Cheat Engine Forum Index Cheat Engine
The Official Site of Cheat Engine
 
 FAQFAQ   SearchSearch   MemberlistMemberlist   UsergroupsUsergroups   RegisterRegister 
 ProfileProfile   Log in to check your private messagesLog in to check your private messages   Log inLog in 


Can't attach the debugger? (Error 87)
Goto page 1, 2, 3  Next
 
Post new topic   Reply to topic    Cheat Engine Forum Index -> Cheat Engine Tutorials
View previous topic :: View next topic  
Author Message
Dark Byte
Site Admin
Reputation: 457

Joined: 09 May 2003
Posts: 25262
Location: The netherlands

PostPosted: Fri Feb 04, 2005 2:11 pm    Post subject: Can't attach the debugger? (Error 87) Reply with quote

CE 5.1+:
Run the kernel data retriever once, and make sure it finds the debugport. If it doesn't, and you are using Windows XP, set the debugport to 188. Start CE, enable kernelmode OpenProcessMemory, and from now on when you attach CE to a process it will ask you to detach the debugger.

Quote:
Some games with copy protection like safedisk 3 prevent attaching of the debugger. Cheat Engine will then give a error that it failed to attach. (error 87). This is because the game is already running under another (idle) debugger.

the easiest method to solve this problem is by setting the so called "DebugPort" item of the EPROCESS structure to 0

In windows XP the location of the DebugPort is 0xbc bytes after the start of the structure. I'll try to explain on how to make this item 0 using Cheat Engine.

First go to settings->extra and enable "Read Process Memory/Write Process Memory" (openprocess will get enabled by default)

Then open the process of the game, then doubleclick on the text that shows the processid and processname on top of the cheat engine window (above the progressbar)
it will show PEProcess=xxxxxxxx
go to memoryview
rightclick on the hex editor part and choose "goto address"
fill in the address of peprocess plus the distance to the debugport. (So if PEProcess was 80450000 and you're using windows XP (debugport offset is bc) you'd type in "80450000+bc" and hit enter)

If you see normal data you can skip the red part
If you see only ??'s (and saw a error at startup) that means your system has a small incompatibility with Cheat Engine, but dont worry. Write down the value of "Physical Address", Go back to the process list and choose the process [Physical Memory]. Then go back to the memory view window and go to the address that was shown by "Physical Address"

there click on the top left byte in that view and make the 4 bytes there 0 (so you press the 0 key 8 times.....)
You should now be able to attach the cheat engine debugger (or any other debugger for that matter) to the game.
If your computer crashes while typing in the 0's add the address to the address list first as a 4 byte value, and then change the value to a 0


I have no idea what the offset is for any other windows versions, and there's a chance the offsets are different on different service packs

_________________
Do not ask me about online cheats. I don't know any and wont help finding them.

Like my help? Join me on Patreon so i can keep helping


Last edited by Dark Byte on Sat Nov 26, 2005 10:51 am; edited 6 times in total
Back to top
View user's profile Send private message MSN Messenger
gb_ck
How do I cheat?
Reputation: 0

Joined: 21 Feb 2005
Posts: 2

PostPosted: Mon Feb 21, 2005 11:44 pm    Post subject: Re: Can't attach the debugger ? Reply with quote

Yay, thank you very much Surprised

But sometimes when i filled 0 to the address of peprocess plus the distance to the debugport already. CE still raise error 87. I have to do it again many times then i can debug the game.

Btw, hope u will release CE 5.0 . I can't wait... Very Happy
Back to top
View user's profile Send private message
abc
How do I cheat?
Reputation: 0

Joined: 28 Jul 2005
Posts: 1

PostPosted: Thu Jul 28, 2005 2:48 pm    Post subject: cant attach debugger Reply with quote

i tried this and it caused my pc to shut down straight away when i go back to the game and boot up again and when windows started up it asked me to send an error report
Back to top
View user's profile Send private message
Dark Byte
Site Admin
Reputation: 457

Joined: 09 May 2003
Posts: 25262
Location: The netherlands

PostPosted: Thu Jul 28, 2005 3:37 pm    Post subject: Reply with quote

in that case just add the debugport address as a 4 byte address and then make it 0 in the addresslist.
if you where making it 0 byte for byte and a debug event fired it would have gone to the wrong address and crashed windows. (but because a 4 byte replacement is a 'atomic' instruction the chance of this is a lot smaller)

also, make sure you edited the right address. changing any byte in the wrong spot will cause a windows crash

_________________
Do not ask me about online cheats. I don't know any and wont help finding them.

Like my help? Join me on Patreon so i can keep helping
Back to top
View user's profile Send private message MSN Messenger
topaino
How do I cheat?
Reputation: 0

Joined: 07 Aug 2005
Posts: 3

PostPosted: Sun Aug 07, 2005 12:17 am    Post subject: Reply with quote

umm.... what do you mean by "physical address"?

I obviously have that small compatability problem you mentioned because all i see is the "??", but what exactly am i supposed to write down?

i dont see anything labled "physical address"
Back to top
View user's profile Send private message
Dark Byte
Site Admin
Reputation: 457

Joined: 09 May 2003
Posts: 25262
Location: The netherlands

PostPosted: Sun Aug 07, 2005 6:02 am    Post subject: Reply with quote

I'll try to explain with images

when you've done all this I recommend you open the process at least twice using the normal open method (it seems physical memory sometimes stays enabled)

then you'll be able to attach the debugger



peprocess.PNG
 Description:
this is the peprocess of the selected process
 Filesize:  2.33 KB
 Viewed:  204434 Time(s)

peprocess.PNG



physical.PNG
 Description:
Aww, all 0's so you'll have to use the physical memory to edit it. (noticed what I have surrounded with a red box?)
 Filesize:  28.12 KB
 Viewed:  204456 Time(s)

physical.PNG



processphysical.PNG
 Description:
go to the processlist and select the [Physical Memory] Process
 Filesize:  8.86 KB
 Viewed:  204449 Time(s)

processphysical.PNG



make0.PNG
 Description:
go back to the physical address of the debugport and make these 4 bytes 0
 Filesize:  32.36 KB
 Viewed:  204457 Time(s)

make0.PNG



_________________
Do not ask me about online cheats. I don't know any and wont help finding them.

Like my help? Join me on Patreon so i can keep helping
Back to top
View user's profile Send private message MSN Messenger
Dark Byte
Site Admin
Reputation: 457

Joined: 09 May 2003
Posts: 25262
Location: The netherlands

PostPosted: Sun Aug 07, 2005 6:06 am    Post subject: Reply with quote

EDIT: THIS IS FOR CE 5.0 ONLY

Also, try this fix

first close cheat engine
then run the kernelmodule unloader that comes with cheat engine, start->programs->cheat engine 5->kernel stuff->kernel module unloader (or just reboot)
Extract these files over the ones in your cheat engine folder (usually c:\program files\cheat engine\ )

and with luck you'll be able to read that memory and can then use the automated emthod of ce (always use kernelmode openprocess and have ran the kerneldata retriever at least once so it knows where the debugport is)



The Extension 'zip' was deactivated by an board admin, therefore this Attachment is not displayed.


_________________
Do not ask me about online cheats. I don't know any and wont help finding them.

Like my help? Join me on Patreon so i can keep helping


Last edited by Dark Byte on Sat Nov 26, 2005 8:13 am; edited 1 time in total
Back to top
View user's profile Send private message MSN Messenger
topaino
How do I cheat?
Reputation: 0

Joined: 07 Aug 2005
Posts: 3

PostPosted: Mon Aug 08, 2005 7:17 pm    Post subject: Reply with quote

My program doesn't display that information Crying or Very sad

is there some setting i need to have on, or something?


also, i tried those files you posted but it didn't seem to do anything



nophysical.PNG
 Description:
 Filesize:  35.82 KB
 Viewed:  204413 Time(s)

nophysical.PNG


Back to top
View user's profile Send private message
Dark Byte
Site Admin
Reputation: 457

Joined: 09 May 2003
Posts: 25262
Location: The netherlands

PostPosted: Tue Aug 09, 2005 4:23 am    Post subject: Reply with quote

you need cheat engine 5.0
you need to be using a account with ADMIN rights.
use windows xp (NOT 64 bit)
copy those files over the files in your cheat engine folder.
if you have different versions of cheat engine installed uninstall all of them first (only use one version)
Also, enable kernelmode Read/Write processmemory

and close ce before you run the kernelmodule unloader and then reboot

_________________
Do not ask me about online cheats. I don't know any and wont help finding them.

Like my help? Join me on Patreon so i can keep helping
Back to top
View user's profile Send private message MSN Messenger
bitterbanana
Cheater
Reputation: 0

Joined: 28 Nov 2004
Posts: 44

PostPosted: Sat Aug 20, 2005 3:06 am    Post subject: Reply with quote

thanks a lot for this! I'll never need another nocd patch again.

you're damn smart. where did you learn all this?
Back to top
View user's profile Send private message
AwAiS
Newbie cheater
Reputation: 0

Joined: 08 Sep 2005
Posts: 13
Location: NY

PostPosted: Thu Sep 08, 2005 2:47 pm    Post subject: Reply with quote

At times, when the debugger doesn't successfully attach, a load of pop-ups come about.. but it can be prevented if you go to Settings and simply press Enter, before using the debugger.

Razz

_________________
Wee.
Back to top
View user's profile Send private message AIM Address
Dark Byte
Site Admin
Reputation: 457

Joined: 09 May 2003
Posts: 25262
Location: The netherlands

PostPosted: Thu Sep 08, 2005 3:01 pm    Post subject: Reply with quote

should be fixed in ce 5.1
_________________
Do not ask me about online cheats. I don't know any and wont help finding them.

Like my help? Join me on Patreon so i can keep helping
Back to top
View user's profile Send private message MSN Messenger
Zhoul
Master Cheater
Reputation: 1

Joined: 19 Sep 2005
Posts: 394

PostPosted: Sun Dec 04, 2005 11:52 am    Post subject: Reply with quote

DB wrote:
Some games with copy protection like safedisk 3 prevent attaching of the debugger. Cheat Engine will then give a error that it failed to attach. (error 87). This is because the game is already running under another (idle) debugger.

I've had a few people ask me about a process they see launch with a lot of games out there. The process is named ~e5.0001 (or names very similar). Until I read this thread a while back, I wrote it off as some kind of 'sound helper-er' or something, because every time I killed it the game would crash with it.

Once I started detatching debuggers however, I've realised that this process is the debugger im detatching, and once detatched, can be killed via taskmgr or DOS's taskkill command.

The process itself doesn't use much mem (about 3-5 megs) or processor time, but for those of us either needing to know every detail and/or trying to squeeze every bit of power out of a yesterday-PC, it's at least somethin'.

So far, I've only experienced this process with SafeDisc protected games, so it's pretty safe to say that this is indeed, SD's own mini-debugger.

After killing the debugger, the only side-effect I've noticed, is a breakpoint error when exiting the game. It hasn't affected any of my save games/etc, but it very well could I would imagine. (This paragraph = My Disclaimer).

- Z
Back to top
View user's profile Send private message AIM Address
Zhoul
Master Cheater
Reputation: 1

Joined: 19 Sep 2005
Posts: 394

PostPosted: Sun Dec 25, 2005 4:30 pm    Post subject: Reply with quote

Incase none of you have noticed yet: CE 5.2 will do this entire process for you when you try to attach to a program/game that already has it's own debugger attached. You will get a pop-up message asking if you'd like to detatch the 'other' debugger, before attaching your own.

DB = Teh r0cks
Back to top
View user's profile Send private message AIM Address
weako
Expert Cheater
Reputation: 0

Joined: 13 Jan 2006
Posts: 170
Location: Earth

PostPosted: Fri Jan 13, 2006 11:53 am    Post subject: Reply with quote

what is debugger??
Teach me more about this pls
Back to top
View user's profile Send private message
Display posts from previous:   
Post new topic   Reply to topic    Cheat Engine Forum Index -> Cheat Engine Tutorials All times are GMT - 6 Hours
Goto page 1, 2, 3  Next
Page 1 of 3

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You can download files in this forum


Powered by phpBB © 2001, 2005 phpBB Group

CE Wiki   IRC (#CEF)   Twitter
Third party websites