Tunneling Traffic of Containers Through a VPN

In a previous post I described how to route traffic for a single Linux user through a VPN. For containers, the process is much simpler. To begin, create a docker-compose file (or a Portainer stack). This should include the containers you wish to protect, as well as a container connecting…

From Plesk to Containers: Pterodactyl on Docker

Back in the day, Plesk was the go-to platform for many developers and administrators who wanted to manage their web services in an intuitive manner. Today with the advent of container technology, I have completely transitioned from Plesk to a container-centric setup. In sync with this evolution, Pterodactyl now offers…