Living Off The Land AI

A curated database of AI agents with their attack vectors, abuse techniques, and detection methods

10 AI Agents
3 Categories

Latest Agents

Cursor AI

Anysphere

Code Editor with AI Windows macOS
Key Capabilities:
  • Full codebase analysis
  • Terminal command execution
  • File system read/write
View Details →

GitHub Copilot Chat

GitHub/Microsoft

Code Editor with AI Windows macOS
Key Capabilities:
  • Terminal command execution (with approval)
  • File system access
  • GitHub Actions integration
View Details →

Google Antigravity

Google (Experimental)

Code Editor with AI Web IDE Integration
Key Capabilities:
  • IDE access via web interface
  • Code analysis and modification
  • Credential access
View Details →

JetBrains Junie

JetBrains

Code Editor with AI Windows macOS
Key Capabilities:
  • Terminal command execution
  • File system operations
  • Codebase analysis
View Details →

Microsoft Copilot Chat

Microsoft

Autonomous Agent Windows Web
Key Capabilities:
  • Windows Terminal integration
  • File system access
  • Microsoft 365 integration
View Details →

n8n Workflow Automation

n8n.io

Autonomous Agent Windows macOS
Key Capabilities:
  • Server-side expression evaluation
  • Workflow automation (400+ integrations)
  • Terminal command execution
View Details →

Open Interpreter

Open Interpreter (Open Source)

Autonomous Agent Windows macOS
Key Capabilities:
  • Natural language to code execution
  • File system operations
  • Terminal command execution
View Details →

OpenAI Codex CLI

OpenAI

CLI Tool Windows macOS
Key Capabilities:
  • Shell command execution
  • MCP server integration
  • File operations
View Details →

OpenAI Operator

OpenAI

Autonomous Agent Web
Key Capabilities:
  • Automated web browsing
  • Form filling and interaction
  • Data extraction
View Details →

WARP

warp.dev

Autonomous Agent Windows macOS
Key Capabilities:
  • Natural language to code execution
  • Full terminal control (PTY access)
  • File system operations
View Details →

About LOLAI

LOLAI documents AI agents that can be abused for malicious purposes in enterprise and personal environments. Similar to GTFOBins and LOLBAS projects, we provide detailed information about:

  • Attack Vectors: How these agents can be weaponized
  • Capabilities: What system access and permissions they have
  • Detection: Artifacts, logs, and IOCs for blue teams
  • MITRE ATT&CK Mapping: Aligned with industry frameworks