shellcode-development topic
Slink
Alphanumeric Shellcode (x86) Encoder
syscall_number
This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).
pwntools
CTF framework and exploit development library
shellcode-resources
Resources About Shellcode
Shellab
Linux and Windows shellcode enrichment utility
rust-windows-shellcode
Windows shellcode development in Rust
xshellex
With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger
Shellcodev
Shellcodev is a tool designed to help and automate the process of shellcode creation.
nasm-shell-pp
Uses NASM Shell Tool from Metasploit to friendly export Python / C / CPP shellcode from assembly instructions.