Skip to content

a Docker compose script that installs all my docker containers

License

Notifications You must be signed in to change notification settings

hacker41d4n/dockstark

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

99 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

dockstark:

a Docker compose script that installs all my docker containers

Prerequisite:

  • git

Table of Contents:

dockstark installs:

dockstark installs:

Heimdall1:

Heimdall is a dashboard for all your web applications.

Heimdall ports:

Port 6941 for the web address
Port 443

Heimdall2:

Heimdall is a dashboard for all your web applications.

Heimdall ports:

Port 6942 for the web address
Port 443

Pi-hole:

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application which acts as a DNS sinkhole and optionally a DHCP server, intended for use on a private network. pihole

Pi-hole Ports:

Port 54
Port 55
Port 67
Port 80

Access Pi-hole:

Goto http://ipaddress/admin/

Portainer:

Portainer is a Kubernetes management platform that also works with Docker/Swarm and Nomad. Easily deploy, configure and secure your container environments. portainer

Portainer Ports:

9000

Wireguard:

WireGuard is a communication protocol and free and open-source software that implements encrypted virtual private networks, and was designed with the goals of ease of use, high speed performance, and low attack surface.

Wireguard Ports:

52180

Yacht:

A container management UI with a focus on templates and 1-click deployments.

Yacht Ports:

8000

About

a Docker compose script that installs all my docker containers

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages