32
I Use This!
Low Activity
Analyzed 2 days ago. based on code collected 2 days ago.

Project Summary

Jekyll is a simple, blog aware, static site generator. It takes a template directory (representing the raw form of a website), runs it through Textile or Markdown and Liquid converters, and spits out a complete, static website suitable for serving with Apache or your favorite web server. This is also the engine behind GitHub Pages, which you can use to host your project’s page or blog right here from GitHub.

Tags

blog generator github markdown ruby ssg static_site_generator textile website

Badges

MIT License
Permitted

Commercial Use

Modify

Distribute

Sub-License

Private Use

Forbidden

Hold Liable

Required

Include Copyright

Include License

These details are provided for information only. No information here is legal advice and should not be used as such.

Project Security

Vulnerabilities per Version ( last 10 releases )

There are no reported vulnerabilities

Project Vulnerability Report

Security Confidence Index

Poor security track-record
Favorable security track-record

Vulnerability Exposure Index

Many reported vulnerabilities
Few reported vulnerabilities

Did You Know...

  • ...
    use of OSS increased in 65% of companies in 2016
  • ...
    search using multiple tags to find exactly what you need
  • ...
    in 2016, 47% of companies did not have formal process in place to track OS code
  • ...
    compare projects before you chose one to use
About Project Security

Languages

Ruby
90%
6 Other
10%

30 Day Summary

Apr 28 2024 — May 28 2024

12 Month Summary

May 28 2023 — May 28 2024
  • 93 Commits
    Down -32 (25%) from previous 12 months
  • 34 Contributors
    Up + 8 (30%) from previous 12 months

Ratings

6 users rate this project:
4.66667
   
4.7/5.0
Click to add your rating
  
Review this Project!