The LADDER is a computing the curve point nP given an integer n and a curve point P. This is a bottleneck in Diffie–Hellman: n is Alice's secret key, P is Bob's public key, some hash of nP is the secret key shared between Alice and Bob.
Nope (Actually I do not see any correlation of all you just wrote down with the [Montgomery] ladder).
Ladder security requirement under the given link context is about constant-time scalar multiplication method known as Montgomery
ladder (or non-costant in case of secp256k1).
As I said, there are some other constant-time algorithms especially designed for secp256k1.
The Curve25519 offers 128 bits of security and designed especially for use with ECDH.
128 bit collision resistance is a result of the well-known probability theory
birthday paradox and has nothing to do with all those requirements.
It is one of the fastest elliptic curves
And basically that's it.
Since there is no known [common] attack method other then brute force - faster
in practice means weaker.
The Secp256k1 ... offers 256 bits of security
Nope, it's the same 128 bit collision resistance as above.
Which of the elliptic curves is more secure for using with Diffie–Hellman key agreement protocol: Curve25519 or Bitcoin's secp256k1?
As of today, either.