rdfs:label "privateKeyUsagePeriodNotBefore"@en ; rdfs:range xsd:dateTime ; .

observable:processorArchitecture a owl:DatatypeProperty ; rdfs:label "processorArchitecture"@en ; rdfs:comment "Specifies the specific architecture (e.g. x86) used by the CPU of the system."@en ; rdfs:domain observable:ComputerSpecificationFacet ; rdfs:range xsd:string ; .

observable:properties a owl:DatatypeProperty ; rdfs:label "properties"@en ; rdfs:comment "Specifies the properties that were enumerated as a result of the action on the observable object."@en ; rdfs:range xsd:string ; .

observable:propertyName a owl:DatatypeProperty ; rdfs:label "propertyName"@en ; rdfs:comment "Specifies the Name of the property being read."@en ; rdfs:range xsd:string ; .

observable:protocols a owl:ObjectProperty ; rdfs:label "protocols"@en ; rdfs:comment "Specifies the protocols involved in the network connection, along with their corresponding state. "@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#ControlledDictionary ; .

observable:query a owl:DatatypeProperty ; rdfs:label "query"@en ; rdfs:comment "Query passed to the resource."@en ; rdfs:range xsd:string ; .

observable:rangeOffset a owl:DatatypeProperty ; rdfs:label "rangeOffset"@en ; rdfs:comment "The offset at which the start of data can be found, relative to the rangeOffsetType defined."@en ; rdfs:range xsd:integer ; .

observable:rangeOffsetType a owl:DatatypeProperty ; rdfs:label "rangeOffsetType"@en ; rdfs:comment "The type of offset defined for the range (e.g., image, file, address)."@en ; rdfs:range xsd:string ; .

observable:rangeSize a owl:DatatypeProperty ; rdfs:label "rangeSize"@en ; rdfs:comment "The size of the data in bytes."@en ; rdfs:range xsd:long ; .

observable:receivedLines a owl:DatatypeProperty ; rdfs:label "receivedLines"@en ; rdfs:range xsd:string ; .

observable:receivedTime a owl:DatatypeProperty ; rdfs:label "receivedTime"@en ; rdfs:comment "The date and time at which the message received. "@en ; rdfs:range xsd:dateTime ; .

observable:recurrence a owl:DatatypeProperty ; rdfs:label "recurrence"@en ; rdfs:comment "Recurrence of the event."@en ; rdfs:range xsd:string ; .

observable:references a owl:ObjectProperty ; rdfs:label "references"@en ; rdfs:comment "A list of email message identifiers this email relates to."@en ; rdfs:range observable:ObservableObject ; .

observable:referralURL a owl:ObjectProperty ; rdfs:label "referralURL"@en ; rdfs:comment "Specifies the corresponding referral URL for a registrar."@en ; rdfs:range observable:ObservableObject ; .

observable:regionSize a owl:DatatypeProperty ; rdfs:label "regionSize"@en ; rdfs:comment "The regionSize property specifies the size of the particular memory region, in bytes."@en ; rdfs:range xsd:integer ; .

observable:regionStartAddress a owl:DatatypeProperty ; rdfs:label "regionStartAddress"@en ; rdfs:comment """The regionStartAddress property specifies the starting address of the particular memory region. """@en ; rdfs:range xsd:hexBinary ; .

observable:region_end_address a owl:DatatypeProperty ; rdfs:label "region_End_Address"@en ; rdfs:comment "The regionEndAddress property specifies the ending address of the particular memory region."@en ; rdfs:range xsd:hexBinary ; .

observable:regionalInternetRegistry a owl:DatatypeProperty ; rdfs:label "regionalInternetRegistry"@en ; rdfs:comment "specifies the name of the Regional Internet Registry (RIR) which allocated the IP address contained in a WHOIS entry."@en ; rdfs:range vocab:RegionalRegistryTypeVocab ; .

observable:registeredOrganization a owl:ObjectProperty ; rdfs:label "registeredOrganization"@en ; rdfs:comment "The organization that this copy of Windows is registered to."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/identity#Identity ; .

observable:registeredOwner a owl:ObjectProperty ; rdfs:label "registeredOwner"@en ; rdfs:comment "The person or organization that is the registered owner of this copy of Windows."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/identity#Identity ; .

observable:registrantIDs a owl:DatatypeProperty ; rdfs:label "registrantIDs"@en ; rdfs:comment "Specifies the registrant IDs associated with a domain lookup."@en ; rdfs:range xsd:string ; .

observable:registrarGUID a owl:DatatypeProperty ; rdfs:label "registrarGUID"@en ; rdfs:comment "Specifies the Registrar GUID field of a Whois entry."@en ; rdfs:range xsd:string ; .

observable:registrarID a owl:DatatypeProperty ; rdfs:label "registrarID"@en ; rdfs:comment "Specifies the Registrar ID field of a Whois entry."@en ; rdfs:range xsd:string ; .

observable:registrarInfo a owl:ObjectProperty ; rdfs:label "registrarInfo"@en ; rdfs:comment "Specifies registrar info that would be returned from a registrar lookup."@en ; rdfs:range observable:WhoisRegistrarInfoType ; .

observable:registrarName a owl:DatatypeProperty ; rdfs:label "registrarName"@en ; rdfs:comment "The name of the registrar organization."@en ; rdfs:range xsd:string ; .

observable:registryValues a owl:ObjectProperty ; rdfs:label "registryValues"@en ; rdfs:comment "The values that were enumerated as a result of the action on the object."@en ; rdfs:range observable:WindowsRegistryValue ; .

observable:remarks a owl:DatatypeProperty ; rdfs:label "remarks"@en ; rdfs:comment "Specifies any remarks associated with this Whois entry."@en ; rdfs:range xsd:string ; .

observable:remindTime a owl:DatatypeProperty ; rdfs:label "remindTime"@en ; rdfs:range xsd:dateTime ; .

observable:requestMethod a owl:DatatypeProperty ; rdfs:label "requestMethod"@en ; rdfs:comment """Specifies the HTTP method portion of the HTTP request line, as a lowercase string. """@en ; rdfs:range xsd:string ; .

observable:requestValue a owl:DatatypeProperty ; rdfs:label "requestValue"@en ; rdfs:comment "Specifies the value (typically a resource path) portion of the HTTP request line."@en ; rdfs:range xsd:string ; .

observable:requestVersion a owl:DatatypeProperty ; rdfs:label "requestVersion"@en ; rdfs:comment "Specifies the HTTP version portion of the HTTP request line, as a lowercase string."@en ; rdfs:range xsd:string ; .

observable:rowCondition a owl:DatatypeProperty ; rdfs:label "rowCondition"@en ; rdfs:range xsd:string ; .

observable:rowIndex a owl:DatatypeProperty ; rdfs:label "rowIndex"@en ; rdfs:range xsd:positiveInteger ; .

observable:ruid a owl:DatatypeProperty ; rdfs:label "ruid"@en ; rdfs:comment "Specifies the real user ID, which represents the Unix user who created the process."@en ; rdfs:range xsd:nonNegativeInteger ; .

observable:runningStatus a owl:DatatypeProperty ; rdfs:label "runningStatus"@en ; rdfs:range xsd:string ; .

observable:scheme a owl:DatatypeProperty ; rdfs:label "scheme"@en ; rdfs:comment "Identifies the type of URL."@en ; rdfs:range xsd:string ; .

observable:screenName a owl:DatatypeProperty ; rdfs:label "screenName"@en ; rdfs:comment "The display name of the contact."@en ; rdfs:range xsd:string ; .

observable:sectionAlignment a owl:DatatypeProperty ; rdfs:label "sectionAlignment"@en ; rdfs:comment "Specifies the alignment (in bytes) of PE sections when they are loaded into memory."@en ; rdfs:range xsd:unsignedInt ; .

observable:sections a owl:ObjectProperty ; rdfs:label "sections"@en ; rdfs:comment "Specifies metadata about the sections in the PE file."@en ; rdfs:range observable:WindowsPESection ; .

observable:sectorSize a owl:DatatypeProperty ; rdfs:label "sectorSize"@en ; rdfs:comment "The sector size of the volume in bytes."@en ; rdfs:range xsd:long ; .

observable:securityAttributes a owl:DatatypeProperty ; rdfs:label "securityAttributes"@en ; rdfs:range xsd:string ; .

observable:sender a owl:ObjectProperty ; rdfs:label "sender"@en ; rdfs:range observable:ObservableObject ; .

observable:sentTime a owl:DatatypeProperty ; rdfs:label "sentTime"@en ; rdfs:comment "The date and time at which the message sent."@en ; rdfs:range xsd:dateTime ; .

observable:serialNumber a owl:DatatypeProperty ; rdfs:label "serialNumber"@en ; rdfs:range xsd:string ; .

observable:serverName a owl:ObjectProperty ; rdfs:label "serverName"@en ; rdfs:comment "Specifies the corresponding server name for a whois entry. This usually corresponds to a nameserver lookup."@en ; rdfs:range observable:ObservableObject ; .

observable:serviceName a owl:DatatypeProperty ; rdfs:label "serviceName"@en ; rdfs:range xsd:string ; .

observable:serviceStatus a owl:DatatypeProperty ; rdfs:label "serviceStatus"@en ; rdfs:range xsd:string ; .

observable:serviceType a owl:DatatypeProperty ; rdfs:label "serviceType"@en ; rdfs:range xsd:string ; .

observable:sessionID a owl:DatatypeProperty ; rdfs:label "sessionID"@en ; rdfs:comment "An identifier for the session from which the message originates."@en ; rdfs:range xsd:string ; .

observable:shell a owl:DatatypeProperty ; rdfs:label "shell"@en ; rdfs:range xsd:string ; .

observable:showMessageBody a owl:DatatypeProperty ; rdfs:label "showMessageBody"@en ; rdfs:comment "Specifies the message text that is displayed in the body of the message box by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381302(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:showMessageTitle a owl:DatatypeProperty ; rdfs:label "showMessageTitle"@en ; rdfs:comment "Specifies the title of the message box shown by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381302(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:sid a owl:DatatypeProperty ; rdfs:label "sid"@en ; rdfs:range xsd:string ; .

observable:signature a owl:DatatypeProperty ; rdfs:label "signature"@en ; rdfs:comment "A"@en ; rdfs:range xsd:string ; .

observable:signatureAlgorithm a owl:DatatypeProperty ; rdfs:label "signatureAlgorithm"@en ; rdfs:range xsd:string ; .

observable:signatureDescription a owl:DatatypeProperty ; rdfs:label "signatureDescription"@en ; rdfs:range xsd:string ; .

observable:signatureExists a owl:DatatypeProperty ; rdfs:label "signatureExists"@en ; rdfs:range xsd:boolean ; .

observable:signatureVerified a owl:DatatypeProperty ; rdfs:label "signatureVerified"@en ; rdfs:range xsd:boolean ; .

observable:size a owl:DatatypeProperty ; rdfs:label "size"@en ; rdfs:comment "Specifies the size of the section, in bytes."@en ; rdfs:range xsd:integer ; .

observable:sizeInBytes a owl:DatatypeProperty ; rdfs:label "sizeInBytes"@en ; rdfs:comment "The size of the data in bytes."@en ; rdfs:range xsd:long ; .

observable:sizeOfCode a owl:DatatypeProperty ; rdfs:label "sizeOfCode"@en ; rdfs:comment "Specifies the size of the code (text) section. If there are multiple such sections, this refers to the sum of the sizes of each section."@en ; rdfs:range xsd:unsignedInt ; .

observable:sizeOfHeaders a owl:DatatypeProperty ; rdfs:label "sizeOfHeaders"@en ; rdfs:comment "Specifies the combined size of the MS-DOS, PE header, and section headers, rounded up a multiple of the value specified in the file_alignment header."@en ; rdfs:range xsd:unsignedInt ; .

observable:sizeOfHeapCommit a owl:DatatypeProperty ; rdfs:label "sizeOfHeapCommit"@en ; rdfs:comment "Specifies the size of the local heap space to commit."@en ; rdfs:range xsd:unsignedInt ; .

observable:sizeOfHeapReserve a owl:DatatypeProperty ; rdfs:label "sizeOfHeapReserve"@en ; rdfs:comment "Specifies the size of the local heap space to reserve."@en ; rdfs:range xsd:unsignedInt ; .

observable:sizeOfImage a owl:DatatypeProperty ; rdfs:label "sizeOfImage"@en ; rdfs:comment "Specifies the size, in bytes, of the image, including all headers, as the image is loaded in memory."@en ; rdfs:range xsd:unsignedInt ; .

observable:sizeOfInitializedData a owl:DatatypeProperty ; rdfs:label "sizeOfInitializedData"@en ; rdfs:comment "Specifies the size of the initialized data section. If there are multiple such sections, this refers to the sum of the sizes of each section."@en ; rdfs:range xsd:unsignedInt ; .

observable:sizeOfOptionalHeader a owl:DatatypeProperty ; rdfs:label "sizeOfOptionalHeader"@en ; rdfs:comment "Specifies the size of the optional header of the PE binary. "@en ; rdfs:range xsd:integer ; .

observable:sizeOfStackCommit a owl:DatatypeProperty ; rdfs:label "sizeOfStackCommit"@en ; rdfs:comment "Specifies the size of the stack to commit."@en ; rdfs:range xsd:unsignedInt ; .

observable:sizeOfStackReserve a owl:DatatypeProperty ; rdfs:label "sizeOfStackReserve"@en ; rdfs:comment "Specifies the size of the stack to reserve."@en ; rdfs:range xsd:unsignedInt ; .

observable:sizeOfUninitializedData a owl:DatatypeProperty ; rdfs:label "sizeOfUninitializedData"@en ; rdfs:comment "Specifies the size of the uninitialized data section. If there are multiple such sections, this refers to the sum of the sizes of each section."@en ; rdfs:range xsd:unsignedInt ; .

observable:sourceFlags a owl:DatatypeProperty ; rdfs:label "sourceFlags"@en ; rdfs:comment "Specifies the source TCP flags."@en ; rdfs:range xsd:hexBinary ; .

observable:sourcePort a owl:DatatypeProperty ; rdfs:label "sourcePort"@en ; rdfs:comment """Specifies the source port used in the connection, as an integer in the range of 0 - 65535. """@en ; rdfs:range xsd:integer ; .

observable:spaceLeft a owl:DatatypeProperty ; rdfs:label "spaceLeft"@en ; rdfs:comment "Specifies the amount of space left on the partition, in bytes."@en ; rdfs:range xsd:long ; .

observable:spaceUsed a owl:DatatypeProperty ; rdfs:label "spaceUsed"@en ; rdfs:comment "Specifies the amount of space used on the partition, in bytes."@en ; rdfs:range xsd:long ; .

observable:sponsoringRegistrar a owl:DatatypeProperty ; rdfs:label "sponsoringRegistrar"@en ; rdfs:comment "Specifies the name of the sponsoring registrar for a domain."@en ; rdfs:range xsd:string ; .

observable:src a owl:ObjectProperty ; rdfs:label "src"@en ; rdfs:comment "Specifies the source(s) of the network connection."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/core#UcoObject ; .

observable:srcBytes a owl:DatatypeProperty ; rdfs:label "srcBytes"@en ; rdfs:range xsd:integer ; .

observable:srcPackets a owl:DatatypeProperty ; rdfs:label "srcPackets"@en ; rdfs:range xsd:integer ; .

observable:srcPayload a owl:ObjectProperty ; rdfs:label "srcPayload"@en ; rdfs:range observable:ObservableObject ; .

observable:ssid a owl:DatatypeProperty ; rdfs:label "ssid"@en ; rdfs:comment "Network identifier."@en ; rdfs:range xsd:string ; .

observable:stackSize a owl:DatatypeProperty ; rdfs:label "stackSize"@en ; rdfs:range xsd:nonNegativeInteger ; .

observable:startAddress a owl:DatatypeProperty ; rdfs:label "startAddress"@en ; rdfs:range xsd:hexBinary ; .

observable:startCommandLine a owl:DatatypeProperty ; rdfs:label "startCommandLine"@en ; rdfs:range xsd:string ; .

observable:startTime a owl:DatatypeProperty ; rdfs:label "startTime"@en ; rdfs:range xsd:dateTime ; .

observable:startType a owl:DatatypeProperty ; rdfs:label "startType"@en ; rdfs:range xsd:string ; .

observable:startupInfo a owl:ObjectProperty ; rdfs:label "startupInfo"@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Dictionary ; .

observable:state a owl:DatatypeProperty ; rdfs:label "State"@en ; rdfs:range xsd:string ; .

observable:status a owl:DatatypeProperty ; rdfs:label "status"@en ; rdfs:comment "Specifies a list of statuses for a given Whois entry."@en ; rdfs:range vocab:WhoisStatusTypeVocab ; .

observable:storageCapacityInBytes a owl:DatatypeProperty ; rdfs:label "storageCapacityInBytes"@en ; rdfs:comment "The number of bytes that can be stored on a SIM card."@en ; rdfs:range xsd:long ; .

observable:stringValue a owl:DatatypeProperty ; rdfs:label "stringValue"@en ; rdfs:comment "Specifies the actual value of the extracted string."@en ; rdfs:range xsd:string ; .

observable:strings a owl:ObjectProperty ; rdfs:label "strings"@en ; rdfs:range observable:ExtractedString ; .

observable:subject a owl:DatatypeProperty ; rdfs:label "subject"@en ; rdfs:comment "The subject of the email."@en ; rdfs:range xsd:string ; .

observable:subjectAlternativeName a owl:DatatypeProperty ; rdfs:label "subjectAlternativeName"@en ; rdfs:range xsd:string ; .

observable:subjectDirectoryAttributes a owl:DatatypeProperty ; rdfs:label "subjectDirectoryAttributes"@en ; rdfs:range xsd:string ; .

observable:subjectHash a owl:ObjectProperty ; rdfs:label "subjectHash"@en ; rdfs:comment "A hash calculated on the certificate subject name."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Hash ; .

observable:subjectKeyIdentifier a owl:DatatypeProperty ; rdfs:label "subjectKeyIdentifier"@en ; rdfs:range xsd:string ; .

observable:subjectPublicKeyAlgorithm a owl:DatatypeProperty ; rdfs:label "subjectPublicKeyAlgorithm"@en ; rdfs:range xsd:string ; .

observable:subjectPublicKeyExponent a owl:DatatypeProperty ; rdfs:label "subjectPublicKeyExponent"@en ; rdfs:range xsd:integer ; .

observable:subjectPublicKeyModulus a owl:DatatypeProperty ; rdfs:label "subjectPublicKeyModulus"@en ; rdfs:range xsd:string ; .

observable:subsystem a owl:DatatypeProperty ; rdfs:label "subsystem"@en ; rdfs:comment "Specifies the subsystem (e.g., GUI, device driver, etc.) that is required to run this image."@en ; rdfs:range xsd:unsignedShort ; .

observable:swid a owl:DatatypeProperty ; rdfs:label "swid"@en ; rdfs:comment "Specifies the SWID tag for the software."@en ; rdfs:range xsd:string ; .

observable:symbolicName a owl:DatatypeProperty ; rdfs:label "symbolicName"@en ; rdfs:comment "The symbolic name of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:systemTime a owl:DatatypeProperty ; rdfs:label "systemTime"@en ; rdfs:range xsd:dateTime ; .

observable:tableName a owl:DatatypeProperty ; rdfs:label "tableName"@en ; rdfs:range xsd:string ; .

observable:targetFile a owl:ObjectProperty ; rdfs:label "targetFile"@en ; rdfs:comment "Specifies the file targeted by a symbolic link."@en ; rdfs:range observable:ObservableObject ; .

observable:taskComment a owl:DatatypeProperty ; rdfs:label "taskComment"@en ; rdfs:comment "Specifies a comment for the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381232(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:taskCreator a owl:DatatypeProperty ; rdfs:label "taskCreator"@en ; rdfs:comment "Specifies the name of the creator of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381235(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:text a owl:DatatypeProperty ; rdfs:label "text"@en ; rdfs:range xsd:string ; .

observable:threadID a owl:DatatypeProperty ; rdfs:label "threadID"@en ; rdfs:range xsd:nonNegativeInteger ; .

observable:thumbprintHash a owl:ObjectProperty ; rdfs:label "thumbprintHash"@en ; rdfs:comment "A hash calculated on the entire certificate including signature."@en ; rdfs:range https://unifiedcyberontology.org/ontology/uco/types#Hash ; .

observable:timeDateStamp a owl:DatatypeProperty ; rdfs:label "timeDateStamp"@en ; rdfs:comment "Specifies the time when the PE binary was created."@en ; rdfs:range xsd:dateTime ; .

observable:timesExecuted a owl:DatatypeProperty ; rdfs:label "timesExecuted"@en ; rdfs:comment "The number of times the prefetch application has executed."@en ; rdfs:range xsd:long ; .

observable:timezoneDST a owl:DatatypeProperty ; rdfs:label "timezoneDST"@en ; rdfs:comment "Specifies the time zone used by the system, taking daylight savings time (DST) into account."@en ; rdfs:range xsd:string ; .

observable:timezoneStandard a owl:DatatypeProperty ; rdfs:label "timezoneStandard"@en ; rdfs:comment "Specifies the time zone used by the system, without taking daylight savings time (DST) into account."@en ; rdfs:range xsd:string ; .

observable:to a owl:ObjectProperty ; rdfs:label "to"@en ; rdfs:comment "The receiver's phone number."@en ; rdfs:range observable:ObservableObject ; .

observable:totalFragments a owl:DatatypeProperty ; rdfs:label "totalFragments"@en ; rdfs:range xsd:integer ; .

observable:totalRam a owl:DatatypeProperty ; rdfs:label "totalRam"@en ; rdfs:comment "Specifies the total amount of physical memory present on the system, in bytes."@en ; rdfs:range xsd:long ; .

observable:totalSpace a owl:DatatypeProperty ; rdfs:label "totalSpace"@en ; rdfs:comment "Specifies the total amount of space available on the partition, in bytes."@en ; rdfs:range xsd:long ; .

observable:triggerBeginTime a owl:DatatypeProperty ; rdfs:label "triggerBeginTime"@en ; rdfs:comment "Specifies the date/time that the trigger is activated."@en ; rdfs:range xsd:dateTime ; .

observable:triggerDelay a owl:DatatypeProperty ; rdfs:label "triggerDelay"@en ; rdfs:comment "Specifies the delay that takes place between when the task is registered and when the task is started."@en ; rdfs:range xsd:string ; .

observable:triggerEndTime a owl:DatatypeProperty ; rdfs:label "triggerEndTime"@en ; rdfs:comment "Specifies the date/time that the trigger is deactivated."@en ; rdfs:range xsd:dateTime ; .

observable:triggerFrequency a owl:DatatypeProperty ; rdfs:label "triggerFrequency"@en ; rdfs:comment "Specifies the frequency at which the trigger repeats."@en ; rdfs:range vocab:TriggerFrequencyVocab ; .

observable:triggerList a owl:ObjectProperty ; rdfs:label "triggerList"@en ; rdfs:comment "Specifies a set of triggers used by the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383264(v=vs.85).aspx."@en ; rdfs:range observable:TriggerType ; .

observable:triggerMaxRunTime a owl:DatatypeProperty ; rdfs:label "triggerMaxRunTime"@en ; rdfs:comment "The maximum amount of time that the task launched by the trigger is allowed to run. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383868(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:triggerSessionChangeType a owl:DatatypeProperty ; rdfs:label "triggerSessionChangeType"@en ; rdfs:comment "Specifies the type of Terminal Server session change that would trigger a task launch. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381298(v=vs.85).aspx."@en ; rdfs:range xsd:string ; .

observable:triggerType a owl:DatatypeProperty ; rdfs:label "triggerType"@en ; rdfs:comment "Specifies the type of the task trigger."@en ; rdfs:range vocab:TriggerTypeVocab ; .

observable:updatedDate a owl:DatatypeProperty ; rdfs:label "updatedDate"@en ; rdfs:comment "Specifies the date in which the registered domain information was last updated."@en ; rdfs:range xsd:dateTime ; .

observable:uptime a owl:DatatypeProperty ; rdfs:label "uptime"@en ; rdfs:comment "Specifies the duration that represents the current amount of time that the system has been up."@en ; rdfs:range xsd:string ; .

observable:url a owl:DatatypeProperty ; rdfs:label "url"@en ; rdfs:range xsd:anyURI ; .

observable:urlTargeted a owl:DatatypeProperty ; rdfs:label "urlTargeted"@en ; rdfs:comment "The target of the bookmark."@en ; rdfs:range xsd:anyURI ; .

observable:userName a owl:ObjectProperty ; rdfs:label "userName"@en ; rdfs:comment "Username used to authenticate to this resource."@en ; rdfs:range observable:ObservableObject ; .

observable:validityNotAfter a owl:DatatypeProperty ; rdfs:label "validityNotAfter"@en ; rdfs:range xsd:dateTime ; .

observable:validityNotBefore a owl:DatatypeProperty ; rdfs:label "validityNotBefore"@en ; rdfs:range xsd:dateTime ; .

observable:value a owl:DatatypeProperty ; rdfs:label "value"@en ; rdfs:range xsd:string ; .

observable:values a owl:DatatypeProperty ; rdfs:label "values"@en ; rdfs:comment "The values that were enumerated as a result of the action on the object."@en ; rdfs:range xsd:string ; .

observable:version a owl:DatatypeProperty ; rdfs:label "version"@en ; rdfs:range xsd:string ; .

observable:visibility a owl:DatatypeProperty ; rdfs:label "visibility"@en ; rdfs:range xsd:boolean ; .

observable:visitCount a owl:DatatypeProperty ; rdfs:label "visitCount"@en ; rdfs:comment "The minimal number of times this web page or file has been visited by this web browser."@en ; rdfs:range xsd:integer ; .

observable:volume a owl:ObjectProperty ; rdfs:label "volume"@en ; rdfs:comment "The volume from which the prefetch application was run. If the applicatin was run from multiple volumes, there will be a separate prefetch file for each."@en ; rdfs:range observable:ObservableObject ; .

observable:volumeID a owl:DatatypeProperty ; rdfs:label "volumeID"@en ; rdfs:comment "The unique identifier of the volume."@en ; rdfs:range xsd:string ; .

observable:whoisServer a owl:ObjectProperty ; rdfs:label "whoisServer"@en ; rdfs:comment "Specifies the corresponding whois server for a registrar."@en ; rdfs:range observable:ObservableObject ; .

observable:win32VersionValue a owl:DatatypeProperty ; rdfs:label "win32VersionValue"@en ; rdfs:comment "Specifies the reserved win32 version value."@en ; rdfs:range xsd:unsignedInt ; .

observable:windowTitle a owl:DatatypeProperty ; rdfs:label "windowTitle"@en ; rdfs:range xsd:string ; .

observable:windowsDirectory a owl:ObjectProperty ; rdfs:label "windowsDirectory"@en ; rdfs:comment "The Windows_Directory field specifies the fully-qualified path to the Windows install directory."@en ; rdfs:range observable:ObservableObject ; .

observable:windowsSystemDirectory a owl:ObjectProperty ; rdfs:label "windowsSystemDirectory"@en ; rdfs:comment "The Windows_System_Directory field specifies the fully-qualified path to the Windows system directory."@en ; rdfs:range observable:ObservableObject ; .

observable:windowsTempDirectory a owl:ObjectProperty ; rdfs:label "windowsTempDirectory"@en ; rdfs:comment "The Windows_Temp_Directory field specifies the fully-qualified path to the Windows temporary files directory."@en ; rdfs:range observable:ObservableObject ; .

observable:windowsVolumeAttributes a owl:DatatypeProperty ; rdfs:label "windowsVolumeAttributes"@en ; rdfs:comment "Specifies the attributes of a windows volume."@en ; rdfs:range vocab:WindowsVolumeAttributeVocab ; .

observable:workItemData a owl:ObjectProperty ; rdfs:label "workItemData"@en ; rdfs:comment "Specifies application defined data associated with the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381271(v=vs.85).aspx."@en ; rdfs:range observable:ObservableObject ; .

observable:workingDirectory a owl:ObjectProperty ; rdfs:label "workingDirectory"@en ; rdfs:comment "Specifies the working directory for the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381878(v=vs.85).aspx."@en ; rdfs:range observable:ObservableObject ; .

observable:x509v3extensions a owl:ObjectProperty ; rdfs:label "x509V3Extensions"@en ; rdfs:range observable:X509V3ExtensionsFacet ; .

observable:xMailer a owl:DatatypeProperty ; rdfs:label "xMailer"@en ; rdfs:range xsd:string ; .

observable:xOriginatingIP a owl:ObjectProperty ; rdfs:label "xOriginatingIP"@en ; rdfs:range observable:ObservableObject ; .

`