32
I Use This!
Moderate Activity
Analyzed about 10 hours ago. based on code collected about 16 hours ago.

Project Summary

Jekyll is a simple, blog aware, static site generator. It takes a template directory (representing the raw form of a website), runs it through Textile or Markdown and Liquid converters, and spits out a complete, static website suitable for serving with Apache or your favorite web server. This is also the engine behind GitHub Pages, which you can use to host your project’s page or blog right here from GitHub.

Tags

blog generator github markdown ruby ssg static_site_generator textile website

Badges

MIT License
Permitted

Commercial Use

Modify

Distribute

Sub-License

Private Use

Forbidden

Hold Liable

Required

Include Copyright

Include License

These details are provided for information only. No information here is legal advice and should not be used as such.

Project Security

Vulnerabilities per Version ( last 10 releases )

There are no reported vulnerabilities

Project Vulnerability Report

Security Confidence Index

Poor security track-record
Favorable security track-record

Vulnerability Exposure Index

Many reported vulnerabilities
Few reported vulnerabilities

Did You Know...

  • ...
    55% of companies leverage OSS for production infrastructure
  • ...
    you can embed statistics from Open Hub on your site
  • ...
    there are over 3,000 projects on the Open Hub with security vulnerabilities reported against them
  • ...
    search using multiple tags to find exactly what you need
About Project Security

Languages

Ruby
90%
6 Other
10%

30 Day Summary

Mar 25 2024 — Apr 24 2024

12 Month Summary

Apr 24 2023 — Apr 24 2024
  • 87 Commits
    Down -46 (34%) from previous 12 months
  • 31 Contributors
    Up + 4 (14%) from previous 12 months

Ratings

6 users rate this project:
4.66667
   
4.7/5.0
Click to add your rating
  
Review this Project!