Problem with Metasploit for ms08-067

While using metasploit to exploit ms08-067 in Nessus lab, I am facing an error of ‘Exploit failed [unreachable]: Rex::ConnectionRefused The connection was refused by the remote host (192.168.99.50:445)’ .

Hello,

Double check you are using the correct IP and if this is the case restart the lab. Some exploits can make the host unreliable.

Thanks