adfoster-r7 67770d5684 Fix bootsnap warning when booting msfrpc service 9 kuukautta sitten
..
environments 39cc1fee1c only set log_level in the Metasploit Framework context 8 vuotta sitten
README.md e5c636f931 Move folder descriptions into README.md files 1 vuosi sitten
application.rb acf23e9c61 Sets `config.eager_load` to false for production envs 1 vuosi sitten
boot.rb 67770d5684 Fix bootsnap warning when booting msfrpc service 9 kuukautta sitten
cucumber.yml e6eaa138e5 working on automated testing of 08-067 8 vuotta sitten
database.yml.example 1263a82d1e update database.yml.example to be something reasonable 8 vuotta sitten
database.yml.github_actions 3fd028b43d Add github actions for testing 3 vuotta sitten
database.yml.vagrant 2534ef76f3 switch to inline provisioning, use official ubuntu vagrant box 8 vuotta sitten
environment.rb 1617b3ec9b Use zeitwerk for lib/msf/core folder 3 vuotta sitten
openssl.conf 77b0fcb2f5 Update min protocol for https server for openssl3 1 vuosi sitten

README.md

Contains various files that help configure Metasploit. Most files here you'll never have to deal with, though database.yml.example might be useful for those looking to configure their database, and openssl.conf might be helpful for those trying to troubleshoot OpenSSL issues in Metasploit.